2023-04-24 12:24:31 +02:00
{
"id" : "CVE-2022-32250" ,
"sourceIdentifier" : "cve@mitre.org" ,
"published" : "2022-06-02T21:15:07.973" ,
2024-11-23 15:12:23 +00:00
"lastModified" : "2024-11-21T07:06:01.077" ,
2023-11-07 21:03:21 +00:00
"vulnStatus" : "Modified" ,
2024-12-08 03:06:42 +00:00
"cveTags" : [ ] ,
2023-04-24 12:24:31 +02:00
"descriptions" : [
{
"lang" : "en" ,
"value" : "net/netfilter/nf_tables_api.c in the Linux kernel through 5.18.1 allows a local user (able to create user/net namespaces) to escalate privileges to root because an incorrect NFT_STATEFUL_EXPR check leads to a use-after-free."
} ,
{
"lang" : "es" ,
"value" : "El archivo net/netfilter/nf_tables_api.c en el kernel de Linux versiones hasta 5.18.1, permite a un usuario local (capaz de crear espacios de nombres de usuario/red) escalar privilegios a root porque una comprobaci\u00f3n incorrecta de NFT_STATEFUL_EXPR conlleva a un uso de memoria previamente liberada"
}
] ,
"metrics" : {
"cvssMetricV31" : [
{
"source" : "nvd@nist.gov" ,
"type" : "Primary" ,
"cvssData" : {
"version" : "3.1" ,
"vectorString" : "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" ,
2024-11-23 15:12:23 +00:00
"baseScore" : 7.8 ,
"baseSeverity" : "HIGH" ,
2023-04-24 12:24:31 +02:00
"attackVector" : "LOCAL" ,
"attackComplexity" : "LOW" ,
"privilegesRequired" : "LOW" ,
"userInteraction" : "NONE" ,
"scope" : "UNCHANGED" ,
"confidentialityImpact" : "HIGH" ,
"integrityImpact" : "HIGH" ,
2024-11-23 15:12:23 +00:00
"availabilityImpact" : "HIGH"
2023-04-24 12:24:31 +02:00
} ,
"exploitabilityScore" : 1.8 ,
"impactScore" : 5.9
}
] ,
"cvssMetricV2" : [
{
"source" : "nvd@nist.gov" ,
"type" : "Primary" ,
"cvssData" : {
"version" : "2.0" ,
"vectorString" : "AV:L/AC:L/Au:N/C:C/I:C/A:C" ,
2024-11-23 15:12:23 +00:00
"baseScore" : 7.2 ,
2023-04-24 12:24:31 +02:00
"accessVector" : "LOCAL" ,
"accessComplexity" : "LOW" ,
"authentication" : "NONE" ,
"confidentialityImpact" : "COMPLETE" ,
"integrityImpact" : "COMPLETE" ,
2024-11-23 15:12:23 +00:00
"availabilityImpact" : "COMPLETE"
2023-04-24 12:24:31 +02:00
} ,
"baseSeverity" : "HIGH" ,
"exploitabilityScore" : 3.9 ,
"impactScore" : 10.0 ,
"acInsufInfo" : false ,
"obtainAllPrivilege" : false ,
"obtainUserPrivilege" : false ,
"obtainOtherPrivilege" : false ,
"userInteractionRequired" : false
}
]
} ,
"weaknesses" : [
{
"source" : "nvd@nist.gov" ,
"type" : "Primary" ,
"description" : [
{
"lang" : "en" ,
"value" : "CWE-416"
}
]
}
] ,
"configurations" : [
{
"nodes" : [
{
"operator" : "OR" ,
"negate" : false ,
"cpeMatch" : [
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*" ,
2023-05-16 14:00:28 +02:00
"versionStartIncluding" : "4.1" ,
"versionEndExcluding" : "4.9.318" ,
"matchCriteriaId" : "2EF4A158-12E0-4F0E-BC1B-6E0CB17693A1"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*" ,
"versionStartIncluding" : "4.10" ,
"versionEndExcluding" : "4.14.283" ,
"matchCriteriaId" : "D6823775-2653-4644-A0D4-4E6E68F10C65"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*" ,
"versionStartIncluding" : "4.15" ,
"versionEndExcluding" : "4.19.247" ,
"matchCriteriaId" : "B8CFA0F4-2D75-41F4-9753-87944A08B53B"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*" ,
"versionStartIncluding" : "4.20" ,
"versionEndExcluding" : "5.4.198" ,
"matchCriteriaId" : "3EC49633-14DE-4EBD-BB80-76AE2E3EABB9"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*" ,
