Use After Free Affecting kernel-tools package, versions <0:4.18.0-425.13.1.el8_7
Threat Intelligence
EPSS
0.1% (43rd
percentile)
Do your applications use this vulnerable package?
In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.
Test your applications- Snyk ID SNYK-ROCKY8-KERNELTOOLS-3329270
- published 22 Feb 2023
- disclosed 21 Sep 2022
Introduced: 21 Sep 2022
CVE-2022-41222 Open this link in a new tabHow to fix?
Upgrade Rocky-Linux:8
kernel-tools
to version 0:4.18.0-425.13.1.el8_7 or higher.
This issue was patched in RLSA-2023:0832
.
NVD Description
Note: Versions mentioned in the description apply only to the upstream kernel-tools
package and not the kernel-tools
package as distributed by Rocky-Linux
.
See How to fix?
for Rocky-Linux:8
relevant fixed versions and status.
mm/mremap.c in the Linux kernel before 5.13.3 has a use-after-free via a stale TLB because an rmap lock is not held during a PUD move.
References
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41222
- http://packetstormsecurity.com/files/168466/Linux-Stable-5.4-5.10-Use-After-Free-Race-Condition.html
- https://bugs.chromium.org/p/project-zero/issues/detail?id=2347
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.3
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=97113eb39fa7972722ff490b947d8af023e1f6a2
- https://lists.debian.org/debian-lts-announce/2022/11/msg00001.html
- http://packetstormsecurity.com/files/171005/Kernel-Live-Patch-Security-Notice-LNS-0091-1.html
- https://security.netapp.com/advisory/ntap-20230214-0008/
CVSS Scores
version 3.1