5.5
MEDIUM
CVE-2022-2153
Linux KVM SynIC IRQ VMM Privilege Escalation
Description

A flaw was found in the Linux kernel’s KVM when attempting to set a SynIC IRQ. This issue makes it possible for a misbehaving VMM to write to SYNIC/STIMER MSRs, causing a NULL pointer dereference. This flaw allows an unprivileged local attacker on the host to issue specific ioctl calls, causing a kernel oops condition that results in a denial of service.

INFO

Published Date :

Aug. 31, 2022, 4:15 p.m.

Last Modified :

Nov. 21, 2022, 7:45 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2022-2153 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-2153 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Redhat enterprise_linux
1 Fedoraproject fedora
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-2153.

URL Resource
https://bugzilla.redhat.com/show_bug.cgi?id=2069736 Issue Tracking Patch Third Party Advisory
https://github.com/torvalds/linux/commit/00b5f37189d24ac3ed46cb7f11742094778c46ce Patch Third Party Advisory
https://github.com/torvalds/linux/commit/7ec37d1cbe17d8189d9562178d8b29167fe1c31a Patch Third Party Advisory
https://github.com/torvalds/linux/commit/b1e34d325397a33d97d845e312d7cf2a8b646b44 Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2022/10/msg00000.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2022/11/msg00001.html Mailing List Third Party Advisory
https://www.openwall.com/lists/oss-security/2022/06/22/1 Exploit Mailing List Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 9 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-2153 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-2153 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Nov. 21, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/11/msg00001.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/11/msg00001.html Mailing List, Third Party Advisory
  • CVE Modified by [email protected]

    Nov. 01, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/11/msg00001.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 06, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/10/msg00000.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/10/msg00000.html Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 02, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/10/msg00000.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 06, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2069736 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2069736 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/00b5f37189d24ac3ed46cb7f11742094778c46ce No Types Assigned https://github.com/torvalds/linux/commit/00b5f37189d24ac3ed46cb7f11742094778c46ce Patch, Third Party Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/7ec37d1cbe17d8189d9562178d8b29167fe1c31a No Types Assigned https://github.com/torvalds/linux/commit/7ec37d1cbe17d8189d9562178d8b29167fe1c31a Patch, Third Party Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/b1e34d325397a33d97d845e312d7cf2a8b646b44 No Types Assigned https://github.com/torvalds/linux/commit/b1e34d325397a33d97d845e312d7cf2a8b646b44 Patch, Third Party Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2022/06/22/1 No Types Assigned https://www.openwall.com/lists/oss-security/2022/06/22/1 Exploit, Mailing List, Patch, Third Party Advisory
    Added CWE NIST CWE-476
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 5.18
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-2153 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-2153 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability