CVE-2022-48906: Vulnerability in Linux Linux
In the Linux kernel, the following vulnerability has been resolved: mptcp: Correctly set DATA_FIN timeout when number of retransmits is large Syzkaller with UBSAN uncovered a scenario where a large number of DATA_FIN retransmits caused a shift-out-of-bounds in the DATA_FIN timeout calculation: ================================================================================ UBSAN: shift-out-of-bounds in net/mptcp/protocol.c:470:29 shift exponent 32 is too large for 32-bit type 'unsigned int' CPU: 1 PID: 13059 Comm: kworker/1:0 Not tainted 5.17.0-rc2-00630-g5fbf21c90c60 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.13.0-1ubuntu1.1 04/01/2014 Workqueue: events mptcp_worker Call Trace: <TASK> __dump_stack lib/dump_stack.c:88 [inline] dump_stack_lvl+0xcd/0x134 lib/dump_stack.c:106 ubsan_epilogue+0xb/0x5a lib/ubsan.c:151 __ubsan_handle_shift_out_of_bounds.cold+0xb2/0x20e lib/ubsan.c:330 mptcp_set_datafin_timeout net/mptcp/protocol.c:470 [inline] __mptcp_retrans.cold+0x72/0x77 net/mptcp/protocol.c:2445 mptcp_worker+0x58a/0xa70 net/mptcp/protocol.c:2528 process_one_work+0x9df/0x16d0 kernel/workqueue.c:2307 worker_thread+0x95/0xe10 kernel/workqueue.c:2454 kthread+0x2f4/0x3b0 kernel/kthread.c:377 ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:295 </TASK> ================================================================================ This change limits the maximum timeout by limiting the size of the shift, which keeps all intermediate values in-bounds.
AI Analysis
Technical Summary
CVE-2022-48906 is a vulnerability identified in the Linux kernel's implementation of Multipath TCP (MPTCP), specifically related to the handling of the DATA_FIN timeout during retransmissions. The vulnerability arises from an integer shift operation that can go out-of-bounds when a large number of DATA_FIN retransmits occur. This was discovered using Syzkaller with Undefined Behavior Sanitizer (UBSAN), which detected a shift exponent of 32 applied to a 32-bit unsigned integer, an invalid operation causing undefined behavior. The root cause is in the net/mptcp/protocol.c source file, where the timeout calculation for DATA_FIN retransmissions does not properly limit the shift size, leading to potential integer overflow or logic errors. The Linux kernel patch corrects this by limiting the maximum timeout value through restricting the shift size, ensuring all intermediate calculations remain within valid bounds. Although no known exploits are currently reported in the wild, the vulnerability could theoretically be triggered by an attacker capable of inducing excessive retransmissions of DATA_FIN packets in an MPTCP session. This could lead to kernel instability or denial of service due to corrupted timeout values or unexpected kernel behavior. The vulnerability affects specific Linux kernel versions identified by commit hashes, including versions around 5.17.0-rc2, and is relevant to systems utilizing MPTCP, a protocol extension designed to improve TCP reliability and throughput by using multiple network paths simultaneously.
Potential Impact
For European organizations, the impact of CVE-2022-48906 primarily concerns systems running Linux kernels with MPTCP enabled, particularly in environments where network reliability and multipath TCP are leveraged, such as data centers, cloud infrastructure, telecom providers, and enterprises with advanced networking setups. Exploitation could result in denial of service conditions on affected hosts, potentially disrupting critical services or applications dependent on stable network connectivity. This may affect confidentiality indirectly if service interruptions lead to fallback on less secure communication channels or cause operational disruptions. Integrity impact is limited but could arise if kernel instability leads to unpredictable system behavior. Availability is the most significant concern, as kernel crashes or hangs could cause outages. Given the lack of known exploits, the immediate risk is moderate; however, the vulnerability's presence in kernel code used widely across European servers and embedded devices means that unpatched systems remain at risk. Organizations with high availability requirements, such as financial institutions, healthcare providers, and critical infrastructure operators, should prioritize mitigation to avoid service disruptions.
Mitigation Recommendations
To mitigate CVE-2022-48906, European organizations should: 1) Apply the latest Linux kernel patches that address this vulnerability as soon as they become available from their distribution vendors or upstream Linux kernel sources. 2) Audit and monitor systems for the use of MPTCP; if MPTCP is not required, consider disabling it to reduce the attack surface. 3) Implement network-level controls to detect and limit abnormal retransmission patterns that could trigger the vulnerability. 4) Employ kernel hardening and runtime protection mechanisms such as kernel address space layout randomization (KASLR), seccomp filters, and kernel lockdown features to reduce the impact of potential exploitation. 5) Maintain robust incident response and monitoring to detect signs of kernel instability or denial of service events related to network traffic anomalies. 6) Coordinate with Linux distribution maintainers and security teams to ensure timely updates and vulnerability awareness. 7) For critical systems, consider deploying kernel live patching solutions to minimize downtime during patch application.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden, Finland, Italy, Spain, Poland
CVE-2022-48906: Vulnerability in Linux Linux
Description
In the Linux kernel, the following vulnerability has been resolved: mptcp: Correctly set DATA_FIN timeout when number of retransmits is large Syzkaller with UBSAN uncovered a scenario where a large number of DATA_FIN retransmits caused a shift-out-of-bounds in the DATA_FIN timeout calculation: ================================================================================ UBSAN: shift-out-of-bounds in net/mptcp/protocol.c:470:29 shift exponent 32 is too large for 32-bit type 'unsigned int' CPU: 1 PID: 13059 Comm: kworker/1:0 Not tainted 5.17.0-rc2-00630-g5fbf21c90c60 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.13.0-1ubuntu1.1 04/01/2014 Workqueue: events mptcp_worker Call Trace: <TASK> __dump_stack lib/dump_stack.c:88 [inline] dump_stack_lvl+0xcd/0x134 lib/dump_stack.c:106 ubsan_epilogue+0xb/0x5a lib/ubsan.c:151 __ubsan_handle_shift_out_of_bounds.cold+0xb2/0x20e lib/ubsan.c:330 mptcp_set_datafin_timeout net/mptcp/protocol.c:470 [inline] __mptcp_retrans.cold+0x72/0x77 net/mptcp/protocol.c:2445 mptcp_worker+0x58a/0xa70 net/mptcp/protocol.c:2528 process_one_work+0x9df/0x16d0 kernel/workqueue.c:2307 worker_thread+0x95/0xe10 kernel/workqueue.c:2454 kthread+0x2f4/0x3b0 kernel/kthread.c:377 ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:295 </TASK> ================================================================================ This change limits the maximum timeout by limiting the size of the shift, which keeps all intermediate values in-bounds.
