Use After Free Affecting kernel-rt-kvm package, versions <0:3.10.0-1160.102.1.rt56.1250.el7


Severity

0.0
high
0
10

    Threat Intelligence

    EPSS
    0.04% (6th percentile)

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-CENTOS7-KERNELRTKVM-5506491
  • published 9 May 2023
  • disclosed 2 May 2023

How to fix?

Upgrade Centos:7 kernel-rt-kvm to version 0:3.10.0-1160.102.1.rt56.1250.el7 or higher.

NVD Description

Note: Versions mentioned in the description apply only to the upstream kernel-rt-kvm package and not the kernel-rt-kvm package as distributed by Centos. See How to fix? for Centos:7 relevant fixed versions and status.

In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary read and write operations on kernel memory. Unprivileged local users can obtain root privileges. This occurs because anonymous sets are mishandled.

CVSS Scores

version 3.1
Expand this section

Snyk

7.8 high
  • Attack Vector (AV)
    Local
  • Attack Complexity (AC)
    Low
  • Privileges Required (PR)
    Low
  • User Interaction (UI)
    None
  • Scope (S)
    Unchanged
  • Confidentiality (C)
    High
  • Integrity (I)
    High
  • Availability (A)
    High
Expand this section

NVD

7.8 high
Expand this section

SUSE

7.8 high
Expand this section

Red Hat

7.8 high