gsd-2022-2588
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
It was discovered that the cls_route filter implementation in the Linux kernel would not remove an old filter from the hashtable before freeing it if its handle had the value 0.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2022-2588",
    "id": "GSD-2022-2588",
    "references": [
      "https://www.debian.org/security/2022/dsa-5207",
      "https://www.suse.com/security/cve/CVE-2022-2588.html",
      "https://ubuntu.com/security/CVE-2022-2588",
      "https://advisories.mageia.org/CVE-2022-2588.html",
      "https://alas.aws.amazon.com/cve/html/CVE-2022-2588.html",
      "https://access.redhat.com/errata/RHSA-2022:6551",
      "https://access.redhat.com/errata/RHSA-2022:6872",
      "https://access.redhat.com/errata/RHSA-2022:6875",
      "https://access.redhat.com/errata/RHSA-2022:6978",
      "https://access.redhat.com/errata/RHSA-2022:6983",
      "https://access.redhat.com/errata/RHSA-2022:6991",
      "https://access.redhat.com/errata/RHSA-2022:7110",
      "https://access.redhat.com/errata/RHSA-2022:7134",
      "https://access.redhat.com/errata/RHSA-2022:7137",
      "https://access.redhat.com/errata/RHSA-2022:7146",
      "https://access.redhat.com/errata/RHSA-2022:7171",
      "https://access.redhat.com/errata/RHSA-2022:7173",
      "https://access.redhat.com/errata/RHSA-2022:7279",
      "https://access.redhat.com/errata/RHSA-2022:7280",
      "https://access.redhat.com/errata/RHSA-2022:7337",
      "https://access.redhat.com/errata/RHSA-2022:7338",
      "https://access.redhat.com/errata/RHSA-2022:7344",
      "https://access.redhat.com/errata/RHSA-2022:7885"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2022-2588"
      ],
      "details": "It was discovered that the cls_route filter implementation in the Linux kernel would not remove an old filter from the hashtable before freeing it if its handle had the value 0.",
      "id": "GSD-2022-2588",
      "modified": "2023-12-13T01:19:20.143174Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "security@ubuntu.com",
        "ID": "CVE-2022-2588",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "linux",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "0",
                          "version_value": "6.0~rc1"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "The Linux Kernel Organization"
            }
          ]
        }
      },
      "credits": [
        {
          "lang": "en",
          "value": "Zhenpeng Lin working with Trend Micro\u0027s Zero Day Initiative"
        }
      ],
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "It was discovered that the cls_route filter implementation in the Linux kernel would not remove an old filter from the hashtable before freeing it if its handle had the value 0."
          }
        ]
      },
      "impact": {
        "cvss": [
          {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H",
            "version": "3.1"
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "cweId": "CWE-416",
                "lang": "eng",
                "value": "CWE-416"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://ubuntu.com/security/notices/USN-5565-1",
            "refsource": "MISC",
            "url": "https://ubuntu.com/security/notices/USN-5565-1"
          },
          {
            "name": "https://ubuntu.com/security/notices/USN-5562-1",
            "refsource": "MISC",
            "url": "https://ubuntu.com/security/notices/USN-5562-1"
          },
          {
            "name": "https://www.openwall.com/lists/oss-security/2022/08/09/6",
            "refsource": "MISC",
            "url": "https://www.openwall.com/lists/oss-security/2022/08/09/6"
          },
          {
            "name": "https://ubuntu.com/security/notices/USN-5582-1",
            "refsource": "MISC",
            "url": "https://ubuntu.com/security/notices/USN-5582-1"
          },
          {
            "name": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2588",
            "refsource": "MISC",
            "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2588"
          },
          {
            "name": "https://ubuntu.com/security/notices/USN-5564-1",
            "refsource": "MISC",
            "url": "https://ubuntu.com/security/notices/USN-5564-1"
          },
          {
            "name": "https://ubuntu.com/security/notices/USN-5566-1",
            "refsource": "MISC",
            "url": "https://ubuntu.com/security/notices/USN-5566-1"
          },
          {
            "name": "https://www.zerodayinitiative.com/advisories/ZDI-22-1117/",
            "refsource": "MISC",
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-1117/"
          },
          {
            "name": "https://ubuntu.com/security/notices/USN-5588-1",
            "refsource": "MISC",
            "url": "https://ubuntu.com/security/notices/USN-5588-1"
          },
          {
            "name": "https://ubuntu.com/security/notices/USN-5560-1",
            "refsource": "MISC",
            "url": "https://ubuntu.com/security/notices/USN-5560-1"
          },
          {
            "name": "https://github.com/Markakd/CVE-2022-2588",
            "refsource": "MISC",
            "url": "https://github.com/Markakd/CVE-2022-2588"
          },
          {
            "name": "https://ubuntu.com/security/notices/USN-5567-1",
            "refsource": "MISC",
            "url": "https://ubuntu.com/security/notices/USN-5567-1"
          },
          {
            "name": "https://ubuntu.com/security/notices/USN-5560-2",
            "refsource": "MISC",
            "url": "https://ubuntu.com/security/notices/USN-5560-2"
          },
          {
            "name": "https://lore.kernel.org/netdev/20220809170518.164662-1-cascardo@canonical.com/T/#u",
            "refsource": "MISC",
            "url": "https://lore.kernel.org/netdev/20220809170518.164662-1-cascardo@canonical.com/T/#u"
          },
          {
            "name": "https://ubuntu.com/security/notices/USN-5557-1",
            "refsource": "MISC",
            "url": "https://ubuntu.com/security/notices/USN-5557-1"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "cve": {
        "configurations": [
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "3369AE19-74F5-4B36-A1B4-3C7A6FC23C3B",
                    "versionEndIncluding": "5.19.17",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          },
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*",
                    "matchCriteriaId": "815D70A8-47D3-459C-A32C-9FEACA0659D1",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*",
                    "matchCriteriaId": "7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:esm:*:*:*",
                    "matchCriteriaId": "B3293E55-5506-4587-A318-D1734F781C09",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*",
                    "matchCriteriaId": "902B8056-9E37-443B-8905-8AA93E2447FB",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:canonical:ubuntu_linux:22.04:*:*:*:lts:*:*:*",
                    "matchCriteriaId": "359012F1-2C63-415A-88B8-6726A87830DE",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          }
        ],
        "descriptions": [
          {
            "lang": "en",
            "value": "It was discovered that the cls_route filter implementation in the Linux kernel would not remove an old filter from the hashtable before freeing it if its handle had the value 0."
