ID

VAR-202203-0043


CVE

CVE-2022-0847


TITLE

Debian Security Advisory 5092-1

Trust: 0.1

sources: PACKETSTORM: 169268

DESCRIPTION

A flaw was found in the way the "flags" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page cache backed by read only files and as such escalate their privileges on the system. CVE-2021-43976 Zekun Shen and Brendan Dolan-Gavitt discovered a flaw in the mwifiex_usb_recv() function of the Marvell WiFi-Ex USB Driver. An attacker able to connect a crafted USB device can take advantage of this flaw to cause a denial of service. CVE-2022-0330 Sushma Venkatesh Reddy discovered a missing GPU TLB flush in the i915 driver, resulting in denial of service or privilege escalation. CVE-2022-0435 Samuel Page and Eric Dumazet reported a stack overflow in the networking module for the Transparent Inter-Process Communication (TIPC) protocol, resulting in denial of service or potentially the execution of arbitrary code. CVE-2022-0516 It was discovered that an insufficient check in the KVM subsystem for s390x could allow unauthorized memory read or write access. CVE-2022-0847 Max Kellermann discovered a flaw in the handling of pipe buffer flags. An attacker can take advantage of this flaw for local privilege escalation. CVE-2022-22942 It was discovered that wrong file file descriptor handling in the VMware Virtual GPU driver (vmwgfx) could result in information leak or privilege escalation. CVE-2022-24448 Lyu Tao reported a flaw in the NFS implementation in the Linux kernel when handling requests to open a directory on a regular file, which could result in a information leak. CVE-2022-24959 A memory leak was discovered in the yam_siocdevprivate() function of the YAM driver for AX.25, which could result in denial of service. CVE-2022-25258 Szymon Heidrich reported the USB Gadget subsystem lacks certain validation of interface OS descriptor requests, resulting in memory corruption. CVE-2022-25375 Szymon Heidrich reported that the RNDIS USB gadget lacks validation of the size of the RNDIS_MSG_SET command, resulting in information leak from kernel memory. For the stable distribution (bullseye), these problems have been fixed in version 5.10.92-2. For the detailed security status of linux please refer to its security tracker page at: https://security-tracker.debian.org/tracker/linux Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/ Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE----- iQKTBAEBCgB9FiEERkRAmAjBceBVMd3uBUy48xNDz0QFAmImAChfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDQ2 NDQ0MDk4MDhDMTcxRTA1NTMxRERFRTA1NENCOEYzMTM0M0NGNDQACgkQBUy48xND z0TlAw/+MoL+9zYTlpPOcWp0YMuOkEUJU3WS7udSyTSZLNZsWuQTVmPQ6ed7Fxw/ b0j6OCX9HbrIl4nJdx+7D53ujWC6hS29TLgHCb8d/TEeluXPVI2+4Nt1FcZbSXTJ 6hBNIVVIiDUV9Wco8JUVbvk+y8VCsHxqDEePpEOTZVYLyDUUdti4V7+3ZyO8XQ4/ ePeCX8QQba5FApsz4jG7CkBCxBxyley6YswPV3Zz1FF6L/hGjgluYiKFbO4mLTlX vqwv/UIAZl2rutHzzxyBE5hIlPGXfgksPI7jTmSMRkWI99cIlJWTlziecYLQUiid 2NwOyu2vrut6ZVbtmI5WbTy64Aa9EKguQLd+SbBMuK790nfTLRySaZnU52/1j1MW 1/3Nwq+pDbZ/yAAeV/TS9oKl3mG3XVOO34EGpr9A5aZzCPetyb1TQj0jR5+mjCxy RTxYZuCrisnFvVXXRZLPc1vPcZW+ULXrPQFWEEvd2WKRa6iIkDHf5ef8pHRm36mk 9Yt0x6UmmVWLRRZp7UCbD03NB5p3oJKi+i1h3d+19jQGwU2bEhfOEADCADqlZLwc /6vFZ7TrA/74LXM8MOc5+VQbxL8nGetenPSHuxNwoeXw1ry4+x9KV6YHMqeqQ/qW jFpIOfWS1HQ9vC9t46V2eE0sfrOu2Jvdm4MixwRbXhjzs/REYTY= =MIhw -----END PGP SIGNATURE----- . Summary: The Migration Toolkit for Containers (MTC) 1.5.4 is now available. Description: The Migration Toolkit for Containers (MTC) enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API. Bugs fixed (https://bugzilla.redhat.com/): 1995656 - CVE-2021-36221 golang: net/http/httputil: panic due to racy read of persistConn after handler panic 5. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. Bug Fix(es): * [Intel 8.3 Bug] ICX Whitley: PCIe - kernel panic with AER-INJECT (BZ#2040309) * [ESXi][RHEL8] A task is stuck waiting for the completion of the vmci_resouce releasing upon the balloon reset. [None8.2.0.z] (BZ#2052200) 4. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security, bug fix, and enhancement update Advisory ID: RHSA-2022:0825-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:0825 Issue date: 2022-03-10 CVE Names: CVE-2021-0920 CVE-2021-4154 CVE-2022-0330 CVE-2022-0435 CVE-2022-0492 CVE-2022-0516 CVE-2022-0847 CVE-2022-22942 ===================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, x86_64 Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. The following packages have been upgraded to a later upstream version: kernel (4.18.0). (BZ#2036888) Security Fix(es): * kernel: improper initialization of the "flags" member of the new pipe_buffer (CVE-2022-0847) * kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920) * kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout (CVE-2021-4154) * kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330) * kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435) * kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492) * kernel: missing check in ioctl allows kernel memory read/write (CVE-2022-0516) * kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Intel QAT Kernel power up fix (BZ#2016437) * RHEL8.4 seeing scsi_dma_map failed with mpt3sas driver and affecting performance (BZ#2018928) * [Lenovo 8.4 bug] audio_HDMI certification failed on RHEL 8.4GA (No hdmi out) (BZ#2027335) * [RHEL-8.5][4.18.0-323.el8.ppc64le][POWER8/9/10] security_flavor mode is not set back to zero post online migration (BZ#2027448) * iommu/amd: Fix unable to handle page fault due to AVIC (BZ#2030854) * [Lenovo 8.4 bug]The VGA display shows no signal (black screen) when install RHEL8.4(beta or rc1) in the legacy BIOS mode. (BZ#2034949) * Double free of kmalloc-64 cache struct ib_port->pkey_group from module ib_core . (BZ#2038724) * Bus error with huge pages enabled (BZ#2039015) * RHEL8 - kvm: floating interrupts may get stuck (BZ#2040769) * Data corruption on small files served by httpd, which is backed by cifs-mount (BZ#2041529) * Add a net/mlx5 patch for Hardware Offload Fix (BZ#2042663) * Windows guest random Bsod when 'hv-tlbflush' enlightenment is enabled (BZ#2043237) * DNS lookup failures when run two times in a row (BZ#2043548) * net/sched: Fix ct zone matching for invalid conntrack state (BZ#2043550) * Kernel 4.18.0-348.2.1 secpath_cache memory leak involving strongswan tunnel (BZ#2047427) * OCP node XFS metadata corruption after numerous reboots (BZ#2049292) * Broadcom bnxt_re: RDMA stats are not incrementing (BZ#2049684) * ice: bug fix series for 8.6 (BZ#2051951) * panic while looking up a symlink due to NULL i_op->get_link (BZ#2052558) * ceph omnibus backport for RHEL-8.6.0 (BZ#2053725) * SCTP peel-off with SELinux and containers in OCP (BZ#2054112) * Selinux is not allowing SCTP connection setup between inter pod communication in enforcing mode (BZ#2054117) * dnf fails with fsync() over local repository present on CIFS mount point (BZ#2055824) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 2031930 - CVE-2021-0920 kernel: Use After Free in unix_gc() which could result in a local privilege escalation 2034514 - CVE-2021-4154 kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout 2042404 - CVE-2022-0330 kernel: possible privileges escalation due to missing TLB flush 2044809 - CVE-2022-22942 kernel: failing usercopy allows for use-after-free exploitation 2048738 - CVE-2022-0435 kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS 2050237 - CVE-2022-0516 kernel: missing check in ioctl allows kernel memory read/write 2051505 - CVE-2022-0492 kernel: cgroups v1 release_agent feature may allow privilege escalation 2060795 - CVE-2022-0847 kernel: improper initialization of the "flags" member of the new pipe_buffer 6. Package List: Red Hat Enterprise Linux BaseOS (v. 8): Source: kernel-4.18.0-348.20.1.el8_5.src.rpm aarch64: bpftool-4.18.0-348.20.1.el8_5.aarch64.rpm bpftool-debuginfo-4.18.0-348.20.1.el8_5.aarch64.rpm kernel-4.18.0-348.20.1.el8_5.aarch64.rpm kernel-core-4.18.0-348.20.1.el8_5.aarch64.rpm kernel-cross-headers-4.18.0-348.20.1.el8_5.aarch64.rpm kernel-debug-4.18.0-348.20.1.el8_5.aarch64.rpm kernel-debug-core-4.18.0-348.20.1.el8_5.aarch64.rpm kernel-debug-debuginfo-4.18.0-348.20.1.el8_5.aarch64.rpm kernel-debug-devel-4.18.0-348.20.1.el8_5.aarch64.rpm kernel-debug-modules-4.18.0-348.20.1.el8_5.aarch64.rpm kernel-debug-modules-extra-4.18.0-348.20.1.el8_5.aarch64.rpm kernel-debuginfo-4.18.0-348.20.1.el8_5.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-348.20.1.el8_5.aarch64.rpm kernel-devel-4.18.0-348.20.1.el8_5.aarch64.rpm kernel-headers-4.18.0-348.20.1.el8_5.aarch64.rpm kernel-modules-4.18.0-348.20.1.el8_5.aarch64.rpm kernel-modules-extra-4.18.0-348.20.1.el8_5.aarch64.rpm kernel-tools-4.18.0-348.20.1.el8_5.aarch64.rpm kernel-tools-debuginfo-4.18.0-348.20.1.el8_5.aarch64.rpm kernel-tools-libs-4.18.0-348.20.1.el8_5.aarch64.rpm perf-4.18.0-348.20.1.el8_5.aarch64.rpm perf-debuginfo-4.18.0-348.20.1.el8_5.aarch64.rpm python3-perf-4.18.0-348.20.1.el8_5.aarch64.rpm python3-perf-debuginfo-4.18.0-348.20.1.el8_5.aarch64.rpm noarch: kernel-abi-stablelists-4.18.0-348.20.1.el8_5.noarch.rpm kernel-doc-4.18.0-348.20.1.el8_5.noarch.rpm ppc64le: bpftool-4.18.0-348.20.1.el8_5.ppc64le.rpm bpftool-debuginfo-4.18.0-348.20.1.el8_5.ppc64le.rpm kernel-4.18.0-348.20.1.el8_5.ppc64le.rpm kernel-core-4.18.0-348.20.1.el8_5.ppc64le.rpm kernel-cross-headers-4.18.0-348.20.1.el8_5.ppc64le.rpm kernel-debug-4.18.0-348.20.1.el8_5.ppc64le.rpm kernel-debug-core-4.18.0-348.20.1.el8_5.ppc64le.rpm kernel-debug-debuginfo-4.18.0-348.20.1.el8_5.ppc64le.rpm kernel-debug-devel-4.18.0-348.20.1.el8_5.ppc64le.rpm kernel-debug-modules-4.18.0-348.20.1.el8_5.ppc64le.rpm kernel-debug-modules-extra-4.18.0-348.20.1.el8_5.ppc64le.rpm kernel-debuginfo-4.18.0-348.20.1.el8_5.