Bug 2066706 (CVE-2022-1048) - CVE-2022-1048 kernel: race condition in snd_pcm_hw_free leading to use-after-free
Summary: CVE-2022-1048 kernel: race condition in snd_pcm_hw_free leading to use-after-...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2022-1048
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2068252 2068253 2068254 2068255 2068257 2069005 2070095
Blocks: 2066684 2069250
TreeView+ depends on / blocked
 
Reported: 2022-03-22 11:00 UTC by Marian Rehak
Modified: 2024-01-03 18:27 UTC (History)
60 users (show)

Fixed In Version: Linux kernel 5.17-rc9
Doc Type: If docs needed, set a value
Doc Text:
A use-after-free flaw was found in the Linux kernel’s sound subsystem in the way a user triggers concurrent calls of PCM hw_params. The hw_free ioctls or similar race condition happens inside ALSA PCM for other ioctls. This flaw allows a local user to crash or potentially escalate their privileges on the system.
Clone Of:
Environment:
Last Closed: 2022-12-05 07:33:25 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2022:7444 0 None None None 2022-11-08 09:09:51 UTC
Red Hat Product Errata RHSA-2022:7683 0 None None None 2022-11-08 10:09:06 UTC
Red Hat Product Errata RHSA-2022:7933 0 None None None 2022-11-15 09:44:48 UTC
Red Hat Product Errata RHSA-2022:8267 0 None None None 2022-11-15 10:47:32 UTC

Description Marian Rehak 2022-03-22 11:00:17 UTC
In snd_pcm_hw_free it seems like that the function calls the unlock too early, this may lead to a race condition and use-after-free.

Comment 4 Alex 2022-03-24 18:34:42 UTC
Created kernel tracking bugs for this issue:

Affects: fedora-all [bug 2068257]

Comment 11 errata-xmlrpc 2022-11-08 09:09:47 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2022:7444 https://access.redhat.com/errata/RHSA-2022:7444

Comment 12 errata-xmlrpc 2022-11-08 10:09:03 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2022:7683 https://access.redhat.com/errata/RHSA-2022:7683

Comment 13 errata-xmlrpc 2022-11-15 09:44:43 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2022:7933 https://access.redhat.com/errata/RHSA-2022:7933

Comment 14 errata-xmlrpc 2022-11-15 10:47:27 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2022:8267 https://access.redhat.com/errata/RHSA-2022:8267

Comment 15 Product Security DevOps Team 2022-12-05 07:33:21 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2022-1048

Comment 16 Jan Pazdziora 2023-07-28 15:51:05 UTC
(In reply to errata-xmlrpc from comment #12)
> This issue has been addressed in the following products:
> 
>   Red Hat Enterprise Linux 8
> 
> Via RHSA-2022:7683 https://access.redhat.com/errata/RHSA-2022:7683

Hello, this bugzilla is not closed with ERRATA and referenced from https://access.redhat.com/errata/RHSA-2022:7683 ... but RHEL 8 bug 2068254 is still onyl VERIFIED. Which errata was this fixed in RHEL 8? Was it fixed in RHEL 8 at all?


Note You need to log in before you can comment on or make changes to this bug.