Use After Free Affecting kernel-debug-uki-virt package, versions <0:5.14.0-427.26.1.el9_4


Severity

Recommended
0.0
high
0
10

Based on Oracle Linux security rating

    Threat Intelligence

    EPSS
    0.04% (6th percentile)

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-ORACLE9-KERNELDEBUGUKIVIRT-7546778
  • published 20 Jul 2024
  • disclosed 19 Jun 2024

How to fix?

Upgrade Oracle:9 kernel-debug-uki-virt to version 0:5.14.0-427.26.1.el9_4 or higher.
This issue was patched in ELSA-2024-4583.

NVD Description

Note: Versions mentioned in the description apply only to the upstream kernel-debug-uki-virt package and not the kernel-debug-uki-virt package as distributed by Oracle. See How to fix? for Oracle:9 relevant fixed versions and status.

In the Linux kernel, the following vulnerability has been resolved:

net: hns3: fix use-after-free bug in hclgevf_send_mbx_msg

Currently, the hns3_remove function firstly uninstall client instance, and then uninstall acceletion engine device. The netdevice is freed in client instance uninstall process, but acceletion engine device uninstall process still use it to trace runtime information. This causes a use after free problem.

So fixes it by check the instance register state to avoid use after free.

CVSS Scores

version 3.1
Expand this section

NVD

7.8 high
  • Attack Vector (AV)
    Local
  • Attack Complexity (AC)
    Low
  • Privileges Required (PR)
    Low
  • User Interaction (UI)
    None
  • Scope (S)
    Unchanged
  • Confidentiality (C)
    High
  • Integrity (I)
    High
  • Availability (A)
    High
Expand this section

Red Hat

5.6 medium
Expand this section

SUSE

5.5 medium