7.8
HIGH
CVE-2022-2585
"NTP Posix Timer Use-After-Free Vulnerability"
Description

It was discovered that when exec'ing from a non-leader thread, armed POSIX CPU timers would be left on a list but freed, leading to a use-after-free.

INFO

Published Date :

Jan. 8, 2024, 6:15 p.m.

Last Modified :

Aug. 22, 2024, 8:28 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2022-2585 has a 6 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-2585 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Canonical ubuntu_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-2585.

URL Resource
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2585 Third Party Advisory
https://lore.kernel.org/lkml/[email protected]/T/#u Mailing List Patch
https://ubuntu.com/security/notices/USN-5564-1 Third Party Advisory
https://ubuntu.com/security/notices/USN-5565-1 Third Party Advisory
https://ubuntu.com/security/notices/USN-5566-1 Third Party Advisory
https://ubuntu.com/security/notices/USN-5567-1 Third Party Advisory
https://www.openwall.com/lists/oss-security/2022/08/09/7 Mailing List

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

C Shell Python Assembly Ruby Makefile Meson

Updated: 2 months ago
0 stars 0 fork 0 watcher
Born at : July 20, 2024, 8:34 p.m. This repo has been linked 91 different CVEs too.

Auto Root / Privilege Escalation Exploit

autoroot privilege privilege-escalation root

Shell

Updated: 1 month, 1 week ago
2 stars 1 fork 1 watcher
Born at : June 11, 2024, 9:57 p.m. This repo has been linked 85 different CVEs too.

Linux privilege escalation exploits collection.

C Shell Python Assembly Ruby Makefile Meson

Updated: 2 weeks, 4 days ago
88 stars 13 fork 13 watcher
Born at : April 26, 2023, 2:58 p.m. This repo has been linked 91 different CVEs too.

CVE-2022-2588,CVE-2022-2586,CVE-2022-2585

C

Updated: 1 year ago
4 stars 4 fork 4 watcher
Born at : Aug. 24, 2022, 2:20 a.m. This repo has been linked 3 different CVEs too.

CVE-2022-2588,CVE-2022-2586,CVE-2022-2585

C

Updated: 1 month, 1 week ago
7 stars 6 fork 6 watcher
Born at : Aug. 23, 2022, 1:23 p.m. This repo has been linked 3 different CVEs too.

PoC of various bugs in the Linux kernel

C Makefile

Updated: 2 weeks, 2 days ago
10 stars 2 fork 2 watcher
Born at : Aug. 22, 2022, 11:08 p.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-2585 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-2585 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Reanalysis by [email protected]

    Aug. 22, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.7 up to (excluding) 6.0 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.7 up to (excluding) 5.10.137 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.11 up to (excluding) 5.15.61 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.16 up to (excluding) 5.18.18 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.19 up to (excluding) 5.19.2
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jan. 19, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2585 No Types Assigned https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2585 Third Party Advisory
    Changed Reference Type https://lore.kernel.org/lkml/[email protected]/T/#u No Types Assigned https://lore.kernel.org/lkml/[email protected]/T/#u Mailing List, Patch
    Changed Reference Type https://ubuntu.com/security/notices/USN-5564-1 No Types Assigned https://ubuntu.com/security/notices/USN-5564-1 Third Party Advisory
    Changed Reference Type https://ubuntu.com/security/notices/USN-5565-1 No Types Assigned https://ubuntu.com/security/notices/USN-5565-1 Third Party Advisory
    Changed Reference Type https://ubuntu.com/security/notices/USN-5566-1 No Types Assigned https://ubuntu.com/security/notices/USN-5566-1 Third Party Advisory
    Changed Reference Type https://ubuntu.com/security/notices/USN-5567-1 No Types Assigned https://ubuntu.com/security/notices/USN-5567-1 Third Party Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2022/08/09/7 No Types Assigned https://www.openwall.com/lists/oss-security/2022/08/09/7 Mailing List
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.7 up to (excluding) 6.0
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:22.04:*:*:*:lts:*:*:*
  • CVE Received by [email protected]

    Jan. 08, 2024

    Action Type Old Value New Value
    Added Description It was discovered that when exec'ing from a non-leader thread, armed POSIX CPU timers would be left on a list but freed, leading to a use-after-free.
    Added Reference Canonical Ltd. https://ubuntu.com/security/notices/USN-5566-1 [No types assigned]
    Added Reference Canonical Ltd. https://ubuntu.com/security/notices/USN-5564-1 [No types assigned]
    Added Reference Canonical Ltd. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2585 [No types assigned]
    Added Reference Canonical Ltd. https://ubuntu.com/security/notices/USN-5567-1 [No types assigned]
    Added Reference Canonical Ltd. https://lore.kernel.org/lkml/[email protected]/T/#u [No types assigned]
    Added Reference Canonical Ltd. https://www.openwall.com/lists/oss-security/2022/08/09/7 [No types assigned]
    Added Reference Canonical Ltd. https://ubuntu.com/security/notices/USN-5565-1 [No types assigned]
    Added CWE Canonical Ltd. CWE-416
    Added CVSS V3.1 Canonical Ltd. AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-2585 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-2585 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} -0.01%

score

0.05765

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability