Use After Free Affecting kernel-rt-trace-devel package, versions <0:3.10.0-1160.114.2.rt56.1266.el7


Severity

Recommended
0.0
high
0
10

Based on CentOS security rating

    Threat Intelligence

    Exploit Maturity
    Mature
    EPSS
    1.09% (85th percentile)

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-CENTOS7-KERNELRTTRACEDEVEL-6225772
  • published 1 Feb 2024
  • disclosed 31 Jan 2024

How to fix?

Upgrade Centos:7 kernel-rt-trace-devel to version 0:3.10.0-1160.114.2.rt56.1266.el7 or higher.

NVD Description

Note: Versions mentioned in the description apply only to the upstream kernel-rt-trace-devel package and not the kernel-rt-trace-devel package as distributed by Centos. See How to fix? for Centos:7 relevant fixed versions and status.

A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.

The nft_verdict_init() function allows positive values as drop error within the hook verdict, and hence the nf_hook_slow() function can cause a double free vulnerability when NF_DROP is issued with a drop error which resembles NF_ACCEPT.

We recommend upgrading past commit f342de4e2f33e0e39165d8639387aa6c19dff660.

CVSS Scores

version 3.1
Expand this section

NVD

7.8 high
Expand this section

Red Hat

7.8 high
Expand this section

SUSE

7.8 high