CVE-2022-0185

A heap-based buffer overflow flaw was found in the way the legacy_parse_param function in the Filesystem Context functionality of the Linux kernel verified the supplied parameters length. An unprivileged (in case of unprivileged user namespaces enabled, otherwise needs namespaced CAP_SYS_ADMIN privilege) local user able to open a filesystem that does not support the Filesystem Context API (and thus fallbacks to legacy handling) could use this flaw to escalate their privileges on the system.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*

History

26 Jun 2023, 18:55

Type Values Removed Values Added
CWE CWE-190 CWE-191

12 Feb 2023, 22:15

Type Values Removed Values Added
References
  • {'url': 'https://access.redhat.com/errata/RHSA-2022:0232', 'name': 'https://access.redhat.com/errata/RHSA-2022:0232', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2022:0176', 'name': 'https://access.redhat.com/errata/RHSA-2022:0176', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2022:0186', 'name': 'https://access.redhat.com/errata/RHSA-2022:0186', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/security/cve/CVE-2022-0185', 'name': 'https://access.redhat.com/security/cve/CVE-2022-0185', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2022:0187', 'name': 'https://access.redhat.com/errata/RHSA-2022:0187', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2022:0540', 'name': 'https://access.redhat.com/errata/RHSA-2022:0540', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=2040358', 'name': 'https://bugzilla.redhat.com/show_bug.cgi?id=2040358', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2022:0188', 'name': 'https://access.redhat.com/errata/RHSA-2022:0188', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2022:0231', 'name': 'https://access.redhat.com/errata/RHSA-2022:0231', 'tags': [], 'refsource': 'MISC'}

02 Feb 2023, 21:21

Type Values Removed Values Added
References
  • (MISC) https://access.redhat.com/errata/RHSA-2022:0232 -
  • (MISC) https://access.redhat.com/errata/RHSA-2022:0176 -
  • (MISC) https://access.redhat.com/errata/RHSA-2022:0186 -
  • (MISC) https://access.redhat.com/security/cve/CVE-2022-0185 -
  • (MISC) https://access.redhat.com/errata/RHSA-2022:0187 -
  • (MISC) https://access.redhat.com/errata/RHSA-2022:0540 -
  • (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2040358 -
  • (MISC) https://access.redhat.com/errata/RHSA-2022:0188 -
  • (MISC) https://access.redhat.com/errata/RHSA-2022:0231 -

29 Mar 2022, 16:08

Type Values Removed Values Added
First Time Netapp h300e
Netapp h410s
Netapp h410c
Netapp h410s Firmware
Netapp h700s
Netapp
Netapp h410c Firmware
Netapp h500e Firmware
Netapp h700e Firmware
Netapp h300e Firmware
Netapp h500s Firmware
Netapp h300s Firmware
Netapp h700s Firmware
Netapp h500e
Netapp h700e
Netapp h500s
Netapp h300s
CPE cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*
References (CONFIRM) https://security.netapp.com/advisory/ntap-20220225-0003/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20220225-0003/ - Third Party Advisory

25 Feb 2022, 10:15

Type Values Removed Values Added
References
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20220225-0003/ -

22 Feb 2022, 19:18

Type Values Removed Values Added
CPE cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
First Time Linux linux Kernel
Linux
CVSS v2 : unknown
v3 : unknown
v2 : 7.2
v3 : 8.4
References (MISC) https://www.willsroot.io/2022/01/cve-2022-0185.html - (MISC) https://www.willsroot.io/2022/01/cve-2022-0185.html - Exploit, Third Party Advisory
References (MISC) https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=722d94847de2 - (MISC) https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=722d94847de2 - Mailing List, Patch, Vendor Advisory
References (MISC) https://www.openwall.com/lists/oss-security/2022/01/18/7 - (MISC) https://www.openwall.com/lists/oss-security/2022/01/18/7 - Mailing List, Patch, Third Party Advisory
References (MISC) https://github.com/Crusaders-of-Rust/CVE-2022-0185 - (MISC) https://github.com/Crusaders-of-Rust/CVE-2022-0185 - Exploit, Third Party Advisory
CWE CWE-190

11 Feb 2022, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-02-11 18:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-0185

Mitre link : CVE-2022-0185

CVE.ORG link : CVE-2022-0185


JSON object : View

Products Affected

netapp

  • h700s_firmware
  • h700s
  • h300s_firmware
  • h410c
  • h410s
  • h300e
  • h500s_firmware
  • h300e_firmware
  • h500e_firmware
  • h500e
  • h700e
  • h410s_firmware
  • h700e_firmware
  • h500s
  • h410c_firmware
  • h300s

linux

  • linux_kernel
CWE
CWE-191

Integer Underflow (Wrap or Wraparound)

CWE-190

Integer Overflow or Wraparound