Lucene search

K
cvelistGoogleCVELIST:CVE-2022-2503
HistoryAug 12, 2022 - 12:00 a.m.

CVE-2022-2503 Linux Kernel LoadPin bypass via dm-verity table reload

2022-08-1200:00:00
CWE-302
Google
www.cve.org
cve-2022-2503
loadpin bypass
linux kernel
dm-verity
root-of-trust
module loads
firmware loads
device-mapper
verification bypass
kernel execution
firmware updates
upgrade
security advisory

6.9 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:N

7.6 High

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

17.8%

Dm-verity is used for extending root-of-trust to root filesystems. LoadPin builds on this property to restrict module/firmware loads to just the trusted root filesystem. Device-mapper table reloads currently allow users with root privileges to switch out the target with an equivalent dm-linear target and bypass verification till reboot. This allows root to bypass LoadPin and can be used to load untrusted and unverified kernel modules and firmware, which implies arbitrary kernel execution and persistence for peripherals that do not verify firmware updates. We recommend upgrading past commit 4caae58406f8ceb741603eee460d79bacca9b1b5

CNA Affected

[
  {
    "vendor": "Linux Kernel",
    "product": "Linux Kernel",
    "versions": [
      {
        "version": "unspecified",
        "lessThan": "4caae58406f8ceb741603eee460d79bacca9b1b5",
        "status": "affected",
        "versionType": "custom"
      }
    ]
  }
]

6.9 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:N

7.6 High

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

17.8%