gsd-2022-22942
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
The vmwgfx driver contains a local privilege escalation vulnerability that allows unprivileged users to gain access to files opened by other processes on the system through a dangling 'file' pointer.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2022-22942", "id": "GSD-2022-22942", "references": [ "https://www.suse.com/security/cve/CVE-2022-22942.html", "https://www.debian.org/security/2022/dsa-5092", "https://www.debian.org/security/2022/dsa-5096", "https://access.redhat.com/errata/RHSA-2022:0777", "https://access.redhat.com/errata/RHSA-2022:0772", "https://access.redhat.com/errata/RHSA-2022:0771", "https://access.redhat.com/errata/RHSA-2022:0622", "https://access.redhat.com/errata/RHSA-2022:0620", "https://access.redhat.com/errata/RHSA-2022:0592", "https://access.redhat.com/errata/RHSA-2022:0825", "https://access.redhat.com/errata/RHSA-2022:0823", "https://access.redhat.com/errata/RHSA-2022:0821", "https://access.redhat.com/errata/RHSA-2022:0820", "https://access.redhat.com/errata/RHSA-2022:0819", "https://ubuntu.com/security/CVE-2022-22942", "https://advisories.mageia.org/CVE-2022-22942.html", "https://access.redhat.com/errata/RHSA-2022:0925", "https://access.redhat.com/errata/RHSA-2022:0958", "https://access.redhat.com/errata/RHSA-2022:1103", "https://access.redhat.com/errata/RHSA-2022:1107", "https://access.redhat.com/errata/RHSA-2022:1263", "https://access.redhat.com/errata/RHSA-2022:1324", "https://access.redhat.com/errata/RHSA-2022:1373", "https://linux.oracle.com/cve/CVE-2022-22942.html", "https://access.redhat.com/errata/RHSA-2022:0841", "https://access.redhat.com/errata/RHSA-2022:0849", "https://access.redhat.com/errata/RHSA-2022:0851" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2022-22942" ], "details": "The vmwgfx driver contains a local privilege escalation vulnerability that allows unprivileged users to gain access to files opened by other processes on the system through a dangling \u0027file\u0027 pointer.", "id": "GSD-2022-22942", "modified": "2023-12-13T01:19:29.734167Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security@vmware.com", "ID": "CVE-2022-22942", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Photon OS", "version": { "version_data": [ { "version_affected": "=", "version_value": "3.0, 4.0" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The vmwgfx driver contains a local privilege escalation vulnerability that allows unprivileged users to gain access to files opened by other processes on the system through a dangling \u0027file\u0027 pointer." } ] }, "generator": { "engine": "Vulnogram 0.1.0-dev" }, "impact": { "cvss": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Privilege escalation" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/vmware/photon/wiki/Security-Update-3.0-356", "refsource": "MISC", "url": "https://github.com/vmware/photon/wiki/Security-Update-3.0-356" }, { "name": "https://github.com/vmware/photon/wiki/Security-Update-4.0-148", "refsource": "MISC", "url": "https://github.com/vmware/photon/wiki/Security-Update-4.0-148" }, { "name": "https://www.openwall.com/lists/oss-security/2022/01/27/4", "refsource": "MISC", "url": "https://www.openwall.com/lists/oss-security/2022/01/27/4" } ] }, "source": { "discovery": "UNKNOWN" } }, "nvd.nist.gov": { "cve": { "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:vmware:photon_os:3.0:-:*:*:*:*:*:*", "matchCriteriaId": "ED9EFBB8-05C9-4F2E-A1E2-C39456CE31BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:photon_os:4.0:-:*:*:*:*:*:*", "matchCriteriaId": "8F4B4064-D515-49C6-A772-D01AFA2828EF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "The vmwgfx driver contains a local privilege escalation vulnerability that allows unprivileged users to gain access to files opened by other processes on the system through a dangling \u0027file\u0027 pointer." }, { "lang": "es", "value": "El controlador vmwgfx contiene una vulnerabilidad de escalada de privilegios local que permite a los usuarios sin permisos obtener acceso a archivos abiertos por otros procesos en el sistema a trav\u00e9s de un puntero de \"archivo\" colgante." } ], "id": "CVE-2022-22942", "lastModified": "2023-12-18T17:27:31.137", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "security@vmware.com", "type": "Secondary" } ] }, "published": "2023-12-13T09:15:33.890", "references": [ { "source": "security@vmware.com", "tags": [ "Release Notes" ], "url": "https://github.com/vmware/photon/wiki/Security-Update-3.0-356" }, { "source": "security@vmware.com", "tags": [ "Release Notes" ], "url": "https://github.com/vmware/photon/wiki/Security-Update-4.0-148" }, { "source": "security@vmware.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://www.openwall.com/lists/oss-security/2022/01/27/4" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "nvd@nist.gov", "type": "Primary" } ] } } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.