Linux Kernel Privilege Escalation Vulnerability (CVE-2022-0847) Alert

Linux Kernel Privilege Escalation Vulnerability (CVE-2022-0847) Alert

March 10, 2022 | Jie Ji

Overview

Recently, NSFOCUS CERT detected that a security researcher disclosed a local privilege escalation vulnerability (CVE-2022-0847) in the Linux kernel. Due to a flaw in the correct initialization of the copy_page_to_iter_pipe and push_pipe functions in the Linux kernel, an attacker can overwrite the data in any readable file by exploiting this vulnerability, thereby escalating ordinary user privileges to root privileges. Because the principle is similar to the CVE-2016-5195 Dirty Cow vulnerability, the author named this vulnerability “Dirty Pipe”, the CVSS score is 7.8, and the PoC has been released. Please take measures to protect it as soon as possible. NSFOCUS researcher has reproduced it immediately:

Reference link: https://access.redhat.com/security/cve/cve-2022-0847

Scope of Impact

Affected versions

  • 5.8 <= Linux kernel < 5.16.11
  • 5.8 <= Linux kernel < 5.15.25
  • 5.8 <= Linux kernel < 5.10.102

Unaffected version

  • Linux kernel = 5.16.11
  • Linux kernel = 5.15.25
  • Linux kernel = 5.10.102

Detection

Linux system users can check whether the current system is in the affected range by checking the version. The command to check the operating system version information is as follows:

cat /proc/version

Mitigation

Official upgrade

At present, the official kernel version has been upgraded to fix this vulnerability. Affected users are requested to update the version as soon as possible for protection. Official download link: https://lore.kernel.org/stable/1645618039140207@kroah.com

Redhat product download link: https://access.redhat.com/security/cve/cve-2022-0847

Statement

This advisory is only used to describe a potential risk. NSFOCUS does not provide any commitment or promise on this advisory. NSFOCUS and the author will not bear any liability for any direct and/or indirect consequences and losses caused by transmitting and/or using this advisory. NSFOCUS reserves all the rights to modify and interpret this advisory. Please include this statement paragraph when reproducing or transferring this advisory. Do not modify this advisory, add/delete any information to/from it, or use this advisory for commercial purposes without permission from NSFOCUS.

About NSFOCUS

NSFOCUS, Inc., a global network and cyber security leader, protects enterprises and carriers from advanced cyber attacks. The company’s Intelligent Hybrid Security strategy utilizes both cloud and on-premises security platforms, built on a foundation of real-time global threat intelligence, to provide multi-layered, unified and dynamic protection against advanced cyber attacks.

NSFOCUS works with Fortune Global 500 companies, including four of the world’s five largest financial institutions, organizations in insurance, retail, healthcare, critical infrastructure industries as well as government agencies. NSFOCUS has technology and channel partners in more than 60 countries, is a member of both the Microsoft Active Protections Program (MAPP), and the Cloud Security Alliance (CSA).

A wholly owned subsidiary of NSFOCUS Technologies Group Co., Ltd., the company has operations in the Americas, Europe, the Middle East and Asia Pacific.