Use After Free Affecting kernel-devel package, versions <0:3.10.0-123.4.2.el7
Threat Intelligence
Do your applications use this vulnerable package?
In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.
Test your applications- Snyk ID SNYK-CENTOS7-KERNELDEVEL-2034267
- published 26 Jul 2021
- disclosed 11 Apr 2014
Introduced: 11 Apr 2014
CVE-2014-2851 Open this link in a new tabHow to fix?
Upgrade Centos:7
kernel-devel
to version 0:3.10.0-123.4.2.el7 or higher.
NVD Description
Note: Versions mentioned in the description apply only to the upstream kernel-devel
package and not the kernel-devel
package as distributed by Centos
.
See How to fix?
for Centos:7
relevant fixed versions and status.
Integer overflow in the ping_init_sock function in net/ipv4/ping.c in the Linux kernel through 3.14.1 allows local users to cause a denial of service (use-after-free and system crash) or possibly gain privileges via a crafted application that leverages an improperly managed reference counter.
References
- http://www.securityfocus.com/bid/66779
- https://bugzilla.redhat.com/show_bug.cgi?id=1086730
- https://git.kernel.org/cgit/linux/kernel/git/davem/net.git/commit/?id=b04c46190219a4f845e46a459e3102137b7f6cac
- https://access.redhat.com/security/cve/CVE-2014-2851
- http://www.debian.org/security/2014/dsa-2926
- https://lkml.org/lkml/2014/4/10/736
- http://www.openwall.com/lists/oss-security/2014/04/11/4
- https://access.redhat.com/errata/RHSA-2014:0786
- http://www.securitytracker.com/id/1030769
- http://secunia.com/advisories/59386
- http://secunia.com/advisories/59599
- https://www.exploit-db.com/exploits/32926