7.8
CVSSv3

CVE-2022-42720

Published: 14/10/2022 Updated: 07/11/2023
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 0

Vulnerability Summary

Various refcounting bugs in the multi-BSS handling in the mac80211 stack in the Linux kernel 5.1 up to and including 5.19.x prior to 5.19.16 could be used by local attackers (able to inject WLAN frames) to trigger use-after-free conditions to potentially execute code.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

fedoraproject fedora 36

fedoraproject fedora 37

debian debian linux 10.0

debian debian linux 11.0

Vendor Advisories

Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks CVE-2021-4037 Christian Brauner reported that the inode_init_owner function for the XFS filesystem in the Linux kernel allows local users to create files with an unintended group ownership al ...
Synopsis Important: kernel security, bug fix, and enhancement update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel is now available for Red Hat Enterprise Linux 9Red Hat Product Security has rated ...
Synopsis Moderate: Logging Subsystem 572 - Red Hat OpenShift security update Type/Severity Security Advisory: Moderate Topic Logging Subsystem 572 - Red Hat OpenShiftRed Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severi ...
Synopsis Critical: Red Hat Advanced Cluster Management 266 security fixes and container updates Type/Severity Security Advisory: Critical Topic Red Hat Advanced Cluster Management for Kubernetes 266 GeneralAvailability release images, which fix security issues and update container imagesRed Hat Product Security has rated this update as h ...
Synopsis Important: kernel security, bug fix, and enhancement update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated ...
Synopsis Critical: Red Hat Advanced Cluster Management 259 security fixes and container updates Type/Severity Security Advisory: Critical Topic Red Hat Advanced Cluster Management for Kubernetes 259 GeneralAvailability release images, which fix security issues and update container imagesRed Hat Product Security has rated this update as h ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in backport-iwlwifi-dkms ...
Description<!----> This CVE is under investigation by Red Hat Product Security ...
LTS-102 is being updated in the LTS channel to&nbsp;10205005194&nbsp;(Platform Version:&nbsp;146951730) for most ChromeOS devices Want to know more about Long Term Support? Click&nbsp;hereThis update contains multiple Security fixes, including:1394692&nbsp;High&nbsp;CVE-2022-4437&nbsp;Use after free in Mojo IPC1383991&nbsp;High&nbsp;CVE-2022 ...
Various refcounting bugs in the multi-BSS handling in the mac80211 stack in the Linux kernel 51 through 51914 could be used by remote attackers who are able to inject WLAN frames to trigger use-after-free conditions to potentially execute code ...

Github Repositories

Extending research to verify n-day severity and provide exploit pocs CVE-2022-41674 - Linux kernel heap overflow by injecting Wifi Beacon frames into the 80211 stack CVE-2020-27786 - Linux kernel use-after-free in MIDI subsystem, exploit port from v4x to v5x (original exploit: githubcom/kiks7/CVE-2020-27786-Kernel-Exploit) CVE-2022-42720 - Linux kernel use-after-f