"versionStartIncluding" : "5.5" ,
"versionEndExcluding" : "5.10.120" ,
"matchCriteriaId" : "92818976-ECCC-4744-9287-E2CF4B2C4131"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*" ,
"versionStartIncluding" : "5.11" ,
"versionEndExcluding" : "5.15.45" ,
"matchCriteriaId" : "08D699AD-F4CE-4BDD-A97E-4997299C7712"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*" ,
"versionStartIncluding" : "5.16" ,
"versionEndExcluding" : "5.17.13" ,
"matchCriteriaId" : "192FC54B-5367-49D6-B410-0285F14665B1"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*" ,
"versionStartIncluding" : "5.18" ,
"versionEndExcluding" : "5.18.2" ,
"matchCriteriaId" : "9FF255A1-64F4-4E31-AF44-C92FB8773BA2"
2023-04-24 12:24:31 +02:00
}
]
}
]
} ,
{
"nodes" : [
{
"operator" : "OR" ,
"negate" : false ,
"cpeMatch" : [
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "80E516C0-98A4-4ADE-B69F-66A772E2BAAA"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "5C675112-476C-4D7C-BCB9-A2FB2D0BC9FD"
}
]
}
]
} ,
{
"nodes" : [
{
"operator" : "OR" ,
"negate" : false ,
"cpeMatch" : [
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "DEECE5FC-CACF-4496-A3E7-164736409252"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73"
}
]
}
]
} ,
{
"operator" : "AND" ,
"nodes" : [
{
"operator" : "OR" ,
"negate" : false ,
"cpeMatch" : [
{
2024-11-23 15:12:23 +00:00
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "6770B6C3-732E-4E22-BF1C-2D2FD610061C"
2023-04-24 12:24:31 +02:00
}
]
} ,
{
"operator" : "OR" ,
"negate" : false ,
"cpeMatch" : [
{
2024-11-23 15:12:23 +00:00
"vulnerable" : false ,
"criteria" : "cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "9F9C8C20-42EB-4AB5-BD97-212DEB070C43"
2023-04-24 12:24:31 +02:00
}
]
}
]
} ,
{
"operator" : "AND" ,
"nodes" : [
{
"operator" : "OR" ,
"negate" : false ,
"cpeMatch" : [
{
2024-11-23 15:12:23 +00:00
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "7FFF7106-ED78-49BA-9EC5-B889E3685D53"
2023-04-24 12:24:31 +02:00
}
]
} ,
{
"operator" : "OR" ,
"negate" : false ,
"cpeMatch" : [
{
2024-11-23 15:12:23 +00:00
"vulnerable" : false ,
"criteria" : "cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "E63D8B0F-006E-4801-BF9D-1C001BBFB4F9"
2023-04-24 12:24:31 +02:00
}
]
}
]
} ,
{
"operator" : "AND" ,
"nodes" : [
{
"operator" : "OR" ,
"negate" : false ,
"cpeMatch" : [
{
2024-11-23 15:12:23 +00:00
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "56409CEC-5A1E-4450-AA42-641E459CC2AF"
2023-04-24 12:24:31 +02:00
}
]
} ,
{
"operator" : "OR" ,
"negate" : false ,
"cpeMatch" : [
{
2024-11-23 15:12:23 +00:00
"vulnerable" : false ,
"criteria" : "cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "B06F4839-D16A-4A61-9BB5-55B13F41E47F"
2023-04-24 12:24:31 +02:00
}
]
}
]
} ,
{
"operator" : "AND" ,
"nodes" : [
{
"operator" : "OR" ,
"negate" : false ,
"cpeMatch" : [
{
2024-11-23 15:12:23 +00:00
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "D0B4AD8A-F172-4558-AEC6-FF424BA2D912"
2023-04-24 12:24:31 +02:00
}
]
} ,
{
"operator" : "OR" ,
"negate" : false ,
"cpeMatch" : [
{
2024-11-23 15:12:23 +00:00
"vulnerable" : false ,
"criteria" : "cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "8497A4C9-8474-4A62-8331-3FE862ED4098"
2023-04-24 12:24:31 +02:00
}
]
}
]
} ,
{
"operator" : "AND" ,
"nodes" : [
{
"operator" : "OR" ,
"negate" : false ,
"cpeMatch" : [
