Red Hat update for kernel-rt



Published: 2017-11-30
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-1000380
CWE-ID CWE-362
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
kernel-rt (Red Hat package)
Operating systems & Components / Operating system package or component

MRG Realtime
Server applications / Application servers

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Information disclosure

EUVDB-ID: #VU9478

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-1000380

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a local attacker to obtain potentially sensitive information.

The vulnerability exists in the sound/core/timer.c code due to a race condition that exists in the timing functionality of the ALSA/dev/snd/timer driver when a read and an ioctl system call happens simultaneously. A local attacker can cause uninitialized memory from the kernel heap to be copied to user space and read kernel-space memory.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

kernel-rt (Red Hat package): 3.10.0-229.rt56.144.el6rt - 3.10.0-693.5.2.rt56.592.el6rt

MRG Realtime: 2

:

External links

http://access.redhat.com/errata/RHSA-2017:3295


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###