CVE-2022-2585

Public on 2022-09-01
Modified on 2022-10-25
Description
A use-after-free flaw was found in the Linux kernel’s POSIX CPU timers functionality in the way a user creates and then deletes the timer in the non-leader thread of the program. This flaw allows a local user to crash or potentially escalate their privileges on the system.
Severity
Important severity
Important
CVSS v3 Base Score
7.8
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 2 - Kernel-5.10 Extra kernel 2022-09-30 ALAS2KERNEL-5.10-2022-020 Fixed
Amazon Linux 2 - Kernel-5.15 Extra kernel 2022-09-30 ALAS2KERNEL-5.15-2022-008 Fixed
Amazon Linux 2023 kernel 2023-02-17 ALAS2023-2023-070 Fixed
Amazon Linux 2 - Livepatch Extra kernel-livepatch-5.10.130-118.517 2022-09-01 ALAS2LIVEPATCH-2022-092 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
NVD CVSSv3 5.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H