Use After Free Affecting kernel-core package, versions <0:5.14.0-162.6.1.el9_1


Severity

Recommended
0.0
medium
0
10

Based on Red Hat Enterprise Linux security rating

    Threat Intelligence

    Exploit Maturity
    Mature
    EPSS
    0.84% (83rd percentile)

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-RHEL9-KERNELCORE-7862725
  • published 3 Sep 2024
  • disclosed 9 Aug 2022

How to fix?

Upgrade RHEL:9 kernel-core to version 0:5.14.0-162.6.1.el9_1 or higher.
This issue was patched in RHSA-2022:8267.

NVD Description

Note: Versions mentioned in the description apply only to the upstream kernel-core package and not the kernel-core package as distributed by RHEL. See How to fix? for RHEL:9 relevant fixed versions and status.

It was discovered that a nft object or expression could reference a nft set on a different nft table, leading to a use-after-free once that table was deleted.

CVSS Scores

version 3.1
Expand this section

NVD

7.8 high
  • Attack Vector (AV)
    Local
  • Attack Complexity (AC)
    Low
  • Privileges Required (PR)
    Low
  • User Interaction (UI)
    None
  • Scope (S)
    Unchanged
  • Confidentiality (C)
    High
  • Integrity (I)
    High
  • Availability (A)
    High
Expand this section

Red Hat

6.7 medium
Expand this section

SUSE

6.7 medium