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-348.20.1.el8_5.ppc64le.rpm kernel-devel-4.18.0-348.20.1.el8_5.ppc64le.rpm kernel-headers-4.18.0-348.20.1.el8_5.ppc64le.rpm kernel-modules-4.18.0-348.20.1.el8_5.ppc64le.rpm kernel-modules-extra-4.18.0-348.20.1.el8_5.ppc64le.rpm kernel-tools-4.18.0-348.20.1.el8_5.ppc64le.rpm kernel-tools-debuginfo-4.18.0-348.20.1.el8_5.ppc64le.rpm kernel-tools-libs-4.18.0-348.20.1.el8_5.ppc64le.rpm perf-4.18.0-348.20.1.el8_5.ppc64le.rpm perf-debuginfo-4.18.0-348.20.1.el8_5.ppc64le.rpm python3-perf-4.18.0-348.20.1.el8_5.ppc64le.rpm python3-perf-debuginfo-4.18.0-348.20.1.el8_5.ppc64le.rpm s390x: bpftool-4.18.0-348.20.1.el8_5.s390x.rpm bpftool-debuginfo-4.18.0-348.20.1.el8_5.s390x.rpm kernel-4.18.0-348.20.1.el8_5.s390x.rpm kernel-core-4.18.0-348.20.1.el8_5.s390x.rpm kernel-cross-headers-4.18.0-348.20.1.el8_5.s390x.rpm kernel-debug-4.18.0-348.20.1.el8_5.s390x.rpm kernel-debug-core-4.18.0-348.20.1.el8_5.s390x.rpm kernel-debug-debuginfo-4.18.0-348.20.1.el8_5.s390x.rpm kernel-debug-devel-4.18.0-348.20.1.el8_5.s390x.rpm kernel-debug-modules-4.18.0-348.20.1.el8_5.s390x.rpm kernel-debug-modules-extra-4.18.0-348.20.1.el8_5.s390x.rpm kernel-debuginfo-4.18.0-348.20.1.el8_5.s390x.rpm kernel-debuginfo-common-s390x-4.18.0-348.20.1.el8_5.s390x.rpm kernel-devel-4.18.0-348.20.1.el8_5.s390x.rpm kernel-headers-4.18.0-348.20.1.el8_5.s390x.rpm kernel-modules-4.18.0-348.20.1.el8_5.s390x.rpm kernel-modules-extra-4.18.0-348.20.1.el8_5.s390x.rpm kernel-tools-4.18.0-348.20.1.el8_5.s390x.rpm kernel-tools-debuginfo-4.18.0-348.20.1.el8_5.s390x.rpm kernel-zfcpdump-4.18.0-348.20.1.el8_5.s390x.rpm kernel-zfcpdump-core-4.18.0-348.20.1.el8_5.s390x.rpm kernel-zfcpdump-debuginfo-4.18.0-348.20.1.el8_5.s390x.rpm kernel-zfcpdump-devel-4.18.0-348.20.1.el8_5.s390x.rpm kernel-zfcpdump-modules-4.18.0-348.20.1.el8_5.s390x.rpm kernel-zfcpdump-modules-extra-4.18.0-348.20.1.el8_5.s390x.rpm perf-4.18.0-348.20.1.el8_5.s390x.rpm perf-debuginfo-4.18.0-348.20.1.el8_5.s390x.rpm python3-perf-4.18.0-348.20.1.el8_5.s390x.rpm python3-perf-debuginfo-4.18.0-348.20.1.el8_5.s390x.rpm x86_64: bpftool-4.18.0-348.20.1.el8_5.x86_64.rpm bpftool-debuginfo-4.18.0-348.20.1.el8_5.x86_64.rpm kernel-4.18.0-348.20.1.el8_5.x86_64.rpm kernel-core-4.18.0-348.20.1.el8_5.x86_64.rpm kernel-cross-headers-4.18.0-348.20.1.el8_5.x86_64.rpm kernel-debug-4.18.0-348.20.1.el8_5.x86_64.rpm kernel-debug-core-4.18.0-348.20.1.el8_5.x86_64.rpm kernel-debug-debuginfo-4.18.0-348.20.1.el8_5.x86_64.rpm kernel-debug-devel-4.18.0-348.20.1.el8_5.x86_64.rpm kernel-debug-modules-4.18.0-348.20.1.el8_5.x86_64.rpm kernel-debug-modules-extra-4.18.0-348.20.1.el8_5.x86_64.rpm kernel-debuginfo-4.18.0-348.20.1.el8_5.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-348.20.1.el8_5.x86_64.rpm kernel-devel-4.18.0-348.20.1.el8_5.x86_64.rpm kernel-headers-4.18.0-348.20.1.el8_5.x86_64.rpm kernel-modules-4.18.0-348.20.1.el8_5.x86_64.rpm kernel-modules-extra-4.18.0-348.20.1.el8_5.x86_64.rpm kernel-tools-4.18.0-348.20.1.el8_5.x86_64.rpm kernel-tools-debuginfo-4.18.0-348.20.1.el8_5.x86_64.rpm kernel-tools-libs-4.18.0-348.20.1.el8_5.x86_64.rpm perf-4.18.0-348.20.1.el8_5.x86_64.rpm perf-debuginfo-4.18.0-348.20.1.el8_5.x86_64.rpm python3-perf-4.18.0-348.20.1.el8_5.x86_64.rpm python3-perf-debuginfo-4.18.0-348.20.1.el8_5.x86_64.rpm Red Hat CodeReady Linux Builder (v. 8): aarch64: bpftool-debuginfo-4.18.0-348.20.1.el8_5.aarch64.rpm kernel-debug-debuginfo-4.18.0-348.20.1.el8_5.aarch64.rpm kernel-debuginfo-4.18.0-348.20.1.el8_5.