Bug 2138818 (CVE-2022-41222) - CVE-2022-41222 kernel: mm/mremap.c use-after-free vulnerability
Summary: CVE-2022-41222 kernel: mm/mremap.c use-after-free vulnerability
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2022-41222
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2140392 2140394 2140395 2140938 2140939 2140942 2140943 2140944 2140945 2140946 2140947 2140948 2140949 2140950 2140951 2141241 2141242 2142755
Blocks: 2128683
TreeView+ depends on / blocked
 
Reported: 2022-10-31 11:00 UTC by Alex
Modified: 2023-06-06 14:11 UTC (History)
61 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
A use-after-free flaw was found in the Linux kernel’s mm/mremap memory address space accounting source code in how a race condition happens between rmap walk and mremap. This flaw allows a local user to crash or potentially escalate their privileges on the system.
Clone Of:
Environment:
Last Closed: 2023-05-16 20:37:05 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2023:0832 0 None None None 2023-02-21 09:21:30 UTC
Red Hat Product Errata RHSA-2023:0839 0 None None None 2023-02-21 09:22:55 UTC
Red Hat Product Errata RHSA-2023:0854 0 None None None 2023-02-21 08:58:05 UTC
Red Hat Product Errata RHSA-2023:1130 0 None None None 2023-03-07 13:54:04 UTC
Red Hat Product Errata RHSA-2023:1192 0 None None None 2023-03-13 14:16:05 UTC
Red Hat Product Errata RHSA-2023:3491 0 None None None 2023-06-06 14:11:52 UTC

Description Alex 2022-10-31 11:00:14 UTC
A flaw use after free found in Linux Kernel mm/mremap memory address space accounting source code. If race condition happens between rmap walk and mremap, this can result in stale TLB entries.

Reference:
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=97113eb39fa7972722ff490b947d8af023e1f6a2

Comment 2 Alex 2022-11-06 11:21:34 UTC
Created kernel tracking bugs for this issue:

Affects: fedora-all [bug 2140392]

Comment 12 Justin M. Forbes 2022-11-08 15:08:51 UTC
This was fixed for Fedora with the 5.12.18 stable kernel updates.

Comment 19 errata-xmlrpc 2023-02-21 08:58:00 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2023:0854 https://access.redhat.com/errata/RHSA-2023:0854

Comment 20 errata-xmlrpc 2023-02-21 09:21:26 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2023:0832 https://access.redhat.com/errata/RHSA-2023:0832

Comment 21 errata-xmlrpc 2023-02-21 09:22:51 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2023:0839 https://access.redhat.com/errata/RHSA-2023:0839

Comment 22 errata-xmlrpc 2023-03-07 13:53:59 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.6 Extended Update Support

Via RHSA-2023:1130 https://access.redhat.com/errata/RHSA-2023:1130

Comment 23 errata-xmlrpc 2023-03-13 14:16:00 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.6 Extended Update Support

Via RHSA-2023:1192 https://access.redhat.com/errata/RHSA-2023:1192

Comment 28 Product Security DevOps Team 2023-05-16 20:37:01 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2022-41222

Comment 29 errata-xmlrpc 2023-06-06 14:11:47 UTC
This issue has been addressed in the following products:

  Red Hat Virtualization 4 for Red Hat Enterprise Linux 8

Via RHSA-2023:3491 https://access.redhat.com/errata/RHSA-2023:3491


Note You need to log in before you can comment on or make changes to this bug.