          },
          {
            "lang": "es",
            "value": "Se descubri\u00f3 que la implementaci\u00f3n del filtro cls_route en el kernel de Linux no eliminaba un filtro antiguo de la tabla hash antes de liberarlo si su identificador ten\u00eda el valor 0."
          }
        ],
        "id": "CVE-2022-2588",
        "lastModified": "2024-01-12T16:47:44.873",
        "metrics": {
          "cvssMetricV31": [
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "LOCAL",
                "availabilityImpact": "HIGH",
                "baseScore": 7.8,
                "baseSeverity": "HIGH",
                "confidentialityImpact": "HIGH",
                "integrityImpact": "HIGH",
                "privilegesRequired": "LOW",
                "scope": "UNCHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
                "version": "3.1"
              },
              "exploitabilityScore": 1.8,
              "impactScore": 5.9,
              "source": "nvd@nist.gov",
              "type": "Primary"
            },
            {
              "cvssData": {
                "attackComplexity": "HIGH",
                "attackVector": "LOCAL",
                "availabilityImpact": "HIGH",
                "baseScore": 5.3,
                "baseSeverity": "MEDIUM",
                "confidentialityImpact": "NONE",
                "integrityImpact": "LOW",
                "privilegesRequired": "LOW",
                "scope": "UNCHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H",
                "version": "3.1"
              },
              "exploitabilityScore": 1.0,
              "impactScore": 4.2,
              "source": "security@ubuntu.com",
              "type": "Secondary"
            }
          ]
        },
        "published": "2024-01-08T18:15:44.840",
        "references": [
          {
            "source": "security@ubuntu.com",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2588"
          },
          {
            "source": "security@ubuntu.com",
            "tags": [
              "Exploit"
            ],
            "url": "https://github.com/Markakd/CVE-2022-2588"
          },
          {
            "source": "security@ubuntu.com",
            "tags": [
              "Mailing List",
              "Patch"
            ],
            "url": "https://lore.kernel.org/netdev/20220809170518.164662-1-cascardo@canonical.com/T/#u"
          },
          {
            "source": "security@ubuntu.com",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://ubuntu.com/security/notices/USN-5557-1"
          },
          {
            "source": "security@ubuntu.com",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://ubuntu.com/security/notices/USN-5560-1"
          },
          {
            "source": "security@ubuntu.com",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://ubuntu.com/security/notices/USN-5560-2"
          },
          {
            "source": "security@ubuntu.com",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://ubuntu.com/security/notices/USN-5562-1"
          },
          {
            "source": "security@ubuntu.com",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://ubuntu.com/security/notices/USN-5564-1"
          },
          {
            "source": "security@ubuntu.com",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://ubuntu.com/security/notices/USN-5565-1"
          },
          {
            "source": "security@ubuntu.com",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://ubuntu.com/security/notices/USN-5566-1"
          },
          {
            "source": "security@ubuntu.com",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://ubuntu.com/security/notices/USN-5567-1"
          },
          {
            "source": "security@ubuntu.com",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://ubuntu.com/security/notices/USN-5582-1"
          },
          {
            "source": "security@ubuntu.com",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://ubuntu.com/security/notices/USN-5588-1"
          },
          {
            "source": "security@ubuntu.com",
            "tags": [
              "Mailing List"
            ],
            "url": "https://www.openwall.com/lists/oss-security/2022/08/09/6"
          },
          {
            "source": "security@ubuntu.com",
            "tags": [
              "Third Party Advisory",
              "VDB Entry"
            ],
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-1117/"
          }
        ],
        "sourceIdentifier": "security@ubuntu.com",
        "vulnStatus": "Analyzed",
        "weaknesses": [
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-415"
              }
            ],
            "source": "nvd@nist.gov",
            "type": "Primary"
          },
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-416"
              }
            ],
            "source": "security@ubuntu.com",
            "type": "Secondary"
          }
        ]
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.