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-348.20.1.el8_5.aarch64.rpm kernel-tools-debuginfo-4.18.0-348.20.1.el8_5.aarch64.rpm kernel-tools-libs-devel-4.18.0-348.20.1.el8_5.aarch64.rpm perf-debuginfo-4.18.0-348.20.1.el8_5.aarch64.rpm python3-perf-debuginfo-4.18.0-348.20.1.el8_5.aarch64.rpm ppc64le: bpftool-debuginfo-4.18.0-348.20.1.el8_5.ppc64le.rpm kernel-debug-debuginfo-4.18.0-348.20.1.el8_5.ppc64le.rpm kernel-debuginfo-4.18.0-348.20.1.el8_5.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-348.20.1.el8_5.ppc64le.rpm kernel-tools-debuginfo-4.18.0-348.20.1.el8_5.ppc64le.rpm kernel-tools-libs-devel-4.18.0-348.20.1.el8_5.ppc64le.rpm perf-debuginfo-4.18.0-348.20.1.el8_5.ppc64le.rpm python3-perf-debuginfo-4.18.0-348.20.1.el8_5.ppc64le.rpm x86_64: bpftool-debuginfo-4.18.0-348.20.1.el8_5.x86_64.rpm kernel-debug-debuginfo-4.18.0-348.20.1.el8_5.x86_64.rpm kernel-debuginfo-4.18.0-348.20.1.el8_5.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-348.20.1.el8_5.x86_64.rpm kernel-tools-debuginfo-4.18.0-348.20.1.el8_5.x86_64.rpm kernel-tools-libs-devel-4.18.0-348.20.1.el8_5.x86_64.rpm perf-debuginfo-4.18.0-348.20.1.el8_5.x86_64.rpm python3-perf-debuginfo-4.18.0-348.20.1.el8_5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-0920 https://access.redhat.com/security/cve/CVE-2021-4154 https://access.redhat.com/security/cve/CVE-2022-0330 https://access.redhat.com/security/cve/CVE-2022-0435 https://access.redhat.com/security/cve/CVE-2022-0492 https://access.redhat.com/security/cve/CVE-2022-0516 https://access.redhat.com/security/cve/CVE-2022-0847 https://access.redhat.com/security/cve/CVE-2022-22942 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/RHSB-2022-002 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYippdNzjgjWX9erEAQjVrg//WBuZgEcpFf/4YBR6yXjJpyzeNdP/33wU b+G6E6fGXrwoJkMNfLMMr+PmoK5QxZvX3GAqJFApn9SHXtk5M7IM68TCnTXZsXVF M0V2ktlHJwOABXBJEXHFjnq9QllGzRkV+xJPOLKJwRB2fKtNAgOiLTJ7MrJZJtNu WIt5IsPclPoTKrSChCL/b535XKh3hAUqD1eymuk05SqWv3mo2joLQbZpHbM0fQW3 pnvDPnE+HDM8lW8dPJTiw1K3nBRrwmuvyKxNpnGYoRN/8USNJrIGJP5gGjrI1/b8 IrV/OGeA2lk6lu48JmkAjrE/FZ+VeGn51fngrYYk6nfj8Ln8nklZjdLWQ8o+ImGD /CbWFlY3qw1Ml90mjyFyXhUWnz6rhquJvIZo2w3CeCR6/in4qN195aikaLmMAzZm 5ar+9AkUGd2YsSAzeYn+FuGKEVucYZZCYc0wntVYwAMDTL3WPSIx+0m4TO+7pEvi 9ZqnZ0Rn7iaAx6nEc1TQynzGbWBQr13k6h/2xhPhURDYnkULuxjJlWtIo8r+SdEH N8g66V55B16BkLXPRYg/DikuiF9+d2neszj8ZWvBKTnU2iSVaGCii7MQ5EdjkCdi 0xk52SLKdk2I+Q2fLa+DJh5RW3fnP1NULPuW7350UBgbCUX2QdHsLMK+UnYkkmyV /Hdqi2gHENg= =duKX -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce . 8) - x86_64 3. Description: The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Bug Fix(es): * kernel symbol '__rt_mutex_init' is exported GPL-only in kernel 4.18.0-348.2.1.rt7.132.el8_5 (BZ#2038423) * kernel-rt: update RT source tree to the RHEL-8.5.z3 source tree (BZ#2045589) 4

