#VU61269 Exposure of Resource to Wrong Sphere in Linux kernel - CVE-2022-25375


| Updated: 2022-10-19

Vulnerability identifier: #VU61269

Vulnerability risk: Low

CVSSv4.0: 1.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:P/U:Clear]

CVE-ID: CVE-2022-25375

CWE-ID: CWE-668

Exploitation vector: Local

Exploit availability: Yes

Vulnerable software:
Linux kernel
Operating systems & Components / Operating system

Vendor: Linux Foundation

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to improper access restrictions in drivers/usb/gadget/function/rndis.c in the Linux kernel. The RNDIS USB gadget lacks validation of the size of the RNDIS_MSG_SET command. A local user can run a specially crafted program to gain access to kernel memory.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Linux kernel: before 5.16.10, 5.16.10


External links
https://github.com/szymonh/rndis-co
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.10
https://github.com/torvalds/linux/commit/38ea1eac7d88072bbffb630e2b3db83ca649b826
https://www.openwall.com/lists/oss-security/2022/02/21/1
https://www.debian.org/security/2022/dsa-5096
https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00011.html
https://www.debian.org/security/2022/dsa-5092


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability