Use After Free Affecting kernel-debug-devel package, versions <0:4.18.0-372.32.1.el8_6
Threat Intelligence
EPSS
0.05% (24th
percentile)
Do your applications use this vulnerable package?
In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.
Test your applications- Snyk ID SNYK-RHEL8-KERNELDEBUGDEVEL-4339363
- published 10 Aug 2022
- disclosed 9 Aug 2022
Introduced: 9 Aug 2022
CVE-2022-2588 Open this link in a new tabHow to fix?
Upgrade RHEL:8
kernel-debug-devel
to version 0:4.18.0-372.32.1.el8_6 or higher.
This issue was patched in RHSA-2022:7110
.
NVD Description
Note: Versions mentioned in the description apply only to the upstream kernel-debug-devel
package and not the kernel-debug-devel
package as distributed by RHEL
.
See How to fix?
for RHEL:8
relevant fixed versions and status.
It was discovered that the cls_route filter implementation in the Linux kernel would not remove an old filter from the hashtable before freeing it if its handle had the value 0.
References
- https://access.redhat.com/security/cve/CVE-2022-2588
- https://access.redhat.com/errata/RHSA-2022:7110
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2588
- https://github.com/Markakd/CVE-2022-2588
- https://lore.kernel.org/netdev/20220809170518.164662-1-cascardo@canonical.com/T/#u
- https://ubuntu.com/security/notices/USN-5557-1
- https://ubuntu.com/security/notices/USN-5560-1
- https://ubuntu.com/security/notices/USN-5560-2
- https://ubuntu.com/security/notices/USN-5562-1
- https://ubuntu.com/security/notices/USN-5564-1
- https://ubuntu.com/security/notices/USN-5565-1
- https://ubuntu.com/security/notices/USN-5566-1
- https://ubuntu.com/security/notices/USN-5567-1
- https://ubuntu.com/security/notices/USN-5582-1
- https://ubuntu.com/security/notices/USN-5588-1
- https://www.openwall.com/lists/oss-security/2022/08/09/6
- https://www.zerodayinitiative.com/advisories/ZDI-22-1117/
CVSS Scores
version 3.1