CVE-2022-24122

Published on: 01/29/2022 12:00:00 AM UTC

Last Modified on: 04/01/2022 02:16:00 PM UTC

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Certain versions of Fedora from Fedoraproject contain the following vulnerability:

kernel/ucount.c in the Linux kernel 5.14 through 5.16.4, when unprivileged user namespaces are enabled, allows a use-after-free and privilege escalation because a ucounts object can outlive its namespace.

  • CVE-2022-24122 has been assigned by URL Logo [email protected] to track the vulnerability - currently rated as HIGH severity.

CVSS3 Score: 7.8 - HIGH

Attack
Vector
Attack
Complexity
Privileges
Required
User
Interaction
LOCAL LOW LOW NONE
Scope Confidentiality
Impact
Integrity
Impact
Availability
Impact
UNCHANGED HIGH HIGH HIGH

CVSS2 Score: 6.9 - MEDIUM

Access
Vector
Access
Complexity
Authentication
LOCAL MEDIUM NONE
Confidentiality
Impact
Integrity
Impact
Availability
Impact
COMPLETE COMPLETE COMPLETE

CVE References

Description Tags Link
[SECURITY] Fedora 35 Update: kernel-tools-5.16.5-200.fc35 - package-announce - Fedora Mailing-Lists lists.fedoraproject.org
text/html
URL Logo FEDORA FEDORA-2022-57fd391bf8
[SECURITY] Fedora 34 Update: kernel-headers-5.16.5-100.fc34 - package-announce - Fedora Mailing-Lists lists.fedoraproject.org
text/html
URL Logo FEDORA FEDORA-2022-667a5c6e26
kernel/git/torvalds/linux.git - Linux kernel source tree git.kernel.org
text/html
URL Logo MISC git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f9d87929d451d3e649699d0f1d74f71f77ad38f5
ucount: Make get_ucount a safe get_user replacement · torvalds/[email protected] · GitHub github.com
text/html
URL Logo MISC github.com/torvalds/linux/commit/f9d87929d451d3e649699d0f1d74f71f77ad38f5
oss-security - Linux kernel: use-after-free of user namespace on shm and mqueue destruction www.openwall.com
text/html
URL Logo MISC www.openwall.com/lists/oss-security/2022/01/29/1
CVE-2022-24122 Linux Kernel Vulnerability in NetApp Products | NetApp Product Security security.netapp.com
text/html
URL Logo CONFIRM security.netapp.com/advisory/ntap-20220221-0001/

Related QID Numbers

  • 198659 Ubuntu Security Notification for Linux kernel (OEM) Vulnerabilities (USN-5278-1)
  • 282337 Fedora Security Update for kernel (FEDORA-2022-57fd391bf8)
  • 282339 Fedora Security Update for kernel (FEDORA-2022-667a5c6e26)
  • 901887 Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (8451-1)
  • 906351 Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (8451-2)

Exploit/POC from Github

CVE-2022-24122 Proof of Concept

Known Affected Configurations (CPE V2.3)

Type Vendor Product Version Update Edition Language
Operating
System
FedoraprojectFedora34AllAllAll
Operating
System
FedoraprojectFedora35AllAllAll
Operating
System
LinuxLinux KernelAllAllAllAll
Hardware Device InfoNetappBaseboard Management Controller H300e-AllAllAll
Operating
System
NetappBaseboard Management Controller H300e Firmware-AllAllAll
Hardware Device InfoNetappBaseboard Management Controller H300s-AllAllAll
Operating
System
NetappBaseboard Management Controller H300s Firmware-AllAllAll
Hardware Device InfoNetappBaseboard Management Controller H410c-AllAllAll
Operating
System
NetappBaseboard Management Controller H410c Firmware-AllAllAll
Hardware Device InfoNetappBaseboard Management Controller H410s-AllAllAll
Operating
System
NetappBaseboard Management Controller H410s Firmware-AllAllAll
Hardware Device InfoNetappBaseboard Management Controller H500e-AllAllAll
Operating
System
NetappBaseboard Management Controller H500e Firmware-AllAllAll
Hardware Device InfoNetappBaseboard Management Controller H500s-AllAllAll
Operating
System
NetappBaseboard Management Controller H500s Firmware-AllAllAll
Hardware Device InfoNetappBaseboard Management Controller H700e-AllAllAll
Operating
System
NetappBaseboard Management Controller H700e Firmware-AllAllAll
Hardware Device InfoNetappBaseboard Management Controller H700s-AllAllAll
Operating
System
NetappBaseboard Management Controller H700s Firmware-AllAllAll
  • cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*:
  • cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*:
  • cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*:
  • cpe:2.3:h:netapp:baseboard_management_controller_h300e:-:*:*:*:*:*:*:*:
  • cpe:2.3:o:netapp:baseboard_management_controller_h300e_firmware:-:*:*:*:*:*:*:*:
  • cpe:2.3:h:netapp:baseboard_management_controller_h300s:-:*:*:*:*:*:*:*:
  • cpe:2.3:o:netapp:baseboard_management_controller_h300s_firmware:-:*:*:*:*:*:*:*:
  • cpe:2.3:h:netapp:baseboard_management_controller_h410c:-:*:*:*:*:*:*:*:
  • cpe:2.3:o:netapp:baseboard_management_controller_h410c_firmware:-:*:*:*:*:*:*:*:
  • cpe:2.3:h:netapp:baseboard_management_controller_h410s:-:*:*:*:*:*:*:*:
  • cpe:2.3:o:netapp:baseboard_management_controller_h410s_firmware:-:*:*:*:*:*:*:*:
  • cpe:2.3:h:netapp:baseboard_management_controller_h500e:-:*:*:*:*:*:*:*:
  • cpe:2.3:o:netapp:baseboard_management_controller_h500e_firmware:-:*:*:*:*:*:*:*:
  • cpe:2.3:h:netapp:baseboard_management_controller_h500s:-:*:*:*:*:*:*:*:
  • cpe:2.3:o:netapp:baseboard_management_controller_h500s_firmware:-:*:*:*:*:*:*:*:
  • cpe:2.3:h:netapp:baseboard_management_controller_h700e:-:*:*:*:*:*:*:*:
  • cpe:2.3:o:netapp:baseboard_management_controller_h700e_firmware:-:*:*:*:*:*:*:*:
  • cpe:2.3:h:netapp:baseboard_management_controller_h700s:-:*:*:*:*:*:*:*:
  • cpe:2.3:o:netapp:baseboard_management_controller_h700s_firmware:-:*:*:*:*:*:*:*:

Social Mentions

Source Title Posted (UTC)
Twitter Icon @CVEreport CVE-2022-24122 : #kernel/ucount.c in the #Linux kernel 5.14 through 5.16.4, when unprivileged user namespaces are e… twitter.com/i/web/status/1… 2022-01-29 22:04:05
Reddit Logo Icon /r/netcve CVE-2022-24122 2022-01-29 23:38:03
© CVE.report 2023 Twitter Nitter Twitter Viewer |

Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. It is the responsibility of user to evaluate the accuracy, completeness or usefulness of any information, opinion, advice or other content. EACH USER WILL BE SOLELY RESPONSIBLE FOR ANY consequences of his or her direct or indirect use of this web site. ALL WARRANTIES OF ANY KIND ARE EXPRESSLY DISCLAIMED. This site will NOT BE LIABLE FOR ANY DIRECT, INDIRECT or any other kind of loss.

CVE, CWE, and OVAL are registred trademarks of The MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. This site includes MITRE data granted under the following license.

CVE.report and Source URL Uptime Status status.cve.report