Privilege escalation in Linux kernel



Published: 2022-01-31 | Updated: 2022-03-15
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-24122
CWE-ID CWE-416
Exploitation vector Local
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Linux kernel
Operating systems & Components / Operating system

Vendor Linux Foundation

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Use-after-free

EUVDB-ID: #VU60167

Risk: Low

CVSSv3.1: 7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2022-24122

CWE-ID: CWE-416 - Use After Free

Exploit availability: Yes

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error with in the kernel/ucount.c in Linux kernel, when unprivileged user namespaces are enabled. A local user can trigger a use-after-free error, because a ucounts object can outlive its namespace, and execute arbitrary ode with elevated privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Linux kernel: All versions

External links

http://www.openwall.com/lists/oss-security/2022/01/29/1
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f9d87929d451d3e649699d0f1d74f71f77ad38f5
http://github.com/torvalds/linux/commit/f9d87929d451d3e649699d0f1d74f71f77ad38f5


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###