Use After Free Affecting kernel-rt-trace-devel package, versions <0:3.10.0-957.rt56.910.el7


Severity

Recommended
0.0
high
0
10

Based on CentOS security rating

    Threat Intelligence

    EPSS
    0.06% (29th percentile)

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-CENTOS7-KERNELRTTRACEDEVEL-2110510
  • published 26 Jul 2021
  • disclosed 5 Dec 2017

How to fix?

Upgrade Centos:7 kernel-rt-trace-devel to version 0:3.10.0-957.rt56.910.el7 or higher.

NVD Description

Note: Versions mentioned in the description apply only to the upstream kernel-rt-trace-devel package and not the kernel-rt-trace-devel package as distributed by Centos. See How to fix? for Centos:7 relevant fixed versions and status.

Use-after-free vulnerability in the snd_pcm_info function in the ALSA subsystem in the Linux kernel allows attackers to gain privileges via unspecified vectors.

CVSS Scores

version 3.1
Expand this section

NVD

7.8 high
Expand this section

Red Hat

7 high