Time-of-check Time-of-use (TOCTOU) Affecting kernel-doc package, versions <0:4.18.0-305.el8
Threat Intelligence
Do your applications use this vulnerable package?
In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.
Test your applications- Snyk ID SNYK-RHEL8-KERNELDOC-4009993
- published 26 Jul 2021
- disclosed 9 Sep 2020
Introduced: 9 Sep 2020
CVE-2020-25212 Open this link in a new tabHow to fix?
Upgrade RHEL:8
kernel-doc
to version 0:4.18.0-305.el8 or higher.
This issue was patched in RHSA-2021:1578
.
NVD Description
Note: Versions mentioned in the description apply only to the upstream kernel-doc
package and not the kernel-doc
package as distributed by RHEL
.
See How to fix?
for RHEL:8
relevant fixed versions and status.
A TOCTOU mismatch in the NFS client code in the Linux kernel before 5.8.3 could be used by local attackers to corrupt memory or possibly have unspecified other impact because a size check is in fs/nfs/nfs4proc.c instead of fs/nfs/nfs4xdr.c, aka CID-b4487b935452.
References
- https://access.redhat.com/security/cve/CVE-2020-25212
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8.3
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b4487b93545214a9db8cbf32e86411677b0cca21
- https://twitter.com/grsecurity/status/1303370421958578179
- https://lists.debian.org/debian-lts-announce/2020/09/msg00025.html
- https://lists.debian.org/debian-lts-announce/2020/10/msg00032.html
- https://lists.debian.org/debian-lts-announce/2020/10/msg00034.html
- https://access.redhat.com/errata/RHSA-2021:1578
- http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00021.html
- http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00035.html
- http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00042.html
- https://usn.ubuntu.com/4525-1/
- https://usn.ubuntu.com/4527-1/
- https://usn.ubuntu.com/4578-1/