Privilege Escalation via Copy-on-Write (COW) Race Condition in Linux Kernel

Privilege Escalation via Copy-on-Write (COW) Race Condition in Linux Kernel

CVE-2022-2590 · HIGH Severity

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only shared memory mappings. This flaw allows an unprivileged, local user to gain write access to read-only memory mappings, increasing their privileges on the system.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.