7.8
CVSSv3

CVE-2022-1786

Published: 02/06/2022 Updated: 01/03/2023
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 642
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

A kernel information leak flaw was identified in the scsi_ioctl function in drivers/scsi/scsi_ioctl.c in the Linux kernel. This flaw allows a local attacker with a special user privilege (CAP_SYS_ADMIN or CAP_SYS_RAWIO) to create issues with confidentiality. (CVE-2022-0494) A memory leak flaw was found in the Linux kernel's DMA subsystem, in the way a user calls DMA_FROM_DEVICE. This flaw allows a local user to read random memory from the kernel space. (CVE-2022-0854) perf: Fix sys_perf_event_open() race against self (CVE-2022-1729) io_uring: always use original task when preparing req identity (CVE-2022-1786) The SUNRPC subsystem in the Linux kernel up to and including 5.17.2 can call xs_xprt_free before ensuring that sockets are in the intended state. (CVE-2022-28893) Improper Update of Reference Count vulnerability in net/sched of Linux Kernel allows local malicious user to cause privilege escalation to root. This issue affects: Linux Kernel versions before 5.18; version 4.14 and later versions. (CVE-2022-29581)

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

netapp h410c_firmware -

netapp h300s_firmware -

netapp h500s_firmware -

netapp h700s_firmware -

netapp h410s_firmware -

Vendor Advisories

Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks CVE-2022-0494 The scsi_ioctl() was susceptible to an information leak only exploitable by users with CAP_SYS_ADMIN or CAP_SYS_RAWIO capabilities CVE-2022-0854 Ali Haider discovered a pot ...
io_uring: always use original task when preparing req identity (CVE-2022-1786) ...
A kernel information leak flaw was identified in the scsi_ioctl function in drivers/scsi/scsi_ioctlc in the Linux kernel This flaw allows a local attacker with a special user privilege (CAP_SYS_ADMIN or CAP_SYS_RAWIO) to create issues with confidentiality (CVE-2022-0494) A memory leak flaw was found in the Linux kernel's DMA subsystem, in the wa ...

Github Repositories

Heap Exploitation Resources

Heap Exploitation Resources Exploitation Techniques Malloc Des-Maleficarum Pseudomonarchia jemallocum Vudo Malloc Tricks Shellphish How2Heap Repository Arm Heap Exploitation Heap-Exploitation House of Gods Once upon a free() Common Software Vulnerabilities, Part II: Explaining the Use After Free Understanding the heap by breaking it Exploiting the Wilderness Heap Exploitation

Demonstration of the RetSpill attack

RetSpill RetSpill is a powerful exploitation technique that threats Linux kernel security Given a control flow hijacking primitive (CFHP, also known as PC control), it can break the security boundary between user space and kernel space This repository contains a few demonstrations of the technique More specifically, this repo use CVE-2022-1786 to shows RetSpill can break th

Exploit for Real World CTF 6th RIPTC.

RWCTF6th-RIPTC Preface RIPTC is a hard (1 solve/ 2291 teams) realworld linux kernel challenge in Real World CTF 6th And I managed to solve it after a day's hard work playing the CTF with Nu1L Before we start Because there's already some really cool and excellent material out there, I won’t go into Linux Traffic Control subsystem's detail here If you are

Exploit for Real World CTF 6th RIPTC.

RWCTF6th-RIPTC Preface RIPTC is a hard (1 solve/ 2291 teams) realworld linux kernel challenge in Real World CTF 6th And I managed to solve it after a day's hard work playing the CTF with Nu1L Before we start Because there's already some really cool and excellent material out there, I won’t go into Linux Traffic Control subsystem's detail here If you are