// For flags

CVE-2022-2503

Linux Kernel LoadPin bypass via dm-verity table reload

Severity Score

6.7
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Dm-verity is used for extending root-of-trust to root filesystems. LoadPin builds on this property to restrict module/firmware loads to just the trusted root filesystem. Device-mapper table reloads currently allow users with root privileges to switch out the target with an equivalent dm-linear target and bypass verification till reboot. This allows root to bypass LoadPin and can be used to load untrusted and unverified kernel modules and firmware, which implies arbitrary kernel execution and persistence for peripherals that do not verify firmware updates. We recommend upgrading past commit 4caae58406f8ceb741603eee460d79bacca9b1b5

Dm-verity es usado para extender el root confiable a los sistemas de archivos root. LoadPin es basado en esta propiedad para restringir las cargas de módulos/firmware sólo al sistema de archivos root confiables. Las recargas de la tabla del mapeador de dispositivos actualmente permiten a usuarios privilegiados de root cambiar el objetivo por un objetivo dm-lineal equivalente y evitar la verificación hasta el reinicio. Esto permite a root omitir LoadPin y puede ser usado para cargar módulos del kernel y firmware no confiables y no verificados, lo que implica una ejecución arbitraria del kernel y la persistencia de los periféricos que no verifican las actualizaciones del firmware. Es recomendado actualizar el commit 4caae58406f8ceb741603eee460d79bacca9b1b5

A flaw was found in the Linux kernel. Dm-verity is used for extending root-of-trust to root filesystems. LoadPin builds on this property to restrict module and firmware loads to just the trusted root filesystem. Device-mapper table reloads currently allow users with root privileges to switch out the target with an equivalent dm-linear target and bypass verification until reboot. This allows root to bypass LoadPin and can be used to load untrusted and unverified kernel modules and firmware, which implies arbitrary kernel execution and persistence for peripherals that do not verify firmware updates.

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
High
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Local
Attack Complexity
High
Privileges Required
High
User Interaction
Required
Scope
Changed
Confidentiality
High
Integrity
High
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2022-07-21 CVE Reserved
  • 2022-08-12 CVE Published
  • 2024-03-04 EPSS Updated
  • 2024-08-03 CVE Updated
  • 2024-08-03 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-287: Improper Authentication
  • CWE-288: Authentication Bypass Using an Alternate Path or Channel
  • CWE-302: Authentication Bypass by Assumed-Immutable Data
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
< 5.19
Search vendor "Linux" for product "Linux Kernel" and version " < 5.19"
-
Affected