Known Exploited Vulnerability
8.4
HIGH
CVE-2022-0185
Linux Kernel Heap-Based Buffer Overflow - [Actively Exploited]
Description

A heap-based buffer overflow flaw was found in the way the legacy_parse_param function in the Filesystem Context functionality of the Linux kernel verified the supplied parameters length. An unprivileged (in case of unprivileged user namespaces enabled, otherwise needs namespaced CAP_SYS_ADMIN privilege) local user able to open a filesystem that does not support the Filesystem Context API (and thus fallbacks to legacy handling) could use this flaw to escalate their privileges on the system.

INFO

Published Date :

Feb. 11, 2022, 6:15 p.m.

Last Modified :

Sept. 4, 2024, 1 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

2.5
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Linux kernel contains a heap-based buffer overflow vulnerability in the legacy_parse_param function in the Filesystem Context functionality. This allows an attacker to open a filesystem that does not support the Filesystem Context API and ultimately escalate privileges.

Required Action :

Apply updates per vendor instructions or discontinue use of the product if updates are unavailable.

Notes :

This vulnerability affects a common open-source component, third-party library, or a protocol used by different products. For more information, please see: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=722d94847de2

Public PoC/Exploit Available at Github

CVE-2022-0185 has a 53 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-0185 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp h410c_firmware
2 Netapp h300s_firmware
3 Netapp h500s_firmware
4 Netapp h700s_firmware
5 Netapp h410s_firmware
6 Netapp h300s
7 Netapp h410s
8 Netapp h500s
9 Netapp h700s
10 Netapp h410c
11 Netapp h300e_firmware
12 Netapp h500e_firmware
13 Netapp h700e_firmware
14 Netapp h300e
15 Netapp h500e
16 Netapp h700e
1 Linux linux_kernel
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-0185.

URL Resource
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=722d94847de2 Mailing List Patch
https://github.com/Crusaders-of-Rust/CVE-2022-0185 Exploit Third Party Advisory
https://security.netapp.com/advisory/ntap-20220225-0003/ Third Party Advisory
https://www.openwall.com/lists/oss-security/2022/01/18/7 Mailing List Patch Third Party Advisory
https://www.willsroot.io/2022/01/cve-2022-0185.html Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

C Shell Python Assembly Ruby Makefile Meson

Updated: 1 month, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : July 20, 2024, 8:34 p.m. This repo has been linked 91 different CVEs too.

Auto Root / Privilege Escalation Exploit

autoroot privilege privilege-escalation root

Shell

Updated: 3 weeks, 2 days ago
2 stars 1 fork 1 watcher
Born at : June 11, 2024, 9:57 p.m. This repo has been linked 85 different CVEs too.

Latest CVEs with their Proof of Concept exploits.

Python

Updated: 16 hours, 6 minutes ago
5 stars 1 fork 1 watcher
Born at : May 24, 2024, 11:02 a.m. This repo has been linked 78 different CVEs too.

None

Shell C Makefile Meson

Updated: 3 months, 4 weeks ago
3 stars 0 fork 0 watcher
Born at : April 15, 2024, 2:42 a.m. This repo has been linked 1 different CVEs too.

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 1 week, 6 days ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

整理容器逃逸相关的漏洞和exploits.

Makefile C Python Dockerfile Shell Go

Updated: 2 months ago
7 stars 0 fork 0 watcher
Born at : March 20, 2024, 10:19 a.m. This repo has been linked 27 different CVEs too.

None

Updated: 5 months, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 1 month, 1 week ago
4 stars 0 fork 0 watcher
Born at : Feb. 7, 2024, 2:08 p.m. This repo has been linked 305 different CVEs too.

Ensure Kubernetes reliability with Datree for misconfigurations, Lens for cluster management, Monokle, and Kubesphere for YAML templates and multi-cluster setups. Kubespace secures clusters, Validkube validates YAML, and Portainer manages containers. Optimize costs effortlessly with kubecost.

Updated: 9 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : Nov. 9, 2023, 11:32 a.m. This repo has been linked 1 different CVEs too.

一些cve复现环境

Shell C

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Oct. 20, 2023, 9:01 a.m. This repo has been linked 10 different CVEs too.

Learn how to exploit linux

Dockerfile Shell Makefile C Python Meson

Updated: 4 months ago
3 stars 0 fork 0 watcher
Born at : July 24, 2023, 6:24 a.m. This repo has been linked 7 different CVEs too.

None

Updated: 1 year, 3 months ago
0 stars 0 fork 0 watcher
Born at : May 20, 2023, 6:12 a.m. This repo has been linked 9 different CVEs too.