AI-Powered Analysis
Technical Analysis
CVE-2022-48906 is a vulnerability identified in the Linux kernel's implementation of Multipath TCP (MPTCP), specifically related to the handling of the DATA_FIN timeout during retransmissions. The vulnerability arises from an integer shift operation that can go out-of-bounds when a large number of DATA_FIN retransmits occur. This was discovered using Syzkaller with Undefined Behavior Sanitizer (UBSAN), which detected a shift exponent of 32 applied to a 32-bit unsigned integer, an invalid operation causing undefined behavior. The root cause is in the net/mptcp/protocol.c source file, where the timeout calculation for DATA_FIN retransmissions does not properly limit the shift size, leading to potential integer overflow or logic errors. The Linux kernel patch corrects this by limiting the maximum timeout value through restricting the shift size, ensuring all intermediate calculations remain within valid bounds. Although no known exploits are currently reported in the wild, the vulnerability could theoretically be triggered by an attacker capable of inducing excessive retransmissions of DATA_FIN packets in an MPTCP session. This could lead to kernel instability or denial of service due to corrupted timeout values or unexpected kernel behavior. The vulnerability affects specific Linux kernel versions identified by commit hashes, including versions around 5.17.0-rc2, and is relevant to systems utilizing MPTCP, a protocol extension designed to improve TCP reliability and throughput by using multiple network paths simultaneously.
Potential Impact
For European organizations, the impact of CVE-2022-48906 primarily concerns systems running Linux kernels with MPTCP enabled, particularly in environments where network reliability and multipath TCP are leveraged, such as data centers, cloud infrastructure, telecom providers, and enterprises with advanced networking setups. Exploitation could result in denial of service conditions on affected hosts, potentially disrupting critical services or applications dependent on stable network connectivity. This may affect confidentiality indirectly if service interruptions lead to fallback on less secure communication channels or cause operational disruptions. Integrity impact is limited but could arise if kernel instability leads to unpredictable system behavior. Availability is the most significant concern, as kernel crashes or hangs could cause outages. Given the lack of known exploits, the immediate risk is moderate; however, the vulnerability's presence in kernel code used widely across European servers and embedded devices means that unpatched systems remain at risk. Organizations with high availability requirements, such as financial institutions, healthcare providers, and critical infrastructure operators, should prioritize mitigation to avoid service disruptions.
Mitigation Recommendations
To mitigate CVE-2022-48906, European organizations should: 1) Apply the latest Linux kernel patches that address this vulnerability as soon as they become available from their distribution vendors or upstream Linux kernel sources. 2) Audit and monitor systems for the use of MPTCP; if MPTCP is not required, consider disabling it to reduce the attack surface. 3) Implement network-level controls to detect and limit abnormal retransmission patterns that could trigger the vulnerability. 4) Employ kernel hardening and runtime protection mechanisms such as kernel address space layout randomization (KASLR), seccomp filters, and kernel lockdown features to reduce the impact of potential exploitation. 5) Maintain robust incident response and monitoring to detect signs of kernel instability or denial of service events related to network traffic anomalies. 6) Coordinate with Linux distribution maintainers and security teams to ensure timely updates and vulnerability awareness. 7) For critical systems, consider deploying kernel live patching solutions to minimize downtime during patch application.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- Linux
- Date Reserved
- 2024-08-21T06:06:23.292Z
- Cisa Enriched
- true
- Cvss Version
- null
- State
- PUBLISHED
Threat ID: 682d9820c4522896dcbdd555
Added to database: 5/21/2025, 9:08:48 AM
Last enriched: 6/28/2025, 12:10:36 AM
Last updated: 8/1/2025, 6:32:26 AM
Views: 18
Related Threats
CVE-2025-54864: CWE-306: Missing Authentication for Critical Function in NixOS hydra
MediumCVE-2025-54800: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in NixOS hydra
HighCVE-2025-8452: CWE-538 Insertion of Sensitive Information into Externally-Accessible File or Directory in Brother Industries, Ltd HL-L8260CDN
MediumCVE-2025-5468: CWE-61: UNIX Symbolic Link in Ivanti Connect Secure
MediumCVE-2025-5466: CWE-776 Improper Restriction of Recursive Entity References in DTDs ('XML Entity Expansion') in Ivanti Connect Secure
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.