5.5
MEDIUM
CVE-2022-42703
Linux kernel rmap.c Use-After-Free Vulnerability
Description

mm/rmap.c in the Linux kernel before 5.19.7 has a use-after-free related to leaf anon_vma double reuse.

INFO

Published Date :

Oct. 9, 2022, 11:15 p.m.

Last Modified :

Feb. 3, 2023, 8:29 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2022-42703 has a 8 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-42703 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-42703.

URL Resource
https://bugs.chromium.org/p/project-zero/issues/detail?id=2351 Exploit Mailing List Third Party Advisory
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.19.7 Mailing List Patch Vendor Advisory
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2555283eb40df89945557273121e9393ef9b542b Mailing List Patch Vendor Advisory
https://github.com/torvalds/linux/commit/2555283eb40df89945557273121e9393ef9b542b Patch Third Party Advisory
https://googleprojectzero.blogspot.com/2022/12/exploiting-CVE-2022-42703-bringing-back-the-stack-attack.html Exploit Technical Description Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Makefile C Assembly Shell Perl C++ Awk sed Python GDB

Updated: 1 year ago
0 stars 0 fork 0 watcher
Born at : Oct. 6, 2023, 6:18 a.m. This repo has been linked 1 different CVEs too.

Learn how to exploit linux

Dockerfile Shell Makefile C Python Meson

Updated: 5 months ago
3 stars 0 fork 0 watcher
Born at : July 24, 2023, 6:24 a.m. This repo has been linked 7 different CVEs too.

Linux kernel hbp exploit method demo. (i.e. the degradation version of CVE-2022-42703)

Makefile Shell C Python

Updated: 1 year, 1 month ago
2 stars 0 fork 0 watcher
Born at : July 2, 2023, 10:58 a.m. This repo has been linked 1 different CVEs too.

SCTF 2023 kernel pwn && CVE-2023-3640

Updated: 3 months, 2 weeks ago
28 stars 1 fork 1 watcher
Born at : June 20, 2023, 6:21 a.m. This repo has been linked 2 different CVEs too.

linux kernel LPE using hw_breakpoint attack tech demo

Makefile Shell C

Updated: 1 year, 1 month ago
24 stars 0 fork 0 watcher
Born at : March 21, 2023, 12:41 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 month, 1 week ago
6 stars 0 fork 0 watcher
Born at : Feb. 25, 2023, 10:40 a.m. This repo has been linked 178 different CVEs too.

Kernel Address Space Layout Derandomization (KASLD) - A collection of various techniques to infer the Linux kernel base virtual address as an unprivileged local user, for the purpose of bypassing Kernel Address Space Layout Randomization (KASLR).

kaslr linux linux-kernel linux-kaslr kernel-exploit kernel

C Shell Makefile

Updated: 1 month, 1 week ago
410 stars 44 fork 44 watcher
Born at : Dec. 30, 2019, 5:12 a.m. This repo has been linked 25 different CVEs too.

A collection of links related to Linux kernel security and exploitation

linux-kernel kernel-exploitation exploit privilege-escalation security

Updated: 4 weeks ago
5527 stars 902 fork 902 watcher
Born at : Nov. 13, 2016, 10:21 p.m. This repo has been linked 225 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-42703 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-42703 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 03, 2023

    Action Type Old Value New Value
    Changed Reference Type https://googleprojectzero.blogspot.com/2022/12/exploiting-CVE-2022-42703-bringing-back-the-stack-attack.html No Types Assigned https://googleprojectzero.blogspot.com/2022/12/exploiting-CVE-2022-42703-bringing-back-the-stack-attack.html Exploit, Technical Description, Third Party Advisory
  • CVE Modified by [email protected]

    Dec. 08, 2022

    Action Type Old Value New Value
    Added Reference https://googleprojectzero.blogspot.com/2022/12/exploiting-CVE-2022-42703-bringing-back-the-stack-attack.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 11, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://bugs.chromium.org/p/project-zero/issues/detail?id=2351 No Types Assigned https://bugs.chromium.org/p/project-zero/issues/detail?id=2351 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.19.7 No Types Assigned https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.19.7 Mailing List, Patch, Vendor Advisory
    Changed Reference Type https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2555283eb40df89945557273121e9393ef9b542b No Types Assigned https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2555283eb40df89945557273121e9393ef9b542b Mailing List, Patch, Vendor Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/2555283eb40df89945557273121e9393ef9b542b No Types Assigned https://github.com/torvalds/linux/commit/2555283eb40df89945557273121e9393ef9b542b Patch, Third Party Advisory
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 5.19.7
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-42703 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-42703 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} -0.01%

score

0.05495

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability