7.8
HIGH
CVE-2022-1786
Linux Kernel io_uring Use-After-Free Vulnerability
Description

A use-after-free flaw was found in the Linux kernel’s io_uring subsystem in the way a user sets up a ring with IORING_SETUP_IOPOLL with more than one task completing submissions on this ring. This flaw allows a local user to crash or escalate their privileges on the system.

INFO

Published Date :

June 2, 2022, 2:15 p.m.

Last Modified :

March 1, 2023, 8:16 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2022-1786 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-1786 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp h410c_firmware
2 Netapp h300s_firmware
3 Netapp h500s_firmware
4 Netapp h700s_firmware
5 Netapp h410s_firmware
1 Linux linux_kernel
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-1786.

URL Resource
https://bugzilla.redhat.com/show_bug.cgi?id=2087760 Issue Tracking Third Party Advisory
https://security.netapp.com/advisory/ntap-20220722-0001/ Third Party Advisory
https://www.debian.org/security/2022/dsa-5161 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Exploit for Real World CTF 6th RIPTC.

C

Updated: 1 month, 1 week ago
32 stars 1 fork 1 watcher
Born at : Jan. 29, 2024, 7:01 p.m. This repo has been linked 3 different CVEs too.

Demonstration of the RetSpill attack

Shell Makefile C Batchfile

Updated: 1 year, 5 months ago
0 stars 0 fork 0 watcher
Born at : May 4, 2023, 2:10 p.m. This repo has been linked 1 different CVEs too.

Heap Exploitation Resources

Updated: 1 month, 3 weeks ago
17 stars 2 fork 2 watcher
Born at : April 24, 2023, 12:46 p.m. This repo has been linked 2 different CVEs too.

None

Updated: 1 month, 1 week ago
6 stars 0 fork 0 watcher
Born at : Feb. 25, 2023, 10:40 a.m. This repo has been linked 178 different CVEs too.

A collection of links related to Linux kernel security and exploitation

linux-kernel kernel-exploitation exploit privilege-escalation security

Updated: 3 weeks, 6 days ago
5527 stars 902 fork 902 watcher
Born at : Nov. 13, 2016, 10:21 p.m. This repo has been linked 225 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-1786 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-1786 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Mar. 01, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 5.12 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.10 up to (excluding) 5.12
  • Modified Analysis by [email protected]

    Oct. 27, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20220722-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20220722-0001/ Third Party Advisory
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 22, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20220722-0001/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 13, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2087760 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2087760 Issue Tracking, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5161 No Types Assigned https://www.debian.org/security/2022/dsa-5161 Third Party Advisory
    Added CWE NIST CWE-843
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 5.12
  • CVE Modified by [email protected]

    Jun. 13, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5161 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-1786 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-1786 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability