Use After Free Affecting kernel-debug-modules-extra package, versions <0:4.18.0-425.3.1.el8
Threat Intelligence
EPSS
0.05% (16th
percentile)
Do your applications use this vulnerable package?
In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.
Test your applications- Snyk ID SNYK-ROCKY8-KERNELDEBUGMODULESEXTRA-3193543
- published 5 Jan 2023
- disclosed 11 Apr 2022
Introduced: 11 Apr 2022
CVE-2022-28893 Open this link in a new tabHow to fix?
Upgrade Rocky-Linux:8
kernel-debug-modules-extra
to version 0:4.18.0-425.3.1.el8 or higher.
This issue was patched in RLSA-2022:7683
.
NVD Description
Note: Versions mentioned in the description apply only to the upstream kernel-debug-modules-extra
package and not the kernel-debug-modules-extra
package as distributed by Rocky-Linux
.
See How to fix?
for Rocky-Linux:8
relevant fixed versions and status.
The SUNRPC subsystem in the Linux kernel through 5.17.2 can call xs_xprt_free before ensuring that sockets are in the intended state.
References
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28893
- https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-28893.json
- http://www.openwall.com/lists/oss-security/2022/04/11/3
- http://www.openwall.com/lists/oss-security/2022/04/11/4
- http://www.openwall.com/lists/oss-security/2022/04/11/5
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1a3b1bba7c7a5eb8a11513cf88427cb9d77bc60a
- https://security.netapp.com/advisory/ntap-20220526-0002/
- https://www.debian.org/security/2022/dsa-5161
CVSS Scores
version 3.1