CVE-2022-0847: The Dirty Pipe Vulnerability Allows Write Access with Root Privileges

Description:
A flaw was found in the way the “flags” member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page cache backed by read-only files and as such escalate their privileges on the system. This flaw affects Linux kernel versions prior to 5.17-rc6.

Impact:
This vulnerability allows overwriting data in arbitrary read-only files which leads to privilege escalation because unprivileged processes can inject code into root processes.

Mitigations:
The vulnerability was fixed in Linux 5.16.11, 5.15.25, and 5.10.102.

Reference:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0847
https://www.debian.org/security/2022/dsa-5092
https://bugzilla.redhat.com/show_bug.cgi?id=2060795
https://bugzilla.redhat.com/show_bug.cgi?id=2044561
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=42933c8aa14be1caa9eda41f65cde8a3a95d3e39
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9d2231c5d74e13b2a0546fee6737ee4446017903
https://dirtypipe.cm4all.com

Share