Use After Free Affecting kernel-core package, versions <0:5.14.0-162.6.1.el9_1
Threat Intelligence
Do your applications use this vulnerable package?
In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.
Test your applications- Snyk ID SNYK-RHEL9-KERNELCORE-2884258
- published 7 Jun 2022
- disclosed 27 Jan 2022
Introduced: 27 Jan 2022
CVE-2022-1998 Open this link in a new tabHow to fix?
Upgrade RHEL:9
kernel-core
to version 0:5.14.0-162.6.1.el9_1 or higher.
This issue was patched in RHSA-2022:8267
.
NVD Description
Note: Versions mentioned in the description apply only to the upstream kernel-core
package and not the kernel-core
package as distributed by RHEL
.
See How to fix?
for RHEL:9
relevant fixed versions and status.
A use after free in the Linux kernel File System notify functionality was found in the way user triggers copy_info_records_to_user() call to fail in copy_event_to_user(). A local user could use this flaw to crash the system or potentially escalate their privileges on the system.
References
- https://access.redhat.com/security/cve/CVE-2022-1998
- https://access.redhat.com/errata/RHSA-2022:8267
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/fs/notify/fanotify/fanotify_user.c?h=v5.17&id=ee12595147ac1fbfb5bcb23837e26dd58d94b15d
- https://seclists.org/oss-sec/2022/q1/99
- https://security.netapp.com/advisory/ntap-20220707-0009/