{
2024-11-23 15:12:23 +00:00
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "234DEFE0-5CE5-4B0A-96B8-5D227CB8ED31"
2023-04-24 12:24:31 +02:00
}
]
} ,
{
"operator" : "OR" ,
"negate" : false ,
"cpeMatch" : [
{
2024-11-23 15:12:23 +00:00
"vulnerable" : false ,
"criteria" : "cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "CDDF61B7-EC5C-467C-B710-B89F502CD04F"
2023-04-24 12:24:31 +02:00
}
]
}
]
}
] ,
"references" : [
{
"url" : "http://www.openwall.com/lists/oss-security/2022/06/03/1" ,
"source" : "cve@mitre.org" ,
"tags" : [
"Exploit" ,
"Mailing List" ,
"Patch" ,
"Third Party Advisory"
]
} ,
{
"url" : "http://www.openwall.com/lists/oss-security/2022/06/04/1" ,
"source" : "cve@mitre.org" ,
"tags" : [
"Mailing List" ,
"Patch" ,
"Third Party Advisory"
]
} ,
{
"url" : "http://www.openwall.com/lists/oss-security/2022/06/20/1" ,
"source" : "cve@mitre.org" ,
"tags" : [
"Mailing List" ,
"Third Party Advisory"
]
} ,
{
"url" : "http://www.openwall.com/lists/oss-security/2022/07/03/5" ,
"source" : "cve@mitre.org" ,
"tags" : [
"Mailing List" ,
"Third Party Advisory"
]
} ,
{
"url" : "http://www.openwall.com/lists/oss-security/2022/07/03/6" ,
"source" : "cve@mitre.org" ,
"tags" : [
"Mailing List" ,
"Third Party Advisory"
]
} ,
{
"url" : "http://www.openwall.com/lists/oss-security/2022/08/25/1" ,
"source" : "cve@mitre.org" ,
"tags" : [
"Mailing List" ,
"Patch" ,
"Third Party Advisory"
]
} ,
{
"url" : "http://www.openwall.com/lists/oss-security/2022/09/02/9" ,
"source" : "cve@mitre.org" ,
"tags" : [
"Mailing List" ,
"Third Party Advisory"
]
} ,
{
"url" : "https://blog.theori.io/research/CVE-2022-32250-linux-kernel-lpe-2022/" ,
"source" : "cve@mitre.org" ,
"tags" : [
"Exploit" ,
"Third Party Advisory"
]
} ,
{
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=2092427" ,
"source" : "cve@mitre.org" ,
"tags" : [
"Issue Tracking" ,
"Third Party Advisory"
]
} ,
{
"url" : "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/net/netfilter?id=520778042ccca019f3ffa136dd0ca565c486cedd" ,
"source" : "cve@mitre.org" ,
"tags" : [
"Mailing List" ,
"Patch" ,
"Vendor Advisory"
]
} ,
{
"url" : "https://github.com/theori-io/CVE-2022-32250-exploit" ,
"source" : "cve@mitre.org" ,
"tags" : [
"Exploit" ,
"Third Party Advisory"
]
} ,
{
"url" : "https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html" ,
"source" : "cve@mitre.org" ,
"tags" : [
"Mailing List" ,
"Third Party Advisory"
]
} ,
{
2023-11-07 21:03:21 +00:00
"url" : "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MO6Y3TC4WUUNKRP7OQA26OVTZTPCS6F2/" ,
"source" : "cve@mitre.org"
2023-04-24 12:24:31 +02:00
} ,
{
2023-11-07 21:03:21 +00:00
"url" : "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UIZTJOJCVVEJVOQSCHE6IJQKMPISHQ5L/" ,
"source" : "cve@mitre.org"
2023-04-24 12:24:31 +02:00
} ,
{
"url" : "https://security.netapp.com/advisory/ntap-20220715-0005/" ,
"source" : "cve@mitre.org" ,
"tags" : [
"Third Party Advisory"
]
} ,
{
"url" : "https://www.debian.org/security/2022/dsa-5161" ,
"source" : "cve@mitre.org" ,
"tags" : [
"Third Party Advisory"
]
} ,
{
"url" : "https://www.debian.org/security/2022/dsa-5173" ,
"source" : "cve@mitre.org" ,
"tags" : [
"Third Party Advisory"
]
} ,
{
"url" : "https://www.openwall.com/lists/oss-security/2022/05/31/1" ,
"source" : "cve@mitre.org" ,
"tags" : [
"Exploit" ,
"Mailing List" ,
"Patch" ,
