ALT-PU-2022-1816-1
Package kernel-image-centos updated to version 5.14.0.85-alt1.el9 for branch sisyphus in task 299466.
Closed vulnerabilities
BDU:2022-01629
Уязвимость модуля nf_tables подсистемы netfilter ядра операционных систем Linux, позволяющая нарушителю повысить свои привилегии
BDU:2022-01630
Уязвимость модуля nf_tables подсистемы netfilter ядра операционных систем Linux, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
Modified: 2024-11-21
CVE-2022-1015
A flaw was found in the Linux kernel in linux/net/netfilter/nf_tables_api.c of the netfilter subsystem. This flaw allows a local user to cause an out-of-bounds write issue.
- http://blog.dbouman.nl/2022/04/02/How-The-Tables-Have-Turned-CVE-2022-1015-1016/
- http://blog.dbouman.nl/2022/04/02/How-The-Tables-Have-Turned-CVE-2022-1015-1016/
- http://packetstormsecurity.com/files/169951/Kernel-Live-Patch-Security-Notice-LSN-0090-1.html
- http://packetstormsecurity.com/files/169951/Kernel-Live-Patch-Security-Notice-LSN-0090-1.html
- [oss-security] 20220825 Re: Linux kernel: CVE-2022-1015,CVE-2022-1016 in nf_tables cause privilege escalation, information leak
- [oss-security] 20220825 Re: Linux kernel: CVE-2022-1015,CVE-2022-1016 in nf_tables cause privilege escalation, information leak
- [oss-security] 20230113 CVE-2023-0179: Linux kernel stack buffer overflow in nftables: PoC and writeup
- [oss-security] 20230113 CVE-2023-0179: Linux kernel stack buffer overflow in nftables: PoC and writeup
- [oss-security] 20230223 Re: CVE-2023-0179: Linux kernel stack buffer overflow in nftables: PoC and writeup
- [oss-security] 20230223 Re: CVE-2023-0179: Linux kernel stack buffer overflow in nftables: PoC and writeup
- https://bugzilla.redhat.com/show_bug.cgi?id=2065323
- https://bugzilla.redhat.com/show_bug.cgi?id=2065323
- https://seclists.org/oss-sec/2022/q1/205
- https://seclists.org/oss-sec/2022/q1/205
Modified: 2024-11-21
CVE-2022-1016
A flaw was found in the Linux kernel in net/netfilter/nf_tables_core.c:nft_do_chain, which can cause a use-after-free. This issue needs to handle 'return' with proper preconditions, as it can lead to a kernel information leak problem caused by a local, unprivileged attacker.
- http://blog.dbouman.nl/2022/04/02/How-The-Tables-Have-Turned-CVE-2022-1015-1016/
- http://blog.dbouman.nl/2022/04/02/How-The-Tables-Have-Turned-CVE-2022-1015-1016/
- https://access.redhat.com/security/cve/CVE-2022-1016
- https://access.redhat.com/security/cve/CVE-2022-1016
- https://bugzilla.redhat.com/show_bug.cgi?id=2066614
- https://bugzilla.redhat.com/show_bug.cgi?id=2066614
- https://seclists.org/oss-sec/2022/q1/205
- https://seclists.org/oss-sec/2022/q1/205