Bug 2133483 (CVE-2022-42703) - CVE-2022-42703 kernel: use-after-free related to leaf anon_vma double reuse
Summary: CVE-2022-42703 kernel: use-after-free related to leaf anon_vma double reuse
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2022-42703
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2137553 2137585 2137586 2137587 2137588 2138620 2138621 2183148 2183149 2183150 2183151 2210006 2210007 2210008 2210009 2210010 2210011
Blocks: 2133484
TreeView+ depends on / blocked
 
Reported: 2022-10-10 15:26 UTC by Marian Rehak
Modified: 2023-07-18 08:29 UTC (History)
54 users (show)

Fixed In Version: Linux kernel 6.0-rc4
Doc Type: If docs needed, set a value
Doc Text:
A memory leak flaw with use-after-free capability was found in the Linux kernel. The VMA mm/rmap.c functionality in the is_mergeable_anon_vma() function continuously forks, using memory operations to trigger an incorrect reuse of leaf anon_vma. This issue allows a local attacker to crash the system.
Clone Of:
Environment:
Last Closed: 2023-06-07 01:30:52 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2023:1091 0 None None None 2023-03-07 09:54:03 UTC
Red Hat Product Errata RHSA-2023:1092 0 None None None 2023-03-07 09:54:13 UTC
Red Hat Product Errata RHSA-2023:2148 0 None None None 2023-05-09 07:11:50 UTC
Red Hat Product Errata RHSA-2023:2458 0 None None None 2023-05-09 07:50:49 UTC
Red Hat Product Errata RHSA-2023:2736 0 None None None 2023-05-16 08:05:17 UTC
Red Hat Product Errata RHSA-2023:2951 0 None None None 2023-05-16 08:34:02 UTC
Red Hat Product Errata RHSA-2023:3388 0 None None None 2023-05-31 15:50:49 UTC
Red Hat Product Errata RHSA-2023:4137 0 None None None 2023-07-18 08:28:43 UTC
Red Hat Product Errata RHSA-2023:4138 0 None None None 2023-07-18 08:29:00 UTC

Comment 1 Alex 2022-10-25 13:33:42 UTC
Created kernel tracking bugs for this issue:

Affects: fedora-all [bug 2137553]

Comment 12 Justin M. Forbes 2022-11-08 15:00:25 UTC
This was fixed for Fedora with the 5.19.7 stable kernel updates.

Comment 19 errata-xmlrpc 2023-03-07 09:53:59 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2023:1091 https://access.redhat.com/errata/RHSA-2023:1091

Comment 20 errata-xmlrpc 2023-03-07 09:54:09 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2023:1092 https://access.redhat.com/errata/RHSA-2023:1092

Comment 24 errata-xmlrpc 2023-05-09 07:11:46 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2023:2148 https://access.redhat.com/errata/RHSA-2023:2148

Comment 25 errata-xmlrpc 2023-05-09 07:50:45 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2023:2458 https://access.redhat.com/errata/RHSA-2023:2458

Comment 26 errata-xmlrpc 2023-05-16 08:05:12 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2023:2736 https://access.redhat.com/errata/RHSA-2023:2736

Comment 27 errata-xmlrpc 2023-05-16 08:33:58 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2023:2951 https://access.redhat.com/errata/RHSA-2023:2951

Comment 30 errata-xmlrpc 2023-05-31 15:50:45 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.6 Extended Update Support

Via RHSA-2023:3388 https://access.redhat.com/errata/RHSA-2023:3388

Comment 32 Product Security DevOps Team 2023-06-07 01:30:47 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2022-42703

Comment 33 errata-xmlrpc 2023-07-18 08:28:38 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.0 Extended Update Support

Via RHSA-2023:4137 https://access.redhat.com/errata/RHSA-2023:4137

Comment 34 errata-xmlrpc 2023-07-18 08:28:56 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.0 Extended Update Support

Via RHSA-2023:4138 https://access.redhat.com/errata/RHSA-2023:4138


Note You need to log in before you can comment on or make changes to this bug.