Use After Free Affecting kernel-debug-uki-virt package, versions <0:5.14.0-284.11.1.el9_2


Severity

Recommended
0.0
high
0
10

Based on Oracle Linux security rating

    Threat Intelligence

    EPSS
    0.04% (6th percentile)

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-ORACLE9-KERNELDEBUGUKIVIRT-5535534
  • published 16 May 2023
  • disclosed 14 Oct 2022

How to fix?

Upgrade Oracle:9 kernel-debug-uki-virt to version 0:5.14.0-284.11.1.el9_2 or higher.
This issue was patched in ELSA-2023-2458.

NVD Description

Note: Versions mentioned in the description apply only to the upstream kernel-debug-uki-virt package and not the kernel-debug-uki-virt package as distributed by Oracle. See How to fix? for Oracle:9 relevant fixed versions and status.

Various refcounting bugs in the multi-BSS handling in the mac80211 stack in the Linux kernel 5.1 through 5.19.x before 5.19.16 could be used by local attackers (able to inject WLAN frames) to trigger use-after-free conditions to potentially execute code.

CVSS Scores

version 3.1
Expand this section

NVD

7.8 high
  • Attack Vector (AV)
    Local
  • Attack Complexity (AC)
    Low
  • Privileges Required (PR)
    Low
  • User Interaction (UI)
    None
  • Scope (S)
    Unchanged
  • Confidentiality (C)
    High
  • Integrity (I)
    High
  • Availability (A)
    High
Expand this section

SUSE

7.5 high
Expand this section

Red Hat

7.3 high