Trust: 1.71

sources: NVD: CVE-2022-0847 // VULMON: CVE-2022-0847 // PACKETSTORM: 169268 // PACKETSTORM: 166789 // PACKETSTORM: 166305 // PACKETSTORM: 166280 // PACKETSTORM: 166281 // PACKETSTORM: 166278 // PACKETSTORM: 166272 // PACKETSTORM: 166264

AFFECTED PRODUCTS

vendor:redhatmodel:enterprise linux for power little endian eusscope:eqversion:8.4

Trust: 1.0

vendor:netappmodel:h410cscope:eqversion: -

Trust: 1.0

vendor:redhatmodel:enterprise linux for ibm z systems eusscope:eqversion:8.4

Trust: 1.0

vendor:redhatmodel:enterprise linux server update services for sap solutionsscope:eqversion:8.1

Trust: 1.0

vendor:redhatmodel:codeready linux builderscope:eqversion: -

Trust: 1.0

vendor:redhatmodel:enterprise linux for real timescope:eqversion:8

Trust: 1.0

vendor:redhatmodel:enterprise linux server for power little endian update services for sap solutionsscope:eqversion:8.4

Trust: 1.0

vendor:redhatmodel:enterprise linux for real time for nfvscope:eqversion:8

Trust: 1.0

vendor:linuxmodel:kernelscope:gteversion:5.15

Trust: 1.0

vendor:redhatmodel:enterprise linux for real time tusscope:eqversion:8.2

Trust: 1.0

vendor:redhatmodel:enterprise linux server tusscope:eqversion:8.2

Trust: 1.0

vendor:netappmodel:h500escope:eqversion: -

Trust: 1.0

vendor:redhatmodel:enterprise linux for real time for nfv tusscope:eqversion:8.4

Trust: 1.0

vendor:redhatmodel:enterprise linux server ausscope:eqversion:8.4

Trust: 1.0

vendor:redhatmodel:enterprise linux eusscope:eqversion:8.2

Trust: 1.0

vendor:redhatmodel:enterprise linux server update services for sap solutionsscope:eqversion:8.4

Trust: 1.0

vendor:netappmodel:h410sscope:eqversion: -

Trust: 1.0

vendor:sonicwallmodel:sma1000scope:lteversion:12.4.2-02044

Trust: 1.0

vendor:redhatmodel:enterprise linux for ibm z systems eusscope:eqversion:8.2

Trust: 1.0

vendor:redhatmodel:virtualization hostscope:eqversion:4.0

Trust: 1.0

vendor:redhatmodel:enterprise linux for power little endian eusscope:eqversion:8.2

Trust: 1.0

vendor:linuxmodel:kernelscope:ltversion:5.15.25

Trust: 1.0

vendor:linuxmodel:kernelscope:gteversion:5.16

Trust: 1.0

vendor:redhatmodel:enterprise linux for power little endianscope:eqversion:8.0

Trust: 1.0

vendor:netappmodel:h300sscope:eqversion: -

Trust: 1.0

vendor:netappmodel:h700escope:eqversion: -

Trust: 1.0

vendor:linuxmodel:kernelscope:ltversion:5.10.102

Trust: 1.0

vendor:redhatmodel:enterprise linuxscope:eqversion:8.0

Trust: 1.0

vendor:netappmodel:h700sscope:eqversion: -

Trust: 1.0

vendor:ovirtmodel:ovirt-enginescope:eqversion:4.4.10.2

Trust: 1.0

vendor:redhatmodel:enterprise linux server for power little endian update services for sap solutionsscope:eqversion:8.2

Trust: 1.0

vendor:redhatmodel:enterprise linux for real time tusscope:eqversion:8.4

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:35

Trust: 1.0

vendor:redhatmodel:enterprise linux server tusscope:eqversion:8.4

Trust: 1.0

vendor:linuxmodel:kernelscope:gteversion:5.8

Trust: 1.0

vendor:linuxmodel:kernelscope:ltversion:5.16.11

Trust: 1.0

vendor:redhatmodel:enterprise linux server ausscope:eqversion:8.2

Trust: 1.0

vendor:netappmodel:h500sscope:eqversion: -

Trust: 1.0

vendor:netappmodel:h300escope:eqversion: -

Trust: 1.0

vendor:redhatmodel:enterprise linux for real time for nfv tusscope:eqversion:8.2

Trust: 1.0

vendor:siemensmodel:scalance lpe9403scope:ltversion:2.0

Trust: 1.0

vendor:redhatmodel:enterprise linux server for power little endian update services for sap solutionsscope:eqversion:8.1

Trust: 1.0

vendor:redhatmodel:enterprise linux eusscope:eqversion:8.4

Trust: 1.0

vendor:redhatmodel:enterprise linux server update services for sap solutionsscope:eqversion:8.2

Trust: 1.0

vendor:redhatmodel:enterprise linux for ibm z systemsscope:eqversion:8.0

Trust: 1.0

sources: NVD: CVE-2022-0847

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-0847
value: HIGH

Trust: 1.0

134c704f-9b21-4f2e-91b3-4a467353bcc0: CVE-2022-0847
value: HIGH

Trust: 1.0

VULMON: CVE-2022-0847
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2022-0847
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

nvd@nist.gov: CVE-2022-0847
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 2.0

sources: VULMON: CVE-2022-0847 // NVD: CVE-2022-0847 // NVD: CVE-2022-0847

PROBLEMTYPE DATA

problemtype:CWE-665

Trust: 1.0

sources: NVD: CVE-2022-0847

TYPE

memory leak

Trust: 0.1

sources: PACKETSTORM: 166272

PATCH

title:Red Hat: Important: kernel-rt security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20220822 - Security Advisory

Trust: 0.1

title:Red Hat: Important: kernel security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20220831 - Security Advisory

Trust: 0.1

title:Red Hat: url:https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database&qid=CVE-2022-0847

Trust: 0.1

title:Arch Linux Issues: url:https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues&qid=CVE-2022-0847

Trust: 0.1

title:Dirty-Pipe-Oneshoturl:https://github.com/badboy-sft/Dirty-Pipe-Oneshot

Trust: 0.1

sources: VULMON: CVE-2022-0847

EXTERNAL IDS

db:NVDid:CVE-2022-0847

Trust: 1.9

db:PACKETSTORMid:166229

Trust: 1.0

db:PACKETSTORMid:166230

Trust: 1.0

db:PACKETSTORMid:176534

Trust: 1.0

db:PACKETSTORMid:166258

Trust: 1.0

db:SIEMENSid:SSA-222547

Trust: 1.0

db:VULMONid:CVE-2022-0847

Trust: 0.1

db:PACKETSTORMid:169268

Trust: 0.1

db:PACKETSTORMid:166789

Trust: 0.1

db:PACKETSTORMid:166305

Trust: 0.1

db:PACKETSTORMid:166280

Trust: 0.1

db:PACKETSTORMid:166281

Trust: 0.1

db:PACKETSTORMid:166278

Trust: 0.1

db:PACKETSTORMid:166272

Trust: 0.1

db:PACKETSTORMid:166264

Trust: 0.1

sources: VULMON: CVE-2022-0847 // PACKETSTORM: 169268 // PACKETSTORM: 166789 // PACKETSTORM: 166305 // PACKETSTORM: 166280 // PACKETSTORM: 166281 // PACKETSTORM: 166278 // PACKETSTORM: 166272 // PACKETSTORM: 166264 // NVD: CVE-2022-0847

REFERENCES

url:https://psirt.global.sonicwall.com/vuln-detail/snwlid-2022-0015

Trust: 1.0

url:http://packetstormsecurity.com/files/166230/dirty-pipe-suid-binary-hijack-privilege-escalation.html

Trust: 1.0

url:https://www.suse.com/support/kb/doc/?id=000020603

Trust: 1.0

url:https://dirtypipe.cm4all.com/

Trust: 1.0

url:https://security.netapp.com/advisory/ntap-20220325-0005/

Trust: 1.0

url:http://packetstormsecurity.com/files/176534/linux-4.20-ktls-read-only-write.html

Trust: 1.0

url:http://packetstormsecurity.com/files/166229/dirty-pipe-linux-privilege-escalation.html

Trust: 1.0

url:https://bugzilla.redhat.com/show_bug.cgi?id=2060795

Trust: 1.0

url:https://cert-portal.siemens.com/productcert/pdf/ssa-222547.pdf

Trust: 1.0

url:http://packetstormsecurity.com/files/166258/dirty-pipe-local-privilege-escalation.html

Trust: 1.0

url:https://nvd.nist.gov/vuln/detail/cve-2022-0847

Trust: 0.7

url:https://bugzilla.redhat.com/):

