Bug 2144960 (CVE-2022-3910) - CVE-2022-3910 kernel: Improper update of reference count in io_uring leads to use-after-free
Summary: CVE-2022-3910 kernel: Improper update of reference count in io_uring leads to...
Keywords:
Status: CLOSED NOTABUG
Alias: CVE-2022-3910
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2144961
Blocks: 2144962
TreeView+ depends on / blocked
 
Reported: 2022-11-22 19:32 UTC by Pedro Sampaio
Modified: 2022-12-21 01:18 UTC (History)
36 users (show)

Fixed In Version: kernel 6.0-rc6
Doc Type: If docs needed, set a value
Doc Text:
A use-after-free flaw was found in the io_uring subsystem of the Linux kernel. When io_msg_ring was invoked with a fixed file, it called io_fput_file() which improperly decreased its reference count. This could allow a local user to crash the system or escalate their privileges on the system.
Clone Of:
Environment:
Last Closed: 2022-12-21 01:18:19 UTC
Embargoed:


Attachments (Terms of Use)

Description Pedro Sampaio 2022-11-22 19:32:52 UTC
In the Linux kernel an improper update of reference count in io_uring leads to Use-After-Free and Local Privilege Escalation. When io_msg_ring was invoked with a fixed file, it called io_fput_file() which improperly decreased its reference count. Fixed files are permanently registered to the ring, and should not be put separately.

Upstream fix:

https://kernel.dance/#fc7222c3a9f56271fba02aabbfbae999042f1679
https://github.com/torvalds/linux/commit/fc7222c3a9f56271fba02aabbfbae999042f1679

Comment 1 Justin M. Forbes 2022-11-30 19:52:19 UTC
This was fixed for Fedora with the 5.19.11 stable kernel updates.

Comment 3 Product Security DevOps Team 2022-12-21 01:18:16 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2022-3910


Note You need to log in before you can comment on or make changes to this bug.