Use After Free Affecting kernel-rt-trace-devel package, versions <0:3.10.0-229.11.1.rt56.141.11.el7_1


Severity

Recommended
medium

Based on CentOS security rating

    Threat Intelligence

    EPSS
    0.04% (11th percentile)

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-CENTOS7-KERNELRTTRACEDEVEL-2050049
  • published 26 Jul 2021
  • disclosed 2 May 2015

How to fix?

Upgrade Centos:7 kernel-rt-trace-devel to version 0:3.10.0-229.11.1.rt56.141.11.el7_1 or higher.

NVD Description

Note: Versions mentioned in the description apply only to the upstream kernel-rt-trace-devel package and not the kernel-rt-trace-devel package as distributed by Centos. See How to fix? for Centos:7 relevant fixed versions and status.

The ping_unhash function in net/ipv4/ping.c in the Linux kernel before 4.0.3 does not initialize a certain list data structure during an unhash operation, which allows local users to gain privileges or cause a denial of service (use-after-free and system crash) by leveraging the ability to make a SOCK_DGRAM socket system call for the IPPROTO_ICMP or IPPROTO_ICMPV6 protocol, and then making a connect system call after a disconnect.

References

CVSS Scores

version 3.1
Expand this section

NVD

6.2 medium
  • Attack Vector (AV)
    Local
  • Attack Complexity (AC)
    Low
  • Privileges Required (PR)
    None
  • User Interaction (UI)
    None
  • Scope (S)
    Unchanged
  • Confidentiality (C)
    None
  • Integrity (I)
    None
  • Availability (A)
    High
Expand this section

Red Hat

7 high