CVE-2022-29582

In the Linux kernel before 5.17.3, fs/io_uring.c has a use-after-free due to a race condition in io_uring timeouts. This can be triggered by a local user who has no access to any user namespace; however, the race condition perhaps can only be exploited infrequently.
Configurations

Configuration 1 (hide)

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

History

01 May 2024, 18:15

Type Values Removed Values Added
References
  • () http://www.openwall.com/lists/oss-security/2024/04/24/3 -

08 Aug 2023, 14:21

Type Values Removed Values Added
CWE CWE-416 CWE-362

26 Oct 2022, 02:33

Type Values Removed Values Added
References (MISC) https://github.com/Ruia-ruia/CVE-2022-29582-Exploit - (MISC) https://github.com/Ruia-ruia/CVE-2022-29582-Exploit - Third Party Advisory
References (MISC) https://ruia-ruia.github.io/2022/08/05/CVE-2022-29582-io-uring/ - (MISC) https://ruia-ruia.github.io/2022/08/05/CVE-2022-29582-io-uring/ - Exploit, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2022/08/08/3 - (MLIST) http://www.openwall.com/lists/oss-security/2022/08/08/3 - Mailing List, Third Party Advisory

08 Aug 2022, 16:15

Type Values Removed Values Added
References
  • (MISC) https://github.com/Ruia-ruia/CVE-2022-29582-Exploit -
  • (MISC) https://ruia-ruia.github.io/2022/08/05/CVE-2022-29582-io-uring/ -

08 Aug 2022, 15:15

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/08/08/3 -

04 May 2022, 13:31

Type Values Removed Values Added
CPE cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
CWE CWE-416
CVSS v2 : unknown
v3 : unknown
v2 : 6.9
v3 : 7.0
References (MISC) https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e677edbcabee849bfdd43f1602bccbecf736a646 - (MISC) https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e677edbcabee849bfdd43f1602bccbecf736a646 - Mailing List, Patch, Vendor Advisory
References (DEBIAN) https://www.debian.org/security/2022/dsa-5127 - (DEBIAN) https://www.debian.org/security/2022/dsa-5127 - Third Party Advisory
References (MISC) https://github.com/torvalds/linux/commit/e677edbcabee849bfdd43f1602bccbecf736a646 - (MISC) https://github.com/torvalds/linux/commit/e677edbcabee849bfdd43f1602bccbecf736a646 - Patch, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2022/04/22/4 - (MLIST) http://www.openwall.com/lists/oss-security/2022/04/22/4 - Mailing List, Third Party Advisory
References (MISC) https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.17.3 - (MISC) https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.17.3 - Mailing List, Vendor Advisory
References (MISC) https://www.openwall.com/lists/oss-security/2022/04/22/3 - (MISC) https://www.openwall.com/lists/oss-security/2022/04/22/3 - Mailing List, Third Party Advisory

03 May 2022, 11:15

Type Values Removed Values Added
References
  • (DEBIAN) https://www.debian.org/security/2022/dsa-5127 -

22 Apr 2022, 18:15

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/04/22/4 -

22 Apr 2022, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-04-22 16:15

Updated : 2024-05-01 18:15


NVD link : CVE-2022-29582

Mitre link : CVE-2022-29582

CVE.ORG link : CVE-2022-29582


JSON object : View

Products Affected

debian

  • debian_linux

linux

  • linux_kernel
CWE
CWE-362

Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')