7.8
HIGH
CVE-2022-1011
Linux Kernel FUSE Filesystem Use-After-Free Privilege Escalation
Description

A use-after-free flaw was found in the Linux kernel’s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.

INFO

Published Date :

March 18, 2022, 6:15 p.m.

Last Modified :

Oct. 12, 2022, 1:27 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2022-1011 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-1011 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat enterprise_linux_server_aus
3 Redhat enterprise_linux_server_tus
4 Redhat enterprise_linux_eus
5 Redhat virtualization_host
6 Redhat developer_tools
7 Redhat enterprise_linux_for_ibm_z_systems_eus
8 Redhat enterprise_linux_for_power_little_endian
9 Redhat enterprise_linux_for_power_little_endian_eus
10 Redhat enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions
11 Redhat enterprise_linux_server_update_services_for_sap_solutions
12 Redhat enterprise_linux_for_real_time
13 Redhat enterprise_linux_for_real_time_for_nfv
14 Redhat enterprise_linux_for_real_time_for_nfv_tus
15 Redhat enterprise_linux_for_real_time_tus
16 Redhat codeready_linux_builder
17 Redhat enterprise_linux_for_ibm_z_systems
18 Redhat build_of_quarkus
1 Netapp h410c_firmware
2 Netapp h300s_firmware
3 Netapp h500s_firmware
4 Netapp h700s_firmware
5 Netapp h410s_firmware
6 Netapp h300e_firmware
7 Netapp h500e_firmware
8 Netapp h700e_firmware
1 Linux linux_kernel
1 Fedoraproject fedora
1 Debian debian_linux
1 Oracle communications_cloud_native_core_binding_support_function
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-1011.

URL Resource
https://bugzilla.redhat.com/show_bug.cgi?id=2064855 Issue Tracking Third Party Advisory
https://git.kernel.org/pub/scm/linux/kernel/git/mszeredi/fuse.git/commit/?h=for-next Vendor Advisory
https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html Mailing List Third Party Advisory
https://www.debian.org/security/2022/dsa-5173 Third Party Advisory
https://www.oracle.com/security-alerts/cpujul2022.html Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

这个漏洞感觉只能信息泄露?

Makefile C

Updated: 6 months, 4 weeks ago
8 stars 0 fork 0 watcher
Born at : June 16, 2023, 3:02 a.m. This repo has been linked 1 different CVEs too.

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-1011 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-1011 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 12, 2022

    Action Type Old Value New Value
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2064855 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2064855 Issue Tracking, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5173 No Types Assigned https://www.debian.org/security/2022/dsa-5173 Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujul2022.html No Types Assigned https://www.oracle.com/security-alerts/cpujul2022.html Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:netapp:hci_baseboard_management_controller:h300e:*:*:*:*:*:*:* *cpe:2.3:a:netapp:hci_baseboard_management_controller:h300s:*:*:*:*:*:*:* *cpe:2.3:a:netapp:hci_baseboard_management_controller:h410c:*:*:*:*:*:*:* *cpe:2.3:a:netapp:hci_baseboard_management_controller:h410s:*:*:*:*:*:*:* *cpe:2.3:a:netapp:hci_baseboard_management_controller:h500e:*:*:*:*:*:*:* *cpe:2.3:a:netapp:hci_baseboard_management_controller:h500s:*:*:*:*:*:*:* *cpe:2.3:a:netapp:hci_baseboard_management_controller:h700e:*:*:*:*:*:*:* *cpe:2.3:a:netapp:hci_baseboard_management_controller:h700s:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:build_of_quarkus:2.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:developer_tools:1.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time:8:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv:8:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.6:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:codeready_linux_builder:-:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:8.6:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.6:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.1.3:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 07, 2022

    Action Type Old Value New Value
    Removed CWE Red Hat, Inc. CWE-459
    Added CWE Red Hat, Inc. CWE-416
    Removed CWE Reason CWE-459 / More specific CWE option available
  • CVE Modified by [email protected]

    Jul. 25, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujul2022.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 04, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5173 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 29, 2022

    Action Type Old Value New Value
    Changed Description A flaw use after free in the Linux kernel FUSE filesystem was found in the way user triggers write(). A local user could use this flaw to get some unauthorized access to some data from the FUSE filesystem and as result potentially privilege escalation too. A use-after-free flaw was found in the Linux kernel’s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.
    Removed Reference http://packetstormsecurity.com/files/166772/Linux-FUSE-Use-After-Free.html [Third Party Advisory, VDB Entry]
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/BG4J46EMFPDD5QHYXDUI3PJCZQ7HQAZR/ [Mailing List, Third Party Advisory]
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/C5AUUDGSDLGYU7SZSK4PFAN22NISQZBT/ [Mailing List, Third Party Advisory]
    Removed Reference https://security.netapp.com/advisory/ntap-20220425-0002/ [Third Party Advisory]
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=2064855 [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 27, 2022

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/166772/Linux-FUSE-Use-After-Free.html No Types Assigned http://packetstormsecurity.com/files/166772/Linux-FUSE-Use-After-Free.html Third Party Advisory, VDB Entry
    Changed Reference Type https://security.netapp.com/advisory/ntap-20220425-0002/ No Types Assigned https://security.netapp.com/advisory/ntap-20220425-0002/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:netapp:hci_baseboard_management_controller:h300e:*:*:*:*:*:*:* *cpe:2.3:a:netapp:hci_baseboard_management_controller:h300s:*:*:*:*:*:*:* *cpe:2.3:a:netapp:hci_baseboard_management_controller:h410c:*:*:*:*:*:*:* *cpe:2.3:a:netapp:hci_baseboard_management_controller:h410s:*:*:*:*:*:*:* *cpe:2.3:a:netapp:hci_baseboard_management_controller:h500e:*:*:*:*:*:*:* *cpe:2.3:a:netapp:hci_baseboard_management_controller:h500s:*:*:*:*:*:*:* *cpe:2.3:a:netapp:hci_baseboard_management_controller:h700e:*:*:*:*:*:*:* *cpe:2.3:a:netapp:hci_baseboard_management_controller:h700s:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 25, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20220425-0002/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 19, 2022

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/166772/Linux-FUSE-Use-After-Free.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 24, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/mszeredi/fuse.git/commit/?h=for-next No Types Assigned https://git.kernel.org/pub/scm/linux/kernel/git/mszeredi/fuse.git/commit/?h=for-next Vendor Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/BG4J46EMFPDD5QHYXDUI3PJCZQ7HQAZR/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/BG4J46EMFPDD5QHYXDUI3PJCZQ7HQAZR/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/C5AUUDGSDLGYU7SZSK4PFAN22NISQZBT/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/C5AUUDGSDLGYU7SZSK4PFAN22NISQZBT/ Mailing List, Third Party Advisory
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 5.17 *cpe:2.3:o:linux:linux_kernel:5.17:-:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.17:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.17:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.17:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.17:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.17:rc7:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 18, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/C5AUUDGSDLGYU7SZSK4PFAN22NISQZBT/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 18, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/BG4J46EMFPDD5QHYXDUI3PJCZQ7HQAZR/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-1011 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-1011 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.07798

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability