Wind River Support Network

HomeDefectsLIN8-10524
Fixed

LIN8-10524 : Security Advisory - linux - CVE-2019-6974

Created: Feb 14, 2019    Updated: Mar 14, 2019
Resolved Date: Mar 3, 2019
Found In Version: 8.0.0.29
Fix Version: 8.0.0.30
Severity: Standard
Applicable for: Wind River Linux 8
Component/s: Kernel

Description

A use after free issue was found in the way Linux kernel's KVM hypervisor implements its device control API. While creating a device via kvm_ioctl_create_device(), device holds a reference to a VM object, latter this reference is transferred to caller's file descriptor table. If such file descriptor was to be closed, reference count to the VM object could become zero, potentially leading to use-after-free issue latter.

https://nvd.nist.gov/vuln/detail/CVE-2019-6974 

CVEs


Live chat
Online