Use After Free Affecting kernel-rt-trace-devel package, versions <0:3.10.0-1127.18.2.rt56.1116.el7


Severity

high

    Threat Intelligence

    EPSS
    0.19% (57th percentile)

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-CENTOS7-KERNELRTTRACEDEVEL-2170734
  • published 26 Jul 2021
  • disclosed 6 Aug 2019

How to fix?

Upgrade Centos:7 kernel-rt-trace-devel to version 0:3.10.0-1127.18.2.rt56.1116.el7 or higher.

NVD Description

Note: Versions mentioned in the description apply only to the upstream kernel-rt-trace-devel package and not the kernel-rt-trace-devel package as distributed by Centos. See How to fix? for Centos:7 relevant fixed versions and status.

In the Linux kernel before 5.2.10, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/hid/usbhid/hiddev.c driver, aka CID-9c09b214f30e.

CVSS Scores

version 3.1
Expand this section

Snyk

6.8 high
  • Attack Vector (AV)
    Physical
  • Attack Complexity (AC)
    Low
  • Privileges Required (PR)
    None
  • User Interaction (UI)
    None
  • Scope (S)
    Unchanged
  • Confidentiality (C)
    High
  • Integrity (I)
    High
  • Availability (A)
    High
Expand this section

NVD

6.8 medium
Expand this section

SUSE

5.7 medium
Expand this section

Red Hat

6.8 medium