Use After Free Affecting kernel-rt-debug-kvm package, versions <0:4.18.0-240.rt7.54.el8
Threat Intelligence
EPSS
0.28% (69th
percentile)
Do your applications use this vulnerable package?
In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.
Test your applications- Snyk ID SNYK-CENTOS8-KERNELRTDEBUGKVM-2076491
- published 26 Jul 2021
- disclosed 10 Dec 2019
Introduced: 10 Dec 2019
CVE-2019-19447 Open this link in a new tabHow to fix?
Upgrade Centos:8
kernel-rt-debug-kvm
to version 0:4.18.0-240.rt7.54.el8 or higher.
NVD Description
Note: Versions mentioned in the description apply only to the upstream kernel-rt-debug-kvm
package and not the kernel-rt-debug-kvm
package as distributed by Centos
.
See How to fix?
for Centos:8
relevant fixed versions and status.
In the Linux kernel 5.0.21, mounting a crafted ext4 filesystem image, performing some operations, and unmounting can lead to a use-after-free in ext4_put_super in fs/ext4/super.c, related to dump_orphan_list in fs/ext4/super.c.
References
- https://security.netapp.com/advisory/ntap-20200103-0001/
- https://access.redhat.com/security/cve/CVE-2019-19447
- https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19447
- https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html
- https://lists.debian.org/debian-lts-announce/2020/06/msg00011.html
- https://lists.debian.org/debian-lts-announce/2020/06/msg00013.html
- https://access.redhat.com/errata/RHSA-2020:4609
- http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00021.html
CVSS Scores
version 3.1