Use After Free Affecting kernel-rt-kvm package, versions <0:3.10.0-1160.rt56.1131.el7


Severity

high

    Threat Intelligence

    EPSS
    0.22% (60th percentile)

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-CENTOS7-KERNELRTKVM-2176545
  • published 26 Jul 2021
  • disclosed 7 Nov 2019

How to fix?

Upgrade Centos:7 kernel-rt-kvm to version 0:3.10.0-1160.rt56.1131.el7 or higher.

NVD Description

Note: Versions mentioned in the description apply only to the upstream kernel-rt-kvm package and not the kernel-rt-kvm package as distributed by Centos. See How to fix? for Centos:7 relevant fixed versions and status.

The Linux kernel before 5.4.2 mishandles ext4_expand_extra_isize, as demonstrated by use-after-free errors in __ext4_expand_extra_isize and ext4_xattr_set_entry, related to fs/ext4/inode.c and fs/ext4/super.c, aka CID-4ea99936a163.

CVSS Scores

version 3.1
Expand this section

Snyk

5.5 high
  • Attack Vector (AV)
    Local
  • Attack Complexity (AC)
    Low
  • Privileges Required (PR)
    None
  • User Interaction (UI)
    Required
  • Scope (S)
    Unchanged
  • Confidentiality (C)
    None
  • Integrity (I)
    None
  • Availability (A)
    High
Expand this section

NVD

5.5 medium
Expand this section

SUSE

5.3 medium
Expand this section

Red Hat

5.5 medium