Race Condition Affecting kernel-debug-modules-extra package, versions <0:4.18.0-425.3.1.el8
Threat Intelligence
Do your applications use this vulnerable package?
In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.
Test your applications- Snyk ID SNYK-ROCKY8-KERNELDEBUGMODULESEXTRA-3192225
- published 5 Jan 2023
- disclosed 29 Apr 2022
How to fix?
Upgrade Rocky-Linux:8
kernel-debug-modules-extra
to version 0:4.18.0-425.3.1.el8 or higher.
This issue was patched in RLSA-2022:7683
.
NVD Description
Note: Versions mentioned in the description apply only to the upstream kernel-debug-modules-extra
package and not the kernel-debug-modules-extra
package as distributed by Rocky-Linux
.
See How to fix?
for Rocky-Linux:8
relevant fixed versions and status.
A use-after-free flaw was found in the Linux kernel’s sound subsystem in the way a user triggers concurrent calls of PCM hw_params. The hw_free ioctls or similar race condition happens inside ALSA PCM for other ioctls. This flaw allows a local user to crash or potentially escalate their privileges on the system.
References
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1048
- https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1048.json
- https://bugzilla.redhat.com/show_bug.cgi?id=2066706
- https://lore.kernel.org/lkml/20220322170720.3529-5-tiwai@suse.de/T/#m1d3b791b815556012c6be92f1c4a7086b854f7f3
- https://security.netapp.com/advisory/ntap-20220629-0001/
- https://www.debian.org/security/2022/dsa-5127
- https://www.debian.org/security/2022/dsa-5173
- https://lore.kernel.org/lkml/20220322170720.3529-5-tiwai%40suse.de/T/#m1d3b791b815556012c6be92f1c4a7086b854f7f3