Bug 2084458 (CVE-2022-1652) - CVE-2022-1652 kernel: A concurrency use-after-free in floppy disk device driver.
Summary: CVE-2022-1652 kernel: A concurrency use-after-free in floppy disk device driver.
Keywords:
Status: CLOSED WONTFIX
Alias: CVE-2022-1652
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks: 2084462 2090714
TreeView+ depends on / blocked
 
Reported: 2022-05-12 07:59 UTC by TEJ RATHI
Modified: 2022-09-02 22:55 UTC (History)
48 users (show)

Fixed In Version: kernel 5.18-rc6
Doc Type: If docs needed, set a value
Doc Text:
A use-after-free flaw was found in the Linux kernel’s floppy driver implementation. This flaw allows a local attacker to possibly corrupt memory.
Clone Of:
Environment:
Last Closed: 2022-09-02 22:55:52 UTC
Embargoed:


Attachments (Terms of Use)

Description TEJ RATHI 2022-05-12 07:59:41 UTC
A concurrency use-after-free issue was discovered between reset_interrupt and floppy_end_request.

The root cause is that after deallocating current_req in floppy_end_request, reset_interrupt still holds the freed current_req->error_count and accesses it concurrently.  An attacker with a local account in a system that has a floppy disk in use, mounted and has errors may be able to write to memory after having been freed.  By specially curating memory requests, the attacker could place a target memory structure in this location to be modified for abuse.

References:
https://www.openwall.com/lists/oss-security/2022/05/10/1

Comment 7 Product Security DevOps Team 2022-09-02 22:55:47 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2022-1652


Note You need to log in before you can comment on or make changes to this bug.