CVE-2022-32250

net/netfilter/nf_tables_api.c in the Linux kernel through 5.18.1 allows a local user (able to create user/net namespaces) to escalate privileges to root because an incorrect NFT_STATEFUL_EXPR check leads to a use-after-free.
References
Link Resource
http://www.openwall.com/lists/oss-security/2022/06/03/1 Exploit Mailing List Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2022/06/04/1 Mailing List Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2022/06/20/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2022/07/03/5 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2022/07/03/6 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2022/08/25/1 Mailing List Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2022/09/02/9 Mailing List Third Party Advisory
https://blog.theori.io/research/CVE-2022-32250-linux-kernel-lpe-2022/ Exploit Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2092427 Issue Tracking Third Party Advisory
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/net/netfilter?id=520778042ccca019f3ffa136dd0ca565c486cedd Mailing List Patch Vendor Advisory
https://github.com/theori-io/CVE-2022-32250-exploit Exploit Third Party Advisory
https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MO6Y3TC4WUUNKRP7OQA26OVTZTPCS6F2/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UIZTJOJCVVEJVOQSCHE6IJQKMPISHQ5L/
https://security.netapp.com/advisory/ntap-20220715-0005/ Third Party Advisory
https://www.debian.org/security/2022/dsa-5161 Third Party Advisory
https://www.debian.org/security/2022/dsa-5173 Third Party Advisory
https://www.openwall.com/lists/oss-security/2022/05/31/1 Exploit Mailing List Patch Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*

History

07 Nov 2023, 03:47

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MO6Y3TC4WUUNKRP7OQA26OVTZTPCS6F2/', 'name': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MO6Y3TC4WUUNKRP7OQA26OVTZTPCS6F2/', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'MISC'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UIZTJOJCVVEJVOQSCHE6IJQKMPISHQ5L/', 'name': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UIZTJOJCVVEJVOQSCHE6IJQKMPISHQ5L/', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'MISC'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UIZTJOJCVVEJVOQSCHE6IJQKMPISHQ5L/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MO6Y3TC4WUUNKRP7OQA26OVTZTPCS6F2/ -

09 Sep 2022, 20:39

Type Values Removed Values Added
References (MISC) https://github.com/theori-io/CVE-2022-32250-exploit - (MISC) https://github.com/theori-io/CVE-2022-32250-exploit - Exploit, Third Party Advisory
References (MISC) https://www.debian.org/security/2022/dsa-5161 - (MISC) https://www.debian.org/security/2022/dsa-5161 - Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2022/07/03/6 - (MLIST) http://www.openwall.com/lists/oss-security/2022/07/03/6 - Mailing List, Third Party Advisory
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2092427 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2092427 - Issue Tracking, Third Party Advisory
References (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MO6Y3TC4WUUNKRP7OQA26OVTZTPCS6F2/ - (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MO6Y3TC4WUUNKRP7OQA26OVTZTPCS6F2/ - Mailing List, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2022/09/02/9 - (MLIST) http://www.openwall.com/lists/oss-security/2022/09/02/9 - Mailing List, Third Party Advisory
References (MISC) https://blog.theori.io/research/CVE-2022-32250-linux-kernel-lpe-2022/ - (MISC) https://blog.theori.io/research/CVE-2022-32250-linux-kernel-lpe-2022/ - Exploit, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2022/07/03/5 - (MLIST) http://www.openwall.com/lists/oss-security/2022/07/03/5 - Mailing List, Third Party Advisory
References (DEBIAN) https://www.debian.org/security/2022/dsa-5173 - (DEBIAN) https://www.debian.org/security/2022/dsa-5173 - Third Party Advisory
References (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UIZTJOJCVVEJVOQSCHE6IJQKMPISHQ5L/ - (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UIZTJOJCVVEJVOQSCHE6IJQKMPISHQ5L/ - Mailing List, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2022/08/25/1 - (MLIST) http://www.openwall.com/lists/oss-security/2022/08/25/1 - Mailing List, Patch, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2022/06/20/1 - (MLIST) http://www.openwall.com/lists/oss-security/2022/06/20/1 - Mailing List, Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html - (MLIST) https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html - Mailing List, Third Party Advisory
References (CONFIRM) https://security.netapp.com/advisory/ntap-20220715-0005/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20220715-0005/ - Third Party Advisory
CPE cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
First Time Fedoraproject
Fedoraproject fedora
Netapp h300s Firmware
Netapp h700s Firmware
Netapp h410c Firmware
Debian
Netapp h500s Firmware
Netapp h410c
Netapp h500s
Netapp h700s
Netapp
Netapp h300s
Netapp h410s
Debian debian Linux
Netapp h410s Firmware

02 Sep 2022, 12:15

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/09/02/9 -

25 Aug 2022, 17:15

Type Values Removed Values Added
References
  • (MISC) https://github.com/theori-io/CVE-2022-32250-exploit -
  • (MISC) https://blog.theori.io/research/CVE-2022-32250-linux-kernel-lpe-2022/ -

25 Aug 2022, 15:15

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/08/25/1 -

15 Jul 2022, 16:15

Type Values Removed Values Added
References
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20220715-0005/ -

04 Jul 2022, 11:15

Type Values Removed Values Added
References
  • (DEBIAN) https://www.debian.org/security/2022/dsa-5173 -

03 Jul 2022, 21:15

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/07/03/5 -
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/07/03/6 -

01 Jul 2022, 14:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html -

20 Jun 2022, 18:15

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/06/20/1 -

20 Jun 2022, 14:15

Type Values Removed Values Added
References
  • (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MO6Y3TC4WUUNKRP7OQA26OVTZTPCS6F2/ -
  • (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2092427 -
  • (MISC) https://www.debian.org/security/2022/dsa-5161 -
  • (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UIZTJOJCVVEJVOQSCHE6IJQKMPISHQ5L/ -

12 Jun 2022, 02:27

Type Values Removed Values Added
CWE CWE-416
References (MISC) https://www.openwall.com/lists/oss-security/2022/05/31/1 - (MISC) https://www.openwall.com/lists/oss-security/2022/05/31/1 - Exploit, Mailing List, Patch, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2022/06/03/1 - (MLIST) http://www.openwall.com/lists/oss-security/2022/06/03/1 - Exploit, Mailing List, Patch, Third Party Advisory
References (MISC) https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/net/netfilter?id=520778042ccca019f3ffa136dd0ca565c486cedd - (MISC) https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/net/netfilter?id=520778042ccca019f3ffa136dd0ca565c486cedd - Mailing List, Patch, Vendor Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2022/06/04/1 - (MLIST) http://www.openwall.com/lists/oss-security/2022/06/04/1 - Mailing List, Patch, Third Party Advisory
First Time Linux
Linux linux Kernel
CVSS v2 : unknown
v3 : unknown
v2 : 7.2
v3 : 7.8
CPE cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

05 Jun 2022, 00:15

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/06/04/1 -

03 Jun 2022, 09:15

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/06/03/1 -

02 Jun 2022, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-06-02 21:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-32250

Mitre link : CVE-2022-32250

CVE.ORG link : CVE-2022-32250


JSON object : View

Products Affected

netapp

  • h500s
  • h410c
  • h700s_firmware
  • h410s
  • h500s_firmware
  • h300s
  • h700s
  • h300s_firmware
  • h410s_firmware
  • h410c_firmware

linux

  • linux_kernel

debian

  • debian_linux

fedoraproject

  • fedora
CWE
CWE-416

Use After Free