Bug 2114874 (CVE-2022-2585)

Summary: CVE-2022-2585 kernel: posix cpu timer use-after-free may lead to local privilege escalation
Product: [Other] Security Response Reporter: Marian Rehak <mrehak>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: high Docs Contact:
Priority: high    
Version: unspecifiedCC: acaringi, adscvr, airlied, alciregi, allarkin, bdettelb, bhu, brdeoliv, bskeggs, chwhite, crwood, ctoe, ddepaula, debarbos, dhoward, dvlasenk, fhrbata, hdegoede, hkrzesin, hpa, jarod, jarodwilson, jburrell, jfaracco, jferlan, jforbes, jglisse, jlelli, joe.lawrence, jonathan, josef, jpoimboe, jshortt, jstancek, jwboyer, jwyatt, kcarcia, kernel-maint, kernel-mgr, kpatch-maint, lgoncalv, linville, lzampier, masami256, mchehab, nmurray, ptalbert, qzhao, rhandlin, rvrbovsk, scweaver, security-response-team, steved, tyberry, vkumar, walters, williams, ycote
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: kernel 6.0 rc1 Doc Type: If docs needed, set a value
Doc Text:
A use-after-free flaw was found in the Linux kernel’s POSIX CPU timers functionality in the way a user creates and then deletes the timer in the non-leader thread of the program. This flaw allows a local user to crash or potentially escalate their privileges on the system.
Story Points: ---
Clone Of: Environment:
Last Closed: 2022-12-05 19:03:32 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 2116967, 2116968, 2116969, 2116970, 2117010, 2118959, 2118960    
Bug Blocks: 2114875    

Description Marian Rehak 2022-08-03 12:33:28 UTC
It was discovered that when exec'ing from a non-leader thread, armed POSIX CPU timers would be left on a list but freed, leading to a use-after-free.

Comment 5 Rohit Keshri 2022-08-09 18:15:11 UTC
Created kernel tracking bugs for this issue:

Affects: fedora-all [bug 2117010]

Comment 11 errata-xmlrpc 2022-11-02 14:31:46 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2022:7318 https://access.redhat.com/errata/RHSA-2022:7318

Comment 12 errata-xmlrpc 2022-11-02 14:32:01 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2022:7319 https://access.redhat.com/errata/RHSA-2022:7319

Comment 13 errata-xmlrpc 2022-11-02 14:35:20 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2022:7330 https://access.redhat.com/errata/RHSA-2022:7330

Comment 14 Product Security DevOps Team 2022-12-05 19:03:29 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2022-2585