An eBPF module created to prevent docker escape attacks by leveraging the unshare command

docker ebpf exploit kubernetes lsm

Makefile C

Updated: 4 months, 3 weeks ago
2 stars 0 fork 0 watcher
Born at : April 30, 2023, 12:33 p.m. This repo has been linked 2 different CVEs too.

Linux privilege escalation exploits collection.

C Shell Python Assembly Ruby Makefile Meson

Updated: 3 days, 15 hours ago
88 stars 13 fork 13 watcher
Born at : April 26, 2023, 2:58 p.m. This repo has been linked 91 different CVEs too.

None

Updated: 1 year, 5 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-0185 vulnerability anywhere in the article.

  • The Hacker News
CISA Urges Federal Agencies to Patch Versa Director Vulnerability by September

Vulnerability / Government Security The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has placed a security flaw impacting Versa Director to its Known Exploited Vulnerabilities (KEV) ca ... Read more

Published Date: Aug 24, 2024 (2 weeks, 1 day ago)
  • TheCyberThrone
CISA adds multiple vulnerabilities to its KEV catalog

The U.S. CISA has added 4 vulnerabilities to it’d Known Exploited Vulnerabilities Catalog (KEV) belongs to Dahua, Microsoft, and Linux products based on the mass exploitationCVE-2022-0185Linux Kernel ... Read more

Published Date: Aug 22, 2024 (2 weeks, 3 days ago)
  • Cybersecurity News
Microsoft, Linux, Dahua Flaws Exploited: CISA Warns

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has issued an urgent alert, adding four critical security vulnerabilities impacting Microsoft Exchange Server, the Linux kernel, and Da ... Read more

Published Date: Aug 21, 2024 (2 weeks, 4 days ago)

The following table lists the changes that have been made to the CVE-2022-0185 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE CISA KEV Update by 9119a7d8-5eab-497f-8521-727c672e3725

    Sep. 04, 2024

    Action Type Old Value New Value
    Changed Vulnerability Name Linux Kernel Heap-Based Buffer Overflow Linux Kernel Heap-Based Buffer Overflow Vulnerability
  • Modified Analysis by [email protected]

    Aug. 23, 2024

    Action Type Old Value New Value
    Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=722d94847de2 Mailing List, Patch, Vendor Advisory https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=722d94847de2 Mailing List, Patch
  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Aug. 22, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 CISA-ADP AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE CISA KEV Update by 9119a7d8-5eab-497f-8521-727c672e3725

    Aug. 22, 2024

    Action Type Old Value New Value
    Added Vulnerability Name Linux Kernel Heap-Based Buffer Overflow
    Added Required Action Apply updates per vendor instructions or discontinue use of the product if updates are unavailable.
    Added Due Date 2024-09-11
    Added Date Added 2024-08-21
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jun. 26, 2023

    Action Type Old Value New Value
    Removed CWE NIST CWE-190
    Added CWE NIST CWE-191
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Removed CVSS V3.1 Red Hat, Inc. AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Removed Reference https://access.redhat.com/errata/RHSA-2022:0176 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2022:0186 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2022:0187 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2022:0188 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2022:0231 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2022:0232 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2022:0540 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2022-0185 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=2040358 [No Types Assigned]
    Added CWE Red Hat, Inc. CWE-190
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 Red Hat, Inc. AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added Reference https://access.redhat.com/errata/RHSA-2022:0176 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2022:0187 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2022:0231 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2022:0540 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2022:0188 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2022:0232 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2022:0186 [No Types Assigned]
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=2040358 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2022-0185 [No Types Assigned]
    Removed CWE Red Hat, Inc. CWE-190
  • Reanalysis by [email protected]

    Jan. 17, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.1 up to (including) 5.16 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.1 up to (excluding) 5.4.173 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.5 up to (excluding) 5.10.93 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.11 up to (excluding) 5.15.16 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.16 up to (excluding) 5.16.2
  • Modified Analysis by [email protected]

    Mar. 29, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20220225-0003/ No Types Assigned https://security.netapp.com/advisory/ntap-20220225-0003/ Third Party Advisory
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 25, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20220225-0003/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 22, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=722d94847de2 No Types Assigned https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=722d94847de2 Mailing List, Patch, Vendor Advisory
    Changed Reference Type https://github.com/Crusaders-of-Rust/CVE-2022-0185 No Types Assigned https://github.com/Crusaders-of-Rust/CVE-2022-0185 Exploit, Third Party Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2022/01/18/7 No Types Assigned https://www.openwall.com/lists/oss-security/2022/01/18/7 Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://www.willsroot.io/2022/01/cve-2022-0185.html No Types Assigned https://www.willsroot.io/2022/01/cve-2022-0185.html Exploit, Third Party Advisory
    Added CWE NIST CWE-190
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.1 up to (including) 5.16
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-0185 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-0185 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.34 }} 0.28%

score

0.71756

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability