7.0
HIGH
CVE-2022-41222
Linux Kernel MM/PTR Embargo Use-After-Free
Description

mm/mremap.c in the Linux kernel before 5.13.3 has a use-after-free via a stale TLB because an rmap lock is not held during a PUD move.

INFO

Published Date :

Sept. 21, 2022, 8:15 a.m.

Last Modified :

July 21, 2023, 6:46 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.0
Affected Products

The following products are affected by CVE-2022-41222 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Netapp hci_baseboard_management_controller
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-41222.

URL Resource
http://packetstormsecurity.com/files/168466/Linux-Stable-5.4-5.10-Use-After-Free-Race-Condition.html Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/171005/Kernel-Live-Patch-Security-Notice-LNS-0091-1.html Patch Third Party Advisory
https://bugs.chromium.org/p/project-zero/issues/detail?id=2347 Exploit Issue Tracking Mailing List Patch Third Party Advisory
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.3 Release Notes Vendor Advisory
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=97113eb39fa7972722ff490b947d8af023e1f6a2 Patch Vendor Advisory
https://lists.debian.org/debian-lts-announce/2022/11/msg00001.html Mailing List Third Party Advisory
https://security.netapp.com/advisory/ntap-20230214-0008/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-41222 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-41222 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jul. 21, 2023

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/171005/Kernel-Live-Patch-Security-Notice-LNS-0091-1.html No Types Assigned http://packetstormsecurity.com/files/171005/Kernel-Live-Patch-Security-Notice-LNS-0091-1.html Patch, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20230214-0008/ No Types Assigned https://security.netapp.com/advisory/ntap-20230214-0008/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 5.13.3 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.0 up to (excluding) 5.4.211 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.5 up to (excluding) 5.10.137 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.11 up to (excluding) 5.12.18 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.13 up to (excluding) 5.13.3
    Added CPE Configuration OR *cpe:2.3:a:netapp:hci_baseboard_management_controller:h300s:*:*:*:*:*:*:* *cpe:2.3:a:netapp:hci_baseboard_management_controller:h410c:*:*:*:*:*:*:* *cpe:2.3:a:netapp:hci_baseboard_management_controller:h410s:*:*:*:*:*:*:* *cpe:2.3:a:netapp:hci_baseboard_management_controller:h500s:*:*:*:*:*:*:* *cpe:2.3:a:netapp:hci_baseboard_management_controller:h700s:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:22.04:*:*:*:lts:*:*:*
  • CVE Modified by [email protected]

    Feb. 15, 2023

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/171005/Kernel-Live-Patch-Security-Notice-LNS-0091-1.html [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 14, 2023

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20230214-0008/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 07, 2022

    Action Type Old Value New Value
    Removed CVSS V3.1 NIST AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
    Added CVSS V3.1 NIST AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/11/msg00001.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/11/msg00001.html Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 01, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/11/msg00001.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 28, 2022

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/168466/Linux-Stable-5.4-5.10-Use-After-Free-Race-Condition.html No Types Assigned http://packetstormsecurity.com/files/168466/Linux-Stable-5.4-5.10-Use-After-Free-Race-Condition.html Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Sep. 22, 2022

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/168466/Linux-Stable-5.4-5.10-Use-After-Free-Race-Condition.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 22, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://bugs.chromium.org/p/project-zero/issues/detail?id=2347 No Types Assigned https://bugs.chromium.org/p/project-zero/issues/detail?id=2347 Exploit, Issue Tracking, Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.3 No Types Assigned https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.3 Release Notes, Vendor Advisory
    Changed Reference Type https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=97113eb39fa7972722ff490b947d8af023e1f6a2 No Types Assigned https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=97113eb39fa7972722ff490b947d8af023e1f6a2 Patch, Vendor Advisory
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 5.13.3
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-41222 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-41222 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} 0.02%

score

0.40693

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability