Use After Free Affecting kernel-rt-trace-devel package, versions <0:3.10.0-229.1.2.rt56.141.2.el7_1


Severity

Recommended
high

Based on CentOS security rating

    Threat Intelligence

    EPSS
    6.07% (94th percentile)

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-CENTOS7-KERNELRTTRACEDEVEL-2045983
  • published 26 Jul 2021
  • disclosed 22 Jan 2015

How to fix?

Upgrade Centos:7 kernel-rt-trace-devel to version 0:3.10.0-229.1.2.rt56.141.2.el7_1 or higher.

NVD Description

Note: Versions mentioned in the description apply only to the upstream kernel-rt-trace-devel package and not the kernel-rt-trace-devel package as distributed by Centos. See How to fix? for Centos:7 relevant fixed versions and status.

Use-after-free vulnerability in the sctp_assoc_update function in net/sctp/associola.c in the Linux kernel before 3.18.8 allows remote attackers to cause a denial of service (slab corruption and panic) or possibly have unspecified other impact by triggering an INIT collision that leads to improper handling of shared-key data.

CVSS Scores

version 3.1
Expand this section

NVD

9.8 critical
Expand this section

Red Hat

6.5 medium