7.8
CVSSv3

CVE-2022-1011

Published: 18/03/2022 Updated: 12/10/2022
CVSS v2 Base Score: 4.6 | Impact Score: 6.4 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 409
Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

A memory leak flaw was found in the Linux kernel's DMA subsystem, in the way a user calls DMA_FROM_DEVICE. This flaw allows a local user to read random memory from the kernel space. (CVE-2022-0854) A use-after-free flaw was found in the Linux kernel's FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation. (CVE-2022-1011) A vulnerability was found in the pfkey_register function in net/key/af_key.c in the Linux kernel. This flaw allows a local, unprivileged user to gain access to kernel memory, leading to a system crash or a leak of internal kernel information. (CVE-2022-1353) A NULL pointer dereference flaw was found in the Linux kernel's X.25 set of standardized network protocols functionality in the way a user terminates their session using a simulated Ethernet card and continued usage of this connection. This flaw allows a local user to crash the system. (CVE-2022-1516) perf: Fix sys_perf_event_open() race against self (CVE-2022-1729) mcba_usb_start_xmit in drivers/net/can/usb/mcba_usb.c in the Linux kernel up to and including 5.17.1 has a double free. (CVE-2022-28389) A double-free flaw was found in the Linux kernel in the ems_usb_start_xmit function. This flaw allows an malicious user to create a memory leak and corrupt the underlying data structure by calling free more than once. (CVE-2022-28390) Improper Update of Reference Count vulnerability in net/sched of Linux Kernel allows local malicious user to cause privilege escalation to root. This issue affects: Linux Kernel versions prior to 5.18; version 4.14 and later versions. (CVE-2022-29581) The Linux kernel prior to 5.17.2 mishandles seccomp permissions. The PTRACE_SEIZE code path allows malicious users to bypass intended restrictions on setting the PT_SUSPEND_SECCOMP flag. (CVE-2022-30594)

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

linux linux kernel 5.17

fedoraproject fedora 34

fedoraproject fedora 35

redhat enterprise linux 7.0

redhat enterprise linux 6.0

redhat enterprise linux 8.0

redhat developer tools 1.0

redhat enterprise linux for real time 8

redhat enterprise linux for real time for nfv 8

redhat enterprise linux for power little endian 8.0

redhat enterprise linux for ibm z systems 8.0

redhat enterprise linux server for power little endian update services for sap solutions 8.6

redhat build of quarkus 2.0

redhat enterprise linux for real time for nfv tus 8.6

redhat enterprise linux for real time tus 8.6

redhat enterprise linux eus 8.6

redhat enterprise linux server aus 8.6

redhat enterprise linux for ibm z systems eus 8.6

redhat enterprise linux for power little endian eus 8.6

redhat enterprise linux server update services for sap solutions 8.6

redhat enterprise linux server tus 8.6

redhat virtualization_host 4.0

redhat codeready_linux_builder -

netapp h300s_firmware -

netapp h500s_firmware -

netapp h700s_firmware -

netapp h300e_firmware -

netapp h500e_firmware -

netapp h700e_firmware -

netapp h410s_firmware -

netapp h410c_firmware -

debian debian linux 9.0

debian debian linux 10.0

oracle communications cloud native core binding support function 22.1.3

Vendor Advisories

Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks CVE-2021-4197 Eric Biederman reported that incorrect permission checks in the cgroup process migration implementation can allow a local attacker to escalate privileges CVE-2022-0494 The ...
Synopsis Important: Red Hat Advanced Cluster Management 25 security updates, images, and bug fixes Type/Severity Security Advisory: Important Topic Red Hat Advanced Cluster Management for Kubernetes 250 is now generally availableRed Hat Product Security has rated this update as having a security impactof Important A Common Vulnerability ...
Synopsis Moderate: Migration Toolkit for Containers (MTC) 165 security and bug fix update Type/Severity Security Advisory: Moderate Topic The Migration Toolkit for Containers (MTC) 165 is now availableRed Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System (CVSS) base ...
Synopsis Important: kernel security, bug fix, and enhancement update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated ...
概述 Moderate: Red Hat Advanced Cluster Management 2311 security updates and bug fixes 类型/严重性 Security Advisory: Moderate 标题 Red Hat Advanced Cluster Management for Kubernetes 2311 generalavailability release images, which provide security updates and bug fixesRed Hat Product Security has rated this update as having a sec ...
Synopsis Moderate: Red Hat Advanced Cluster Management 245 security updates and bug fixes Type/Severity Security Advisory: Moderate Topic Red Hat Advanced Cluster Management for Kubernetes 245 GeneralAvailability release images, which fix bugs and update container imagesRed Hat Product Security has rated this update as having a security ...
Synopsis Moderate: Migration Toolkit for Containers (MTC) 172 security and bug fix update Type/Severity Security Advisory: Moderate Topic The Migration Toolkit for Containers (MTC) 172 is now availableRed Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System (CVSS) base ...
A memory leak flaw was found in the Linux kernel's DMA subsystem, in the way a user calls DMA_FROM_DEVICE This flaw allows a local user to read random memory from the kernel space (CVE-2022-0854) A use-after-free flaw was found in the Linux kernel's FUSE filesystem in the way a user triggers write() This flaw allows a local user to gain unauthor ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
A use-after-free flaw was found in the Linux kernel's FUSE filesystem in the way a user triggers write() This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation (CVE-2022-1011) A vulnerability was found in the pfkey_register function in net/key/af_keyc in the Linux kernel Thi ...

Github Repositories

这个漏洞感觉只能信息泄露?

CVE-2022-1011 修复链接:gitkernelorg/pub/scm/linux/kernel/git/torvalds/linuxgit/commit?id=0c4bcfdecb1ac0967619ee7ff44871d93c08c909 该漏洞主要是由于漏洞的主要只由于splice的异步的特性,导致可以在用户文件系统进程中(服务端)保留服务请求的进程(客户端)的一段内存。文件系统进程在write关闭后仍然