Логотип exploitDog
Консоль
Логотип exploitDog

exploitDog

redhat логотип

CVE-2017-18595

Опубликовано: 04 сент. 2019
Источник: redhat
CVSS3: 7.8
EPSS Низкий

Описание

An issue was discovered in the Linux kernel before 4.14.11. A double free may be caused by the function allocate_trace_buffer in the file kernel/trace/trace.c.

A flaw was found in the allocate_trace_buffer in kernel/trace/trace.c in the debug subsystem, when failure to allocate a dynamic percpu area, a resource cleanup is called. The pointer (buf->buffer) still holds the address and is not set to NULL, which can cause a use-after-free problem, leading to a dangling pointer issue.

Меры по смягчению последствий

Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.

Затронутые пакеты

ПлатформаПакетСостояниеРекомендацияРелиз
Red Hat Enterprise Linux 5kernelNot affected
Red Hat Enterprise Linux 6kernelNot affected
Red Hat Enterprise Linux 8kernelNot affected
Red Hat Enterprise Linux 8kernel-rtNot affected
Red Hat Enterprise Linux 7kernel-rtFixedRHSA-2020:208512.05.2020
Red Hat Enterprise Linux 7kernelFixedRHSA-2020:208212.05.2020
Red Hat Enterprise Linux 7kernel-altFixedRHSA-2020:210412.05.2020
Red Hat Enterprise Linux 7.2 Advanced Update SupportkernelFixedRHSA-2020:228526.05.2020
Red Hat Enterprise Linux 7.3 Advanced Update SupportkernelFixedRHSA-2020:227726.05.2020
Red Hat Enterprise Linux 7.3 Telco Extended Update SupportkernelFixedRHSA-2020:227726.05.2020

Показывать по

Дополнительная информация

Статус:

Important
Дефект:
CWE-416
https://bugzilla.redhat.com/show_bug.cgi?id=1758671kernel: double free may be caused by the function allocate_trace_buffer in the file kernel/trace/trace.c

EPSS

Процентиль: 13%
0.00044
Низкий

7.8 High

CVSS3

Связанные уязвимости

CVSS3: 7.8
ubuntu
почти 6 лет назад

An issue was discovered in the Linux kernel before 4.14.11. A double free may be caused by the function allocate_trace_buffer in the file kernel/trace/trace.c.

CVSS3: 7.8
nvd
почти 6 лет назад

An issue was discovered in the Linux kernel before 4.14.11. A double free may be caused by the function allocate_trace_buffer in the file kernel/trace/trace.c.

CVSS3: 7.8
debian
почти 6 лет назад

An issue was discovered in the Linux kernel before 4.14.11. A double f ...

CVSS3: 7.8
github
около 3 лет назад

An issue was discovered in the Linux kernel before 4.14.11. A double free may be caused by the function allocate_trace_buffer in the file kernel/trace/trace.c.

oracle-oval
больше 5 лет назад

ELSA-2020-5508: Unbreakable Enterprise kernel security update (IMPORTANT)

EPSS

Процентиль: 13%
0.00044
Низкий

7.8 High

CVSS3