Use-after-free in Linux kernel netfilter



Published: 2024-08-22
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-48935
CWE-ID CWE-416
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Linux kernel
Operating systems & Components / Operating system

Vendor Linux Foundation

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Use-after-free

EUVDB-ID: #VU96409

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-48935

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the __nft_release_table() function in net/netfilter/nf_tables_api.c. A local user can escalate privileges on the system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Linux kernel: All versions

External links

http://git.kernel.org/stable/c/88c795491bf45a8c08a0f94c9ca4f13722e51013
http://git.kernel.org/stable/c/b05a24cc453e3cd51b0c79e3c583b5d495eba1d6
http://git.kernel.org/stable/c/e51f30826bc5384801df98d76109c94953d1df64
http://git.kernel.org/stable/c/8ffb8ac3448845f65634889b051bd65e4dee484b
http://git.kernel.org/stable/c/b4fcc081e527aa2ce12e956912fc47e251f6bd27
http://git.kernel.org/stable/c/6069da443bf65f513bb507bb21e2f87cfb1ad0b6


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###