In FreeBSD 12.1-STABLE before r364644, 11.4-STABLE before r364651, 12.1-RELEASE before p9, 11.4-RELEASE before p3, and 11.3-RELEASE before p13, improper handling in the kernel causes a use-after-free bug by sending large user messages from multiple threads on the same SCTP socket. The use-after-free situation may result in unintended kernel behaviour including a kernel panic.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: freebsd

Published: 2021-03-26T20:48:18

Updated: 2021-07-22T10:06:18

Reserved: 2020-01-21T00:00:00


Link: CVE-2020-7463

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-03-26T21:15:13.193

Modified: 2023-01-09T16:41:59.350


Link: CVE-2020-7463

JSON object: View

cve-icon Redhat Information

No data.

CWE