Trust: 0.7

url:https://access.redhat.com/security/team/contact/

Trust: 0.7

url:https://access.redhat.com/security/cve/cve-2022-0847

Trust: 0.7

url:https://listman.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.7

url:https://nvd.nist.gov/vuln/detail/cve-2022-0330

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2022-22942

Trust: 0.6

url:https://access.redhat.com/security/cve/cve-2022-22942

Trust: 0.6

url:https://access.redhat.com/security/cve/cve-2022-0330

Trust: 0.6

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.6

url:https://access.redhat.com/security/team/key/

Trust: 0.6

url:https://access.redhat.com/security/vulnerabilities/rhsb-2022-002

Trust: 0.6

url:https://access.redhat.com/security/cve/cve-2022-0492

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2021-0920

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2021-0920

Trust: 0.5

url:https://access.redhat.com/articles/11258

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2022-0435

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2021-4154

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2022-0435

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2022-0492

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2021-4154

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2022-0516

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-0516

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-24407

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-4083

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-4083

Trust: 0.2

url:https://www.debian.org/security/faq

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-24448

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-25258

Trust: 0.1

url:https://www.debian.org/security/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-24959

Trust: 0.1

url:https://security-tracker.debian.org/tracker/linux

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-43976

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-25375

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-22925

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-25315

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-19603

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-25710

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-25236

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-20838

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#moderate

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-21684

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-12762

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-25235

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-36085

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-23308

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-16135

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-36084

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-25710

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-20231

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-20232

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-28153

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-41190

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3445

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-36086

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-23852

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-4122

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-17594

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-22822

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-36087

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-22823

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-22827

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-22898

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-42574

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-5827

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-0392

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-0261

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-19603

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-18218

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-14155

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-13435

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-31566

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-22826

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-33560

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-23177

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-16135

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-14155

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3999

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-25709

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-17595

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-13751

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3426

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-22817

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-0413

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3572

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-20232

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-20838

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-22925

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-44716

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:1396

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-17594

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-22876

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-23219

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-13750

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-22824

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-12762

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-45960

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3577

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-13435

Trust: 0.1

url:https://docs.openshift.com/container-platform/latest/migration_toolkit_for_containers/installing-mtc.html

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-36221

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-23218

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-28153

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-18218

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-22825

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-23177

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-0532

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-46143

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-22876

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-3577

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-22898

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-22816

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3580

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3800

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-21684

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-13751

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-17595

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-31566

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3200

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-24370

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-20231

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-24370

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-0361

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-0778

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-5827

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-13750

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3521

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-0359

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-0318

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-25709

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-44717

Trust: 0.1

url:https://access.redhat.com/articles/2974891

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-24407

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:0841

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:0822

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-4028

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:0823

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-4028

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:0820

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:0825

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:0819

Trust: 0.1

sources: PACKETSTORM: 169268 // PACKETSTORM: 166789 // PACKETSTORM: 166305 // PACKETSTORM: 166280 // PACKETSTORM: 166281 // PACKETSTORM: 166278 // PACKETSTORM: 166272 // PACKETSTORM: 166264 // NVD: CVE-2022-0847

CREDITS

Red Hat

Trust: 0.7

sources: PACKETSTORM: 166789 // PACKETSTORM: 166305 // PACKETSTORM: 166280 // PACKETSTORM: 166281 // PACKETSTORM: 166278 // PACKETSTORM: 166272 // PACKETSTORM: 166264

SOURCES

db:VULMONid:CVE-2022-0847
db:PACKETSTORMid:169268
db:PACKETSTORMid:166789
db:PACKETSTORMid:166305
db:PACKETSTORMid:166280
db:PACKETSTORMid:166281
db:PACKETSTORMid:166278
db:PACKETSTORMid:166272
db:PACKETSTORMid:166264
db:NVDid:CVE-2022-0847

LAST UPDATE DATE

2025-06-13T19:39:17.291000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2022-0847date:2024-01-12T00:00:00
db:NVDid:CVE-2022-0847date:2025-04-08T18:12:53.563

SOURCES RELEASE DATE

db:VULMONid:CVE-2022-0847date:2022-03-10T00:00:00
db:PACKETSTORMid:169268date:2022-03-28T19:12:00
db:PACKETSTORMid:166789date:2022-04-20T15:12:33
db:PACKETSTORMid:166305date:2022-03-14T18:59:34
db:PACKETSTORMid:166280date:2022-03-11T16:38:56
db:PACKETSTORMid:166281date:2022-03-11T16:39:13
db:PACKETSTORMid:166278date:2022-03-11T16:37:59
db:PACKETSTORMid:166272date:2022-03-11T16:33:46
db:PACKETSTORMid:166264date:2022-03-11T16:31:02
db:NVDid:CVE-2022-0847date:2022-03-10T17:44:57.283