NA

CVE-2022-42703

Published: 09/10/2022 Updated: 03/02/2023
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 0

Vulnerability Summary

mm/rmap.c in the Linux kernel prior to 5.19.7 has a use-after-free related to leaf anon_vma double reuse.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

Vendor Advisories

Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as ...
Synopsis Important: kernel security, bug fix, and enhancement update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel is now available for Red Hat Enterprise Linux 9Red Hat Product Security has rated ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel is now available for Red Hat Enterprise Linux 90 Extended Update SupportRed Hat Product Securit ...
Synopsis Important: kernel-rt security and bug fix update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel-rt is now available for Red Hat Enterprise Linux 90 Extended Update SupportRed Hat Product S ...
Synopsis Important: kernel security, bug fix, and enhancement update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel is now available for Red Hat Enterprise Linux 86 Extended Update SupportRed Hat P ...
Synopsis Important: kernel-rt security and bug fix update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel-rt is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this upd ...
Synopsis Moderate: Logging Subsystem 572 - Red Hat OpenShift security update Type/Severity Security Advisory: Moderate Topic Logging Subsystem 572 - Red Hat OpenShiftRed Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severi ...
Synopsis Critical: Red Hat Advanced Cluster Management 266 security fixes and container updates Type/Severity Security Advisory: Critical Topic Red Hat Advanced Cluster Management for Kubernetes 266 GeneralAvailability release images, which fix security issues and update container imagesRed Hat Product Security has rated this update as h ...
Synopsis Important: kernel security, bug fix, and enhancement update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated ...
Synopsis Critical: Red Hat Advanced Cluster Management 259 security fixes and container updates Type/Severity Security Advisory: Critical Topic Red Hat Advanced Cluster Management for Kubernetes 259 GeneralAvailability release images, which fix security issues and update container imagesRed Hat Product Security has rated this update as h ...
DescriptionThe MITRE CVE dictionary describes this issue as: mm/rmapc in the Linux kernel before 5197 has a use-after-free related to leaf anon_vma double reuse ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Severity Unknown Remote Unknown Type Unknown Description AVG-2837 linux 6012-1 62-1 High Unknown AVG-2836 linux-zen 6012-1 62-1 High Unknown ...

Github Repositories

SCTF 2023 kernel pwn && CVE-2023-3640

SCTF2023_kernelpwn SCTF 2023 kernel pwn 题外话:打个广告 笔者是2024届毕业本科学生,参加今年秋招,欢迎联系~ sycrop 这道题想考察的是两个点。 cpu entry area mapping区域的起始点有几个和内核text段偏移固定的地址,具体参考下图,这只是一个小trick,首次出现在谷歌的KCTF,后面在国际赛中出现过

SCTF 2023 kernel pwn && CVE-2023-3640

SCTF2023_kernelpwn SCTF 2023 kernel pwn 题外话:打个广告 笔者是2024届毕业本科学生,参加今年秋招,欢迎联系~ sycrop 这道题想考察的是两个点。 cpu entry area mapping区域的起始点有几个和内核text段偏移固定的地址,具体参考下图,这只是一个小trick,首次出现在谷歌的KCTF,后面在国际赛中出现过

Linux kernel hbp exploit method demo. (i.e. the degradation version of CVE-2022-42703)

fork from githubcom/veritas501/hbp_attack_demo hbp_attack demo 参考P0博客:googleprojectzeroblogspotcom/2022/12/exploiting-CVE-2022-42703-bringing-back-the-stack-attackhtml 搓了个vuln module,假装我们有个内核任意地址写的原语,但开了kaslr暂时没有地址泄露。 于是可以借助cpu_entry_area不参与kaslr随机化的特性

linux kernel LPE using hw_breakpoint attack tech demo

hbp_attack demo 参考P0博客:googleprojectzeroblogspotcom/2022/12/exploiting-CVE-2022-42703-bringing-back-the-stack-attackhtml 搓了个vuln module,假装我们有个内核任意地址写的原语,但开了kaslr暂时没有地址泄露。 于是可以借助cpu_entry_area不参与kaslr随机化的特性和硬件断点可以在内核态触发的特性,完成