CVE-2022-3111: CWE-476 in Kernel
An issue was discovered in the Linux kernel through 5.16-rc6. free_charger_irq() in drivers/power/supply/wm8350_power.c lacks free of WM8350_IRQ_CHG_FAST_RDY, which is registered in wm8350_init_charger().
AI Analysis
Technical Summary
CVE-2022-3111 is a medium-severity vulnerability identified in the Linux kernel version 5.16-rc6, specifically within the power supply driver for the WM8350 chip (wm8350_power.c). The issue stems from improper resource management in the function free_charger_irq(), which fails to free the WM8350_IRQ_CHG_FAST_RDY interrupt request that was initially registered in wm8350_init_charger(). This results in a use-after-free or dangling pointer condition classified under CWE-476 (NULL Pointer Dereference). The vulnerability does not impact confidentiality or integrity but affects availability, as improper freeing of IRQs can lead to kernel instability or crashes (denial of service). The CVSS 3.1 score is 5.5 (medium), reflecting that exploitation requires local access (AV:L), low attack complexity (AC:L), and privileges (PR:L), but no user interaction (UI:N). No known exploits are currently in the wild, and no patches are linked in the provided data, suggesting that mitigation may require manual updates or backports from kernel maintainers. The flaw is technical and specific to the WM8350 power supply driver, which is relevant for devices using this chip and running the affected kernel version or derivatives thereof.
Potential Impact
For European organizations, the primary impact of CVE-2022-3111 is the potential for local denial-of-service conditions on Linux systems running kernel 5.16-rc6 with the WM8350 power supply driver enabled. This could cause unexpected system crashes or reboots, disrupting critical services or operations. While the vulnerability does not allow for privilege escalation or data compromise, availability interruptions can affect servers, embedded devices, or industrial control systems relying on this kernel version and hardware. Organizations using custom Linux builds or devices with WM8350 components (often found in embedded or mobile hardware) are at higher risk. The impact is more pronounced in environments where uptime is critical, such as telecommunications, manufacturing, or infrastructure sectors prevalent in Europe. Since exploitation requires local privileges, the threat is mainly from insider threats or attackers who have already gained limited access. The absence of known exploits reduces immediate risk but does not eliminate the need for vigilance.
Mitigation Recommendations
European organizations should take the following specific steps beyond generic patching advice: 1) Identify all systems running Linux kernel 5.16-rc6 or derivatives and verify if the WM8350 power supply driver is in use, especially on embedded or mobile devices. 2) Apply kernel updates or patches from trusted Linux kernel sources or vendor backports that address this issue once available. 3) If immediate patching is not possible, implement strict access controls to limit local user privileges and reduce the risk of exploitation by untrusted users. 4) Monitor system logs for unusual kernel errors or crashes related to power management or IRQ handling that could indicate exploitation attempts. 5) For embedded device manufacturers or integrators, consider disabling or replacing the WM8350 driver if not essential, or recompiling kernels without this driver to mitigate exposure. 6) Incorporate this vulnerability into vulnerability management and incident response plans to ensure timely detection and remediation.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden, Finland, Poland, Italy
CVE-2022-3111: CWE-476 in Kernel
Description
An issue was discovered in the Linux kernel through 5.16-rc6. free_charger_irq() in drivers/power/supply/wm8350_power.c lacks free of WM8350_IRQ_CHG_FAST_RDY, which is registered in wm8350_init_charger().
AI-Powered Analysis
Technical Analysis
CVE-2022-3111 is a medium-severity vulnerability identified in the Linux kernel version 5.16-rc6, specifically within the power supply driver for the WM8350 chip (wm8350_power.c). The issue stems from improper resource management in the function free_charger_irq(), which fails to free the WM8350_IRQ_CHG_FAST_RDY interrupt request that was initially registered in wm8350_init_charger(). This results in a use-after-free or dangling pointer condition classified under CWE-476 (NULL Pointer Dereference). The vulnerability does not impact confidentiality or integrity but affects availability, as improper freeing of IRQs can lead to kernel instability or crashes (denial of service). The CVSS 3.1 score is 5.5 (medium), reflecting that exploitation requires local access (AV:L), low attack complexity (AC:L), and privileges (PR:L), but no user interaction (UI:N). No known exploits are currently in the wild, and no patches are linked in the provided data, suggesting that mitigation may require manual updates or backports from kernel maintainers. The flaw is technical and specific to the WM8350 power supply driver, which is relevant for devices using this chip and running the affected kernel version or derivatives thereof.
Potential Impact
For European organizations, the primary impact of CVE-2022-3111 is the potential for local denial-of-service conditions on Linux systems running kernel 5.16-rc6 with the WM8350 power supply driver enabled. This could cause unexpected system crashes or reboots, disrupting critical services or operations. While the vulnerability does not allow for privilege escalation or data compromise, availability interruptions can affect servers, embedded devices, or industrial control systems relying on this kernel version and hardware. Organizations using custom Linux builds or devices with WM8350 components (often found in embedded or mobile hardware) are at higher risk. The impact is more pronounced in environments where uptime is critical, such as telecommunications, manufacturing, or infrastructure sectors prevalent in Europe. Since exploitation requires local privileges, the threat is mainly from insider threats or attackers who have already gained limited access. The absence of known exploits reduces immediate risk but does not eliminate the need for vigilance.
Mitigation Recommendations
European organizations should take the following specific steps beyond generic patching advice: 1) Identify all systems running Linux kernel 5.16-rc6 or derivatives and verify if the WM8350 power supply driver is in use, especially on embedded or mobile devices. 2) Apply kernel updates or patches from trusted Linux kernel sources or vendor backports that address this issue once available. 3) If immediate patching is not possible, implement strict access controls to limit local user privileges and reduce the risk of exploitation by untrusted users. 4) Monitor system logs for unusual kernel errors or crashes related to power management or IRQ handling that could indicate exploitation attempts. 5) For embedded device manufacturers or integrators, consider disabling or replacing the WM8350 driver if not essential, or recompiling kernels without this driver to mitigate exposure. 6) Incorporate this vulnerability into vulnerability management and incident response plans to ensure timely detection and remediation.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- redhat
- Date Reserved
- 2022-09-02T00:00:00.000Z
- Cisa Enriched
- true
Threat ID: 682d984ac4522896dcbf757b
Added to database: 5/21/2025, 9:09:30 AM
Last enriched: 6/21/2025, 5:51:20 PM
Last updated: 7/29/2025, 2:19:07 AM
Views: 10
Related Threats
CVE-2025-8958: Stack-based Buffer Overflow in Tenda TX3
HighCVE-2025-8957: SQL Injection in Campcodes Online Flight Booking Management System
MediumCVE-2025-54707: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in RealMag777 MDTF
CriticalCVE-2025-54706: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Noor Alam Magical Posts Display
MediumCVE-2025-54705: CWE-862 Missing Authorization in magepeopleteam WpEvently
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.