7.0
HIGH
CVE-2022-29582
Linux Kernel Io_uring Use-After-Free Vulnerability
Description

In the Linux kernel before 5.17.3, fs/io_uring.c has a use-after-free due to a race condition in io_uring timeouts. This can be triggered by a local user who has no access to any user namespace; however, the race condition perhaps can only be exploited infrequently.

INFO

Published Date :

April 22, 2022, 4:15 p.m.

Last Modified :

May 1, 2024, 6:15 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.0
Public PoC/Exploit Available at Github

CVE-2022-29582 has a 9 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-29582 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Debian debian_linux
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 1 month, 1 week ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

None

Updated: 6 months, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

None

Updated: 1 year, 6 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

None

Updated: 1 month, 1 week ago
6 stars 0 fork 0 watcher
Born at : Feb. 25, 2023, 10:40 a.m. This repo has been linked 178 different CVEs too.

None

Updated: 7 months, 3 weeks ago
20 stars 3 fork 3 watcher
Born at : Feb. 14, 2023, 6:10 p.m. This repo has been linked 921 different CVEs too.

None

Updated: 7 months, 2 weeks ago
2 stars 2 fork 2 watcher
Born at : Nov. 25, 2022, 5:43 p.m. This repo has been linked 930 different CVEs too.

Exploit for CVE-2022-29582 targeting Google's Kernel CTF

Makefile C Shell Roff C++

Updated: 1 month, 2 weeks ago
69 stars 8 fork 8 watcher
Born at : Aug. 4, 2022, 3:29 p.m. This repo has been linked 1 different CVEs too.

This could have been a bash one-liner but guess what. It's a small Go tool that lists the trending CVEs from cvetrends.com

Go

Updated: 1 month, 2 weeks ago
105 stars 12 fork 12 watcher
Born at : July 26, 2022, 11:11 a.m. This repo has been linked 21 different CVEs too.

A collection of links related to Linux kernel security and exploitation

linux-kernel kernel-exploitation exploit privilege-escalation security

Updated: 3 weeks, 4 days ago
5527 stars 902 fork 902 watcher
Born at : Nov. 13, 2016, 10:21 p.m. This repo has been linked 225 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-29582 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-29582 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 01, 2024

    Action Type Old Value New Value
    Added Reference MITRE http://www.openwall.com/lists/oss-security/2024/04/24/3 [No types assigned]
  • CWE Remap by [email protected]

    Aug. 08, 2023

    Action Type Old Value New Value
    Changed CWE CWE-416 CWE-362
  • Modified Analysis by [email protected]

    Oct. 26, 2022

    Action Type Old Value New Value
    Changed Reference Type http://www.openwall.com/lists/oss-security/2022/08/08/3 No Types Assigned http://www.openwall.com/lists/oss-security/2022/08/08/3 Mailing List, Third Party Advisory
    Changed Reference Type https://github.com/Ruia-ruia/CVE-2022-29582-Exploit No Types Assigned https://github.com/Ruia-ruia/CVE-2022-29582-Exploit Third Party Advisory
    Changed Reference Type https://ruia-ruia.github.io/2022/08/05/CVE-2022-29582-io-uring/ No Types Assigned https://ruia-ruia.github.io/2022/08/05/CVE-2022-29582-io-uring/ Exploit, Third Party Advisory
  • CVE Modified by [email protected]

    Aug. 08, 2022

    Action Type Old Value New Value
    Added Reference https://ruia-ruia.github.io/2022/08/05/CVE-2022-29582-io-uring/ [No Types Assigned]
    Added Reference https://github.com/Ruia-ruia/CVE-2022-29582-Exploit [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 08, 2022

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2022/08/08/3 [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 04, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2022/04/22/4 No Types Assigned http://www.openwall.com/lists/oss-security/2022/04/22/4 Mailing List, Third Party Advisory
    Changed Reference Type https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.17.3 No Types Assigned https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.17.3 Mailing List, Vendor Advisory
    Changed Reference Type https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e677edbcabee849bfdd43f1602bccbecf736a646 No Types Assigned https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e677edbcabee849bfdd43f1602bccbecf736a646 Mailing List, Patch, Vendor Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/e677edbcabee849bfdd43f1602bccbecf736a646 No Types Assigned https://github.com/torvalds/linux/commit/e677edbcabee849bfdd43f1602bccbecf736a646 Patch, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5127 No Types Assigned https://www.debian.org/security/2022/dsa-5127 Third Party Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2022/04/22/3 No Types Assigned https://www.openwall.com/lists/oss-security/2022/04/22/3 Mailing List, Third Party Advisory
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 5.17.3
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 03, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5127 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 22, 2022

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2022/04/22/4 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-29582 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-29582 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability