8.8
HIGH
CVE-2022-47942
Linux Kernel Ksmbd SMB2 Set Info He Buffer Overflow Vulnerability
Description

An issue was discovered in ksmbd in the Linux kernel 5.15 through 5.19 before 5.19.2. There is a heap-based buffer overflow in set_ntacl_dacl, related to use of SMB2_QUERY_INFO_HE after a malformed SMB2_SET_INFO_HE command.

INFO

Published Date :

Dec. 23, 2022, 4:15 p.m.

Last Modified :

May 16, 2023, 11:03 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2022-47942 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-47942 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-47942.

URL Resource
http://www.openwall.com/lists/oss-security/2022/12/23/10 Mailing List Third Party Advisory
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.19.2 Mailing List Third Party Advisory Vendor Advisory
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8f0541186e9ad1b62accc9519cc2b7a7240272a7 Mailing List Patch Third Party Advisory Vendor Advisory
https://github.com/torvalds/linux/commit/8f0541186e9ad1b62accc9519cc2b7a7240272a7 Patch Third Party Advisory
https://www.zerodayinitiative.com/advisories/ZDI-22-1688/ Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Bash script made for ksmb linux kernel 5.15 vuln check

Shell

Updated: 1 year, 8 months ago
2 stars 0 fork 0 watcher
Born at : Jan. 12, 2023, 10:14 p.m. This repo has been linked 6 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-47942 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-47942 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    May. 16, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.15 up to (excluding) 5.19.2 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.15 up to (excluding) 5.15.62 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.16 up to (excluding) 5.18.18 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.19 up to (excluding) 5.19.2
  • Modified Analysis by [email protected]

    Jan. 23, 2023

    Action Type Old Value New Value
    Changed Reference Type https://www.zerodayinitiative.com/advisories/ZDI-22-1688/ No Types Assigned https://www.zerodayinitiative.com/advisories/ZDI-22-1688/ Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Jan. 14, 2023

    Action Type Old Value New Value
    Added Reference https://www.zerodayinitiative.com/advisories/ZDI-22-1688/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 30, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2022/12/23/10 No Types Assigned http://www.openwall.com/lists/oss-security/2022/12/23/10 Mailing List, Third Party Advisory
    Changed Reference Type https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.19.2 No Types Assigned https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.19.2 Mailing List, Third Party Advisory, Vendor Advisory
    Changed Reference Type https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8f0541186e9ad1b62accc9519cc2b7a7240272a7 No Types Assigned https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8f0541186e9ad1b62accc9519cc2b7a7240272a7 Mailing List, Patch, Third Party Advisory, Vendor Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/8f0541186e9ad1b62accc9519cc2b7a7240272a7 No Types Assigned https://github.com/torvalds/linux/commit/8f0541186e9ad1b62accc9519cc2b7a7240272a7 Patch, Third Party Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.15 up to (excluding) 5.19.2
  • CVE Modified by [email protected]

    Dec. 25, 2022

    Action Type Old Value New Value
    Changed Description An issue was discovered in ksmbd in the Linux kernel before 5.19.2. There is a heap-based buffer overflow in set_ntacl_dacl, related to use of SMB2_QUERY_INFO_HE after a malformed SMB2_SET_INFO_HE command. An issue was discovered in ksmbd in the Linux kernel 5.15 through 5.19 before 5.19.2. There is a heap-based buffer overflow in set_ntacl_dacl, related to use of SMB2_QUERY_INFO_HE after a malformed SMB2_SET_INFO_HE command.
  • CVE Modified by [email protected]

    Dec. 23, 2022

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2022/12/23/10 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-47942 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-47942 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.94 }} 0.14%

score

0.83323

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability