7.8
HIGH
CVE-2022-3910
Linux Kernel Use-After-Free in io_uring Leads to Local Privilege Escalation
Description

Use After Free vulnerability in Linux Kernel allows Privilege Escalation. An improper Update of Reference Count in io_uring leads to Use-After-Free and Local Privilege Escalation. When io_msg_ring was invoked with a fixed file, it called io_fput_file() which improperly decreased its reference count (leading to Use-After-Free and Local Privilege Escalation). Fixed files are permanently registered to the ring, and should not be put separately. We recommend upgrading past commit https://github.com/torvalds/linux/commit/fc7222c3a9f56271fba02aabbfbae999042f1679 https://github.com/torvalds/linux/commit/fc7222c3a9f56271fba02aabbfbae999042f1679

INFO

Published Date :

Nov. 22, 2022, 1:15 p.m.

Last Modified :

Nov. 7, 2023, 3:51 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2022-3910 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-3910 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-3910.

URL Resource
https://github.com/torvalds/linux/commit/fc7222c3a9f56271fba02aabbfbae999042f1679 Patch Third Party Advisory
https://kernel.dance/#fc7222c3a9f56271fba02aabbfbae999042f1679 Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

使用两种不同的角度实现对于CVE-2022-3910的利用

Shell C

Updated: 1 month, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : July 26, 2024, 2:21 a.m. This repo has been linked 1 different CVEs too.

CVE-2022-3910

Makefile Shell C C++

Updated: 1 month, 1 week ago
11 stars 2 fork 2 watcher
Born at : March 14, 2023, 7:22 a.m. This repo has been linked 1 different CVEs too.

A collection of links related to Linux kernel security and exploitation

linux-kernel kernel-exploitation exploit privilege-escalation security

Updated: 2 weeks, 1 day ago
5527 stars 902 fork 902 watcher
Born at : Nov. 13, 2016, 10:21 p.m. This repo has been linked 225 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-3910 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-3910 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Description Use After Free vulnerability in Linux Kernel allows Privilege Escalation. An improper Update of Reference Count in io_uring leads to Use-After-Free and Local Privilege Escalation. When io_msg_ring was invoked with a fixed file, it called io_fput_file() which improperly decreased its reference count (leading to Use-After-Free and Local Privilege Escalation). Fixed files are permanently registered to the ring, and should not be put separately. We recommend upgrading past commit https://github.com/torvalds/linux/commit/fc7222c3a9f56271fba02aabbfbae999042f1679 https://github.com/torvalds/linux/commit/fc7222c3a9f56271fba02aabbfbae999042f1679 Use After Free vulnerability in Linux Kernel allows Privilege Escalation. An improper Update of Reference Count in io_uring leads to Use-After-Free and Local Privilege Escalation. When io_msg_ring was invoked with a fixed file, it called io_fput_file() which improperly decreased its reference count (leading to Use-After-Free and Local Privilege Escalation). Fixed files are permanently registered to the ring, and should not be put separately. We recommend upgrading past commit https://github.com/torvalds/linux/commit/fc7222c3a9f56271fba02aabbfbae999042f1679 https://github.com/torvalds/linux/commit/fc7222c3a9f56271fba02aabbfbae999042f1679
  • Reanalysis by [email protected]

    Jun. 27, 2023

    Action Type Old Value New Value
    Removed CWE NIST CWE-416
    Added CWE NIST NVD-CWE-Other
  • Reanalysis by [email protected]

    Feb. 14, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 6.0 *cpe:2.3:o:linux:linux_kernel:6.0:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.0:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.0:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.0:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.0:rc5:*:*:*:*:*:* OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.18 up to (excluding) 5.19.11 *cpe:2.3:o:linux:linux_kernel:6.0:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.0:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.0:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.0:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.0:rc5:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Nov. 23, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/torvalds/linux/commit/fc7222c3a9f56271fba02aabbfbae999042f1679 No Types Assigned https://github.com/torvalds/linux/commit/fc7222c3a9f56271fba02aabbfbae999042f1679 Patch, Third Party Advisory
    Changed Reference Type https://kernel.dance/#fc7222c3a9f56271fba02aabbfbae999042f1679 No Types Assigned https://kernel.dance/#fc7222c3a9f56271fba02aabbfbae999042f1679 Patch, Third Party Advisory
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 6.0 *cpe:2.3:o:linux:linux_kernel:6.0:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.0:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.0:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.0:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.0:rc5:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-3910 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-3910 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} -0.00%

score

0.05474

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability