CVE-2022-2588
Linux Kernel route4_change Double Free Privilege Escalation Vulnerability
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
5Exploited in Wild
-Decision
Descriptions
It was discovered that the cls_route filter implementation in the Linux kernel would not remove an old filter from the hashtable before freeing it if its handle had the value 0.
Se descubrió que la implementación del filtro cls_route en el kernel de Linux no eliminaba un filtro antiguo de la tabla hash antes de liberarlo si su identificador tenía el valor 0.
A use-after-free flaw was found in route4_change in the net/sched/cls_route.c filter implementation in the Linux kernel. This flaw allows a local user to crash the system and possibly lead to a local privilege escalation problem.
This vulnerability allows local attackers to escalate privileges on affected installations of Linux Kernel. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
The specific flaw exists within the handling of routing decisions. The issue results from the lack of validating the existence of an object prior to performing further free operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of root.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2022-07-29 CVE Reserved
- 2022-08-10 CVE Published
- 2022-09-28 First Exploit
- 2024-01-13 EPSS Updated
- 2024-08-03 CVE Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
CWE
- CWE-415: Double Free
- CWE-416: Use After Free
CAPEC
References (21)
URL | Tag | Source |
---|---|---|
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2588 | Issue Tracking | |
https://ubuntu.com/security/notices/USN-5557-1 | Third Party Advisory | |
https://ubuntu.com/security/notices/USN-5560-1 | Third Party Advisory | |
https://ubuntu.com/security/notices/USN-5560-2 | Third Party Advisory | |
https://ubuntu.com/security/notices/USN-5562-1 | Third Party Advisory | |
https://ubuntu.com/security/notices/USN-5564-1 | Third Party Advisory | |
https://ubuntu.com/security/notices/USN-5565-1 | Third Party Advisory | |
https://ubuntu.com/security/notices/USN-5566-1 | Third Party Advisory | |
https://ubuntu.com/security/notices/USN-5567-1 | Third Party Advisory | |
https://ubuntu.com/security/notices/USN-5582-1 | Third Party Advisory | |
https://ubuntu.com/security/notices/USN-5588-1 | Third Party Advisory | |
https://www.openwall.com/lists/oss-security/2022/08/09/6 | Issue Tracking | |
https://www.zerodayinitiative.com/advisories/ZDI-22-1117 | Issue Tracking |
URL | Date | SRC |
---|---|---|
https://github.com/Markakd/CVE-2022-2588 | 2024-08-03 | |
https://github.com/veritas501/CVE-2022-2588 | 2023-08-22 | |
https://github.com/BassamGraini/CVE-2022-2588 | 2022-12-16 | |
https://github.com/PolymorphicOpcode/CVE-2022-2588 | 2022-09-28 | |
https://github.com/dom4570/CVE-2022-2588 | 2023-03-09 |
URL | Date | SRC |
---|---|---|
https://lore.kernel.org/netdev/20220809170518.164662-1-cascardo@canonical.com/T/#u | 2024-01-12 |
URL | Date | SRC |
---|---|---|
https://access.redhat.com/security/cve/CVE-2022-2588 | 2023-07-11 | |
https://bugzilla.redhat.com/show_bug.cgi?id=2114849 | 2023-07-11 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Linux Search vendor "Linux" | Linux Kernel Search vendor "Linux" for product "Linux Kernel" | <= 5.19.17 Search vendor "Linux" for product "Linux Kernel" and version " <= 5.19.17" | - |
Affected
| ||||||
Canonical Search vendor "Canonical" | Ubuntu Linux Search vendor "Canonical" for product "Ubuntu Linux" | 14.04 Search vendor "Canonical" for product "Ubuntu Linux" and version "14.04" | esm |
Affected
| ||||||
Canonical Search vendor "Canonical" | Ubuntu Linux Search vendor "Canonical" for product "Ubuntu Linux" | 16.04 Search vendor "Canonical" for product "Ubuntu Linux" and version "16.04" | esm |
Affected
| ||||||
Canonical Search vendor "Canonical" | Ubuntu Linux Search vendor "Canonical" for product "Ubuntu Linux" | 18.04 Search vendor "Canonical" for product "Ubuntu Linux" and version "18.04" | esm |
Affected
| ||||||
Canonical Search vendor "Canonical" | Ubuntu Linux Search vendor "Canonical" for product "Ubuntu Linux" | 20.04 Search vendor "Canonical" for product "Ubuntu Linux" and version "20.04" | lts |
Affected
| ||||||
Canonical Search vendor "Canonical" | Ubuntu Linux Search vendor "Canonical" for product "Ubuntu Linux" | 22.04 Search vendor "Canonical" for product "Ubuntu Linux" and version "22.04" | lts |
Affected
|