Heap-based Buffer Overflow Affecting kernel-rt-trace-devel package, versions <0:3.10.0-957.rt56.910.el7


Severity

high

    Threat Intelligence

    EPSS
    0.1% (41st percentile)

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-CENTOS7-KERNELRTTRACEDEVEL-2110524
  • published 26 Jul 2021
  • disclosed 17 May 2018

How to fix?

Upgrade Centos:7 kernel-rt-trace-devel to version 0:3.10.0-957.rt56.910.el7 or higher.

NVD Description

Note: Versions mentioned in the description apply only to the upstream kernel-rt-trace-devel package and not the kernel-rt-trace-devel package as distributed by Centos. See How to fix? for Centos:7 relevant fixed versions and status.

A flaw was found affecting the Linux kernel before version 4.17. By mmap()ing a FUSE-backed file onto a process's memory containing command line arguments (or environment strings), an attacker can cause utilities from psutils or procps (such as ps, w) or any other program which makes a read() call to the /proc/<pid>/cmdline (or /proc/<pid>/environ) files to block indefinitely (denial of service) or for some controlled time (as a synchronization primitive for other attacks).

CVSS Scores

version 3.1
Expand this section

Snyk

2.8 high
  • Attack Vector (AV)
    Local
  • Attack Complexity (AC)
    Low
  • Privileges Required (PR)
    Low
  • User Interaction (UI)
    Required
  • Scope (S)
    Unchanged
  • Confidentiality (C)
    None
  • Integrity (I)
    None
  • Availability (A)
    Low
Expand this section

NVD

5.3 medium
Expand this section

SUSE

3.3 low
Expand this section

Red Hat

2.8 low