Skip to main content

CVE-2022-49535: Vulnerability in Linux Linux

High
VulnerabilityCVE-2022-49535cvecve-2022-49535
Published: Wed Feb 26 2025 (02/26/2025, 02:13:53 UTC)
Source: CVE
Vendor/Project: Linux
Product: Linux

Description

In the Linux kernel, the following vulnerability has been resolved: scsi: lpfc: Fix null pointer dereference after failing to issue FLOGI and PLOGI If lpfc_issue_els_flogi() fails and returns non-zero status, the node reference count is decremented to trigger the release of the nodelist structure. However, if there is a prior registration or dev-loss-evt work pending, the node may be released prematurely. When dev-loss-evt completes, the released node is referenced causing a use-after-free null pointer dereference. Similarly, when processing non-zero ELS PLOGI completion status in lpfc_cmpl_els_plogi(), the ndlp flags are checked for a transport registration before triggering node removal. If dev-loss-evt work is pending, the node may be released prematurely and a subsequent call to lpfc_dev_loss_tmo_handler() results in a use after free ndlp dereference. Add test for pending dev-loss before decrementing the node reference count for FLOGI, PLOGI, PRLI, and ADISC handling.

AI-Powered Analysis

AILast updated: 07/03/2025, 01:58:54 UTC

Technical Analysis

CVE-2022-49535 is a high-severity vulnerability in the Linux kernel's lpfc (LightPulse Fibre Channel) driver, which handles Fibre Channel communications for storage area networks. The flaw arises from improper handling of node reference counts during error conditions in the issuance of FLOGI (Fabric Login) and PLOGI (Port Login) Extended Link Services (ELS) commands. Specifically, if the function lpfc_issue_els_flogi() fails and returns a non-zero status, the node reference count is decremented to trigger release of the associated nodelist structure. However, if there is a prior registration or a pending dev-loss-evt (device loss event) work, the node may be released prematurely. When the dev-loss-evt completes, it references the already released node, causing a use-after-free (UAF) condition leading to a null pointer dereference. Similarly, during processing of non-zero ELS PLOGI completion status in lpfc_cmpl_els_plogi(), the code checks for transport registration flags before triggering node removal. If dev-loss-evt work is pending, the node may again be released prematurely, and subsequent calls to lpfc_dev_loss_tmo_handler() dereference freed memory, causing UAF. This vulnerability is classified under CWE-416 (Use After Free). The root cause is a race condition in reference counting and node lifecycle management under error conditions. The fix involves adding checks for pending dev-loss events before decrementing node reference counts for FLOGI, PLOGI, PRLI, and ADISC handling to prevent premature node release. Exploiting this vulnerability could allow an attacker with limited privileges (local access with low privileges) to cause kernel crashes or potentially escalate privileges by triggering kernel memory corruption. The CVSS v3.1 score is 7.8, reflecting high impact on confidentiality, integrity, and availability, with low attack complexity and requiring low privileges but no user interaction. No known exploits are currently reported in the wild. The vulnerability affects Linux kernel versions identified by specific commit hashes and is relevant to systems using the lpfc driver for Fibre Channel storage connectivity.

Potential Impact

For European organizations, especially those operating data centers, cloud infrastructure, or enterprise storage environments relying on Linux servers with Fibre Channel connectivity, this vulnerability poses a significant risk. Successful exploitation can lead to denial of service via kernel crashes, impacting availability of critical services and storage access. More critically, the use-after-free condition could be leveraged for privilege escalation attacks, potentially allowing attackers to gain root access and compromise confidentiality and integrity of sensitive data. Organizations in sectors such as finance, healthcare, telecommunications, and government, which often use enterprise-grade storage solutions connected via Fibre Channel, may face operational disruptions and data breaches. The impact is heightened in environments where Linux servers are used as storage hosts or SAN clients. Given the low complexity of exploitation and high potential impact, timely patching is essential to maintain system security and compliance with European data protection regulations such as GDPR.

Mitigation Recommendations

1. Apply the official Linux kernel patches that address CVE-2022-49535 as soon as they become available from trusted sources or Linux distribution vendors. 2. For environments where immediate patching is not feasible, consider disabling the lpfc driver if Fibre Channel connectivity is not critical, to eliminate the attack surface. 3. Implement strict access controls to limit local user privileges, minimizing the risk of exploitation by low-privileged users. 4. Monitor system logs and kernel messages for anomalies related to lpfc driver errors or unexpected device loss events that could indicate attempted exploitation. 5. Employ kernel hardening techniques such as Kernel Address Space Layout Randomization (KASLR), Kernel Page Table Isolation (KPTI), and use of security modules like SELinux or AppArmor to reduce exploitation likelihood. 6. Regularly audit and update Linux kernel versions to incorporate security fixes promptly. 7. In virtualized or containerized environments, isolate workloads that require Fibre Channel access to minimize lateral movement in case of compromise.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
Linux
Date Reserved
2025-02-26T02:08:31.589Z
Cisa Enriched
true
Cvss Version
3.1
State
PUBLISHED

Threat ID: 682d982bc4522896dcbe437f

Added to database: 5/21/2025, 9:08:59 AM

Last enriched: 7/3/2025, 1:58:54 AM

Last updated: 8/6/2025, 3:39:51 PM

Views: 22

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats