CVE-2022-42720
CVSS V2 None
CVSS V3 High 7.8
Description
Various refcounting bugs in the multi-BSS handling in the mac80211 stack in the Linux kernel 5.1 through 5.19.x before 5.19.16 could be used by local attackers (able to inject WLAN frames) to trigger use-after-free conditions to potentially execute code.
Overview
- CVE ID
- CVE-2022-42720
- Assigner
- cve@mitre.org
- Vulnerability Status
- Analyzed
- Published Version
- 2022-10-14T00:15:09
- Last Modified Date
- 2023-03-01T20:15:32
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* | 1 | OR | 5.1 | 5.19.16 |
cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* | 1 | OR |
CVSS Version 3
- Version
- 3.1
- Vector String
- CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
- Attack Vector
- LOCAL
- Attack Compatibility
- LOW
- Privileges Required
- LOW
- User Interaction
- NONE
- Scope
- UNCHANGED
- Confidentiality Impact
- HIGH
- Availability Impact
- HIGH
- Base Score
- 7.8
- Base Severity
- HIGH
- Exploitability Score
- 1.8
- Impact Score
- 5.9
References
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2022-42720 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42720 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-10-14 01:00:17 | Added to TrackCVE | |||
2022-12-07 07:10:28 | 2022-10-14T00:15Z | 2022-10-14T00:15:09 | CVE Published Date | updated |
2022-12-07 07:10:28 | 2022-11-21T18:15:18 | CVE Modified Date | updated | |
2022-12-07 07:10:28 | Undergoing Analysis | Vulnerability Status | updated | |
2022-12-07 07:10:39 | References | updated | ||
2023-01-31 19:12:45 | 2023-01-31T18:10:39 | CVE Modified Date | updated | |
2023-01-31 19:12:45 | Undergoing Analysis | Analyzed | Vulnerability Status | updated |
2023-02-03 11:14:24 | 2023-02-03T10:15:20 | CVE Modified Date | updated | |
2023-02-03 11:14:24 | Analyzed | Modified | Vulnerability Status | updated |
2023-02-03 11:14:25 | References | updated | ||
2023-03-01 13:14:08 | Modified | Undergoing Analysis | Vulnerability Status | updated |
2023-03-01 23:14:29 | 2023-03-01T20:15:32 | CVE Modified Date | updated | |
2023-03-01 23:14:29 | Undergoing Analysis | Analyzed | Vulnerability Status | updated |