Use After Free Affecting kernel-rt-kvm package, versions <0:3.10.0-1160.rt56.1131.el7


Severity

high

    Threat Intelligence

    EPSS
    0.16% (54th percentile)

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-CENTOS7-KERNELRTKVM-2178365
  • published 26 Jul 2021
  • disclosed 15 Aug 2019

How to fix?

Upgrade Centos:7 kernel-rt-kvm to version 0:3.10.0-1160.rt56.1131.el7 or higher.

NVD Description

Note: Versions mentioned in the description apply only to the upstream kernel-rt-kvm package and not the kernel-rt-kvm package as distributed by Centos. See How to fix? for Centos:7 relevant fixed versions and status.

In the Linux kernel before 5.2.10, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/usb/class/cdc-acm.c driver, aka CID-c52873e5a1ef.

CVSS Scores

version 3.1
Expand this section

Snyk

5.7 high
  • Attack Vector (AV)
    Physical
  • Attack Complexity (AC)
    Low
  • Privileges Required (PR)
    None
  • User Interaction (UI)
    None
  • Scope (S)
    Unchanged
  • Confidentiality (C)
    Low
  • Integrity (I)
    Low
  • Availability (A)
    High
Expand this section

NVD

4.6 medium
Expand this section

SUSE

4.6 medium
Expand this section

Red Hat

5.7 medium