It was discovered that when exec'ing from a non-leader thread, armed POSIX CPU timers would be left on a list but freed, leading to a use-after-free.
References
Link | Resource |
---|---|
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2585 | Third Party Advisory |
https://lore.kernel.org/lkml/20220809170751.164716-1-cascardo@canonical.com/T/#u | Mailing List Patch |
https://ubuntu.com/security/notices/USN-5564-1 | Third Party Advisory |
https://ubuntu.com/security/notices/USN-5565-1 | Third Party Advisory |
https://ubuntu.com/security/notices/USN-5566-1 | Third Party Advisory |
https://ubuntu.com/security/notices/USN-5567-1 | Third Party Advisory |
https://www.openwall.com/lists/oss-security/2022/08/09/7 | Mailing List |
Configurations
History
No history.
Information
Published : 2024-01-08 18:15
Updated : 2024-01-19 17:14
NVD link : CVE-2022-2585
Mitre link : CVE-2022-2585
CVE.ORG link : CVE-2022-2585
JSON object : View
Products Affected
canonical
- ubuntu_linux
linux
- linux_kernel
CWE
CWE-416
Use After Free