7.0
HIGH
CVE-2022-2602
NVDIA io_uring UAF Unix SCM Garbage Collection Vulnerability
Description

io_uring UAF, Unix SCM garbage collection

INFO

Published Date :

Jan. 8, 2024, 6:15 p.m.

Last Modified :

Jan. 12, 2024, 4:15 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.0
Public PoC/Exploit Available at Github

CVE-2022-2602 has a 18 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-2602 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Canonical ubuntu_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-2602.

URL Resource
http://packetstormsecurity.com/files/176533/Linux-Broken-Unix-GC-Interaction-Use-After-Free.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2602 Third Party Advisory
https://ubuntu.com/security/notices/USN-5691-1 Third Party Advisory
https://ubuntu.com/security/notices/USN-5692-1 Third Party Advisory
https://ubuntu.com/security/notices/USN-5693-1 Third Party Advisory
https://ubuntu.com/security/notices/USN-5700-1 Third Party Advisory
https://ubuntu.com/security/notices/USN-5752-1 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

C Shell Python Assembly Ruby Makefile Meson

Updated: 2 months ago
0 stars 0 fork 0 watcher
Born at : July 20, 2024, 8:34 p.m. This repo has been linked 91 different CVEs too.

Auto Root / Privilege Escalation Exploit

autoroot privilege privilege-escalation root

Shell

Updated: 1 month, 1 week ago
2 stars 1 fork 1 watcher
Born at : June 11, 2024, 9:57 p.m. This repo has been linked 85 different CVEs too.

A collection of my notes and resources while learning kernel exploitation.

C

Updated: 3 weeks, 1 day ago
0 stars 0 fork 0 watcher
Born at : April 18, 2024, 4:06 a.m. This repo has been linked 5 different CVEs too.

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 1 month, 3 weeks ago
4 stars 0 fork 0 watcher
Born at : Feb. 7, 2024, 2:08 p.m. This repo has been linked 305 different CVEs too.

一些cve复现环境

Shell C

Updated: 4 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 20, 2023, 9:01 a.m. This repo has been linked 10 different CVEs too.

Linux privilege escalation exploits collection.

C Shell Python Assembly Ruby Makefile Meson

Updated: 2 weeks, 4 days ago
88 stars 13 fork 13 watcher
Born at : April 26, 2023, 2:58 p.m. This repo has been linked 91 different CVEs too.

None

Updated: 1 year, 5 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

None

Updated: 4 weeks ago
6 stars 0 fork 0 watcher
Born at : Feb. 25, 2023, 10:40 a.m. This repo has been linked 178 different CVEs too.

None

Updated: 7 months, 1 week ago
20 stars 3 fork 3 watcher
Born at : Feb. 14, 2023, 6:10 p.m. This repo has been linked 921 different CVEs too.

None

C

Updated: 1 year, 4 months ago
1 stars 0 fork 0 watcher
Born at : Jan. 9, 2023, 1:21 p.m. This repo has been linked 1 different CVEs too.

None

C

Updated: 1 month, 1 week ago
85 stars 25 fork 25 watcher
Born at : Dec. 20, 2022, 12:16 p.m. This repo has been linked 1 different CVEs too.

CVE-2022-2602

C Makefile

Updated: 4 months, 1 week ago
88 stars 21 fork 21 watcher
Born at : Nov. 18, 2022, 6:53 p.m. This repo has been linked 1 different CVEs too.

kernel-hack

Updated: 1 year, 5 months ago
0 stars 0 fork 0 watcher
Born at : Sept. 21, 2022, 1:32 a.m. This repo has been linked 7 different CVEs too.

Linux kernel CVE exploit analysis report and relative debug environment. You don't need to compile Linux kernel and configure your environment anymore.

C Shell Makefile Meson

Updated: 2 weeks, 4 days ago
1152 stars 182 fork 182 watcher
Born at : Dec. 11, 2020, 1:28 p.m. This repo has been linked 38 different CVEs too.

Localroot-ALL-CVE~

localroot cheatsheet security kernel linux exploits cve linux-privilege-escalation cybersecurity infosec pentesting

C Shell Python Ruby Makefile HTML Perl Batchfile

Updated: 3 weeks, 1 day ago
123 stars 46 fork 46 watcher
Born at : Feb. 2, 2020, 6:25 a.m. This repo has been linked 93 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-2602 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-2602 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 12, 2024

    Action Type Old Value New Value
    Added Reference Canonical Ltd. http://packetstormsecurity.com/files/176533/Linux-Broken-Unix-GC-Interaction-Use-After-Free.html [No types assigned]
  • Initial Analysis by [email protected]

    Jan. 12, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2602 No Types Assigned https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2602 Third Party Advisory
    Changed Reference Type https://ubuntu.com/security/notices/USN-5691-1 No Types Assigned https://ubuntu.com/security/notices/USN-5691-1 Third Party Advisory
    Changed Reference Type https://ubuntu.com/security/notices/USN-5692-1 No Types Assigned https://ubuntu.com/security/notices/USN-5692-1 Third Party Advisory
    Changed Reference Type https://ubuntu.com/security/notices/USN-5693-1 No Types Assigned https://ubuntu.com/security/notices/USN-5693-1 Third Party Advisory
    Changed Reference Type https://ubuntu.com/security/notices/USN-5700-1 No Types Assigned https://ubuntu.com/security/notices/USN-5700-1 Third Party Advisory
    Changed Reference Type https://ubuntu.com/security/notices/USN-5752-1 No Types Assigned https://ubuntu.com/security/notices/USN-5752-1 Third Party Advisory
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 6.0.19
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:22.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:22.10:*:*:*:-:*:*:*
  • CVE Received by [email protected]

    Jan. 08, 2024

    Action Type Old Value New Value
    Added Description io_uring UAF, Unix SCM garbage collection
    Added Reference Canonical Ltd. https://ubuntu.com/security/notices/USN-5692-1 [No types assigned]
    Added Reference Canonical Ltd. https://ubuntu.com/security/notices/USN-5752-1 [No types assigned]
    Added Reference Canonical Ltd. https://ubuntu.com/security/notices/USN-5693-1 [No types assigned]
    Added Reference Canonical Ltd. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2602 [No types assigned]
    Added Reference Canonical Ltd. https://ubuntu.com/security/notices/USN-5691-1 [No types assigned]
    Added Reference Canonical Ltd. https://ubuntu.com/security/notices/USN-5700-1 [No types assigned]
    Added CWE Canonical Ltd. CWE-416
    Added CVSS V3.1 Canonical Ltd. AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-2602 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-2602 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.12750

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability