Deadlock Affecting kernel-debuginfo-common-x86_64 package, versions <0:4.18.0-425.19.2.el8_7
Threat Intelligence
Do your applications use this vulnerable package?
In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.
Test your applications- Snyk ID SNYK-ROCKY8-KERNELDEBUGINFOCOMMONX8664-5415855
- published 7 Apr 2023
- disclosed 5 Dec 2022
Introduced: 5 Dec 2022
CVE-2022-4269 Open this link in a new tabHow to fix?
Upgrade Rocky-Linux:8
kernel-debuginfo-common-x86_64
to version 0:4.18.0-425.19.2.el8_7 or higher.
This issue was patched in RLSA-2023:1566
.
NVD Description
Note: Versions mentioned in the description apply only to the upstream kernel-debuginfo-common-x86_64
package and not the kernel-debuginfo-common-x86_64
package as distributed by Rocky-Linux
.
See How to fix?
for Rocky-Linux:8
relevant fixed versions and status.
A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action "mirred") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of service condition.
References
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4269
- https://lore.kernel.org/netdev/33dc43f587ec1388ba456b4915c75f02a8aae226.1663945716.git.dcaratti@redhat.com/
- https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html
- https://lore.kernel.org/netdev/33dc43f587ec1388ba456b4915c75f02a8aae226.1663945716.git.dcaratti%40redhat.com/
- https://security.netapp.com/advisory/ntap-20230929-0001/
- https://www.debian.org/security/2023/dsa-5480