Integer underflow in Linux kernel netfilter



Published: 2024-06-10
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-48643
CWE-ID CWE-191
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Linux kernel
Operating systems & Components / Operating system

Vendor Linux Foundation

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Integer underflow

EUVDB-ID: #VU91670

Risk: Low

CVSSv3.1: 6.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-48643

CWE-ID: CWE-191 - Integer underflow

Exploit availability: No

Description

The vulnerability allows a local user to execute arbitrary code.

The vulnerability exists due to integer underflow within the nf_tables_addchain() function in net/netfilter/nf_tables_api.c. A local user can execute arbitrary code.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Linux kernel: All versions

External links

http://git.kernel.org/stable/c/710e3f526bd23a0d33435dedc52c3144de284378
http://git.kernel.org/stable/c/91aa52652f4b37089aff3cb53e83049d826fef6d
http://git.kernel.org/stable/c/8bcad2a931313aeba076b76922d5813ef97d0a91
http://git.kernel.org/stable/c/921ebde3c0d22c8cba74ce8eb3cc4626abff1ccd


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###