Use After Free Affecting kernel-rt-trace-devel package, versions <0:3.10.0-1160.21.1.rt56.1158.el7


Severity

high

    Threat Intelligence

    EPSS
    0.04% (6th percentile)

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-CENTOS7-KERNELRTTRACEDEVEL-2185270
  • published 26 Jul 2021
  • disclosed 16 Oct 2020

How to fix?

Upgrade Centos:7 kernel-rt-trace-devel to version 0:3.10.0-1160.21.1.rt56.1158.el7 or higher.

NVD Description

Note: Versions mentioned in the description apply only to the upstream kernel-rt-trace-devel package and not the kernel-rt-trace-devel package as distributed by Centos. See How to fix? for Centos:7 relevant fixed versions and status.

A flaw was found in the Linux kernel. A use-after-free was found in the way the console subsystem was using ioctls KDGKBSENT and KDSKBSENT. A local user could use this flaw to get read memory access out of bounds. The highest threat from this vulnerability is to data confidentiality.

CVSS Scores

version 3.1
Expand this section

Snyk

4.1 high
  • Attack Vector (AV)
    Local
  • Attack Complexity (AC)
    High
  • Privileges Required (PR)
    High
  • User Interaction (UI)
    None
  • Scope (S)
    Unchanged
  • Confidentiality (C)
    High
  • Integrity (I)
    None
  • Availability (A)
    None
Expand this section

NVD

4.1 medium
Expand this section

SUSE

5.5 medium
Expand this section

Red Hat

4.1 medium