"Third Party Advisory"
]
2024-11-23 15:12:23 +00:00
} ,
{
"url" : "http://www.openwall.com/lists/oss-security/2022/06/03/1" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108" ,
"tags" : [
"Exploit" ,
"Mailing List" ,
"Patch" ,
"Third Party Advisory"
]
} ,
{
"url" : "http://www.openwall.com/lists/oss-security/2022/06/04/1" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108" ,
"tags" : [
"Mailing List" ,
"Patch" ,
"Third Party Advisory"
]
} ,
{
"url" : "http://www.openwall.com/lists/oss-security/2022/06/20/1" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108" ,
"tags" : [
"Mailing List" ,
"Third Party Advisory"
]
} ,
{
"url" : "http://www.openwall.com/lists/oss-security/2022/07/03/5" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108" ,
"tags" : [
"Mailing List" ,
"Third Party Advisory"
]
} ,
{
"url" : "http://www.openwall.com/lists/oss-security/2022/07/03/6" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108" ,
"tags" : [
"Mailing List" ,
"Third Party Advisory"
]
} ,
{
"url" : "http://www.openwall.com/lists/oss-security/2022/08/25/1" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108" ,
"tags" : [
"Mailing List" ,
"Patch" ,
"Third Party Advisory"
]
} ,
{
"url" : "http://www.openwall.com/lists/oss-security/2022/09/02/9" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108" ,
"tags" : [
"Mailing List" ,
"Third Party Advisory"
]
} ,
{
"url" : "https://blog.theori.io/research/CVE-2022-32250-linux-kernel-lpe-2022/" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108" ,
"tags" : [
"Exploit" ,
"Third Party Advisory"
]
} ,
{
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=2092427" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108" ,
"tags" : [
"Issue Tracking" ,
"Third Party Advisory"
]
} ,
{
"url" : "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/net/netfilter?id=520778042ccca019f3ffa136dd0ca565c486cedd" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108" ,
"tags" : [
"Mailing List" ,
"Patch" ,
"Vendor Advisory"
]
} ,
{
"url" : "https://github.com/theori-io/CVE-2022-32250-exploit" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108" ,
"tags" : [
"Exploit" ,
"Third Party Advisory"
]
} ,
{
"url" : "https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108" ,
"tags" : [
"Mailing List" ,
"Third Party Advisory"
]
} ,
{
"url" : "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MO6Y3TC4WUUNKRP7OQA26OVTZTPCS6F2/" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108"
} ,
{
"url" : "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UIZTJOJCVVEJVOQSCHE6IJQKMPISHQ5L/" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108"
} ,
{
"url" : "https://security.netapp.com/advisory/ntap-20220715-0005/" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108" ,
"tags" : [
"Third Party Advisory"
]
} ,
{
"url" : "https://www.debian.org/security/2022/dsa-5161" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108" ,
"tags" : [
"Third Party Advisory"
]
} ,
{
"url" : "https://www.debian.org/security/2022/dsa-5173" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108" ,
"tags" : [
"Third Party Advisory"
]
} ,
{
"url" : "https://www.openwall.com/lists/oss-security/2022/05/31/1" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108" ,
"tags" : [
"Exploit" ,
"Mailing List" ,
"Patch" ,
"Third Party Advisory"
]
2023-04-24 12:24:31 +02:00
}
]
}