CVE-2022-2586

It was discovered that a nft object or expression could reference a nft set on a different nft table, leading to a use-after-free once that table was deleted.
Configurations

Configuration 1 (hide)

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:22.04:*:*:*:lts:*:*:*

History

12 Jan 2024, 16:21

Type Values Removed Values Added
Summary
  • (es) Se descubrió que un objeto o expresión nft podía hacer referencia a un conjunto nft en una tabla nft diferente, lo que generaba un use-after-free una vez que se eliminaba esa tabla.
CPE cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:22.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:esm:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
First Time Linux linux Kernel
Canonical ubuntu Linux
Canonical
Linux
CVSS v2 : unknown
v3 : 5.3
v2 : unknown
v3 : 7.8
References () https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2586 - () https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2586 - Third Party Advisory
References () https://lore.kernel.org/netfilter-devel/20220809170148.164591-1-cascardo@canonical.com/T/#t - () https://lore.kernel.org/netfilter-devel/20220809170148.164591-1-cascardo@canonical.com/T/#t - Mailing List, Patch
References () https://ubuntu.com/security/notices/USN-5557-1 - () https://ubuntu.com/security/notices/USN-5557-1 - Third Party Advisory
References () https://ubuntu.com/security/notices/USN-5560-1 - () https://ubuntu.com/security/notices/USN-5560-1 - Third Party Advisory
References () https://ubuntu.com/security/notices/USN-5560-2 - () https://ubuntu.com/security/notices/USN-5560-2 - Third Party Advisory
References () https://ubuntu.com/security/notices/USN-5562-1 - () https://ubuntu.com/security/notices/USN-5562-1 - Third Party Advisory
References () https://ubuntu.com/security/notices/USN-5564-1 - () https://ubuntu.com/security/notices/USN-5564-1 - Third Party Advisory
References () https://ubuntu.com/security/notices/USN-5565-1 - () https://ubuntu.com/security/notices/USN-5565-1 - Third Party Advisory
References () https://ubuntu.com/security/notices/USN-5566-1 - () https://ubuntu.com/security/notices/USN-5566-1 - Third Party Advisory
References () https://ubuntu.com/security/notices/USN-5567-1 - () https://ubuntu.com/security/notices/USN-5567-1 - Third Party Advisory
References () https://ubuntu.com/security/notices/USN-5582-1 - () https://ubuntu.com/security/notices/USN-5582-1 - Third Party Advisory
References () https://www.openwall.com/lists/oss-security/2022/08/09/5 - () https://www.openwall.com/lists/oss-security/2022/08/09/5 - Mailing List
References () https://www.zerodayinitiative.com/advisories/ZDI-22-1118/ - () https://www.zerodayinitiative.com/advisories/ZDI-22-1118/ - Third Party Advisory, VDB Entry

08 Jan 2024, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-08 18:15

Updated : 2024-01-12 16:21


NVD link : CVE-2022-2586

Mitre link : CVE-2022-2586

CVE.ORG link : CVE-2022-2586


JSON object : View

Products Affected

canonical

  • ubuntu_linux

linux

  • linux_kernel
CWE
CWE-416

Use After Free