8.8
CWE
416
Advisory Published
CVE Published
CVE Published
Advisory Published
Updated

CVE-2022-2586: (Pwn2Own) Linux Kernel nft_object Use-After-Free Privilege Escalation Vulnerability

First published: Wed Aug 03 2022(Updated: )

A use-after-free flaw was found in nf_tables cross-table in the net/netfilter/nf_tables_api.c function in the Linux kernel. This flaw allows a local, privileged attacker to cause a use-after-free problem at the time of table deletion, possibly leading to local privilege escalation.

Credit: security@ubuntu.com security@ubuntu.com

Affected SoftwareAffected VersionHow to fix
redhat/kernel-rt<0:4.18.0-425.3.1.rt7.213.el8
0:4.18.0-425.3.1.rt7.213.el8
redhat/kernel<0:4.18.0-425.3.1.el8
0:4.18.0-425.3.1.el8
redhat/kernel<0:5.14.0-162.6.1.el9_1
0:5.14.0-162.6.1.el9_1
redhat/kernel-rt<0:5.14.0-162.6.1.rt21.168.el9_1
0:5.14.0-162.6.1.rt21.168.el9_1
Linux kernel
Linux Linux kernel<=5.19.17
Canonical Ubuntu Linux=14.04
Canonical Ubuntu Linux=16.04
Canonical Ubuntu Linux=18.04
Canonical Ubuntu Linux=20.04
Canonical Ubuntu Linux=22.04
ubuntu/linux<4.15.0-191.202
4.15.0-191.202
ubuntu/linux<5.4.0-124.140
5.4.0-124.140
ubuntu/linux<5.15.0-46.49
5.15.0-46.49
ubuntu/linux<6.0~
6.0~
ubuntu/linux<4.4.0-231.265
4.4.0-231.265
ubuntu/linux-aws<4.15.0-1139.150
4.15.0-1139.150
ubuntu/linux-aws<5.4.0-1083.90
5.4.0-1083.90
ubuntu/linux-aws<5.15.0-1017.21
5.15.0-1017.21
ubuntu/linux-aws<6.0~
6.0~
ubuntu/linux-aws<4.4.0-1111.117
4.4.0-1111.117
ubuntu/linux-aws<4.4.0-1147.162
4.4.0-1147.162
ubuntu/linux-aws-5.0<6.0~
6.0~
ubuntu/linux-aws-5.15<5.15.0-1017.21~20.04.1
5.15.0-1017.21~20.04.1
ubuntu/linux-aws-5.15<6.0~
6.0~
ubuntu/linux-aws-5.4<5.4.0-1083.90~18.04.1
5.4.0-1083.90~18.04.1
ubuntu/linux-aws-5.4<6.0~
6.0~
ubuntu/linux-aws-hwe<4.15.0-1139.150~16.04.1
4.15.0-1139.150~16.04.1
ubuntu/linux-aws-hwe<6.0~
6.0~
ubuntu/linux-azure<5.4.0-1089.94
5.4.0-1089.94
ubuntu/linux-azure<5.15.0-1017.20
5.15.0-1017.20
ubuntu/linux-azure<4.15.0-1149.164~14.04.1
4.15.0-1149.164~14.04.1
ubuntu/linux-azure<4.15.0-1149.164~16.04.1
4.15.0-1149.164~16.04.1
ubuntu/linux-azure<6.0~
6.0~
ubuntu/linux-azure-4.15<4.15.0-1149.164
4.15.0-1149.164
ubuntu/linux-azure-4.15<6.0~
6.0~
ubuntu/linux-azure-5.15<5.15.0-1017.20~20.04.1
5.15.0-1017.20~20.04.1
ubuntu/linux-azure-5.15<6.0~
6.0~
ubuntu/linux-azure-5.4<5.4.0-1089.94~18.04.1
5.4.0-1089.94~18.04.1
ubuntu/linux-azure-5.4<6.0~
6.0~
ubuntu/linux-azure-edge<6.0~
6.0~
ubuntu/linux-azure-fde<5.15.0-1017.20
5.15.0-1017.20
ubuntu/linux-azure-fde<6.0~
6.0~
ubuntu/linux-azure-fde<5.4.0-1089.94
5.4.0-1089.94
ubuntu/linux-azure-fde-5.15<6.0~
6.0~
ubuntu/linux-azure-fde-5.15<5.15.0-1017.20~20.04.1
5.15.0-1017.20~20.04.1
ubuntu/linux-bluefield<5.4.0-1044.49
5.4.0-1044.49
ubuntu/linux-bluefield<6.0~
6.0~
ubuntu/linux-dell300x<4.15.0-1051.56
4.15.0-1051.56
ubuntu/linux-dell300x<6.0~
6.0~
ubuntu/linux-fips<6.0~
6.0~
ubuntu/linux-gcp<5.4.0-1086.94
5.4.0-1086.94
ubuntu/linux-gcp<5.15.0-1016.21
5.15.0-1016.21
ubuntu/linux-gcp<4.15.0-1134.150~16.04.2
4.15.0-1134.150~16.04.2
ubuntu/linux-gcp<6.0~
6.0~
ubuntu/linux-gcp-4.15<4.15.0-1134.150
4.15.0-1134.150
ubuntu/linux-gcp-4.15<6.0~
6.0~
ubuntu/linux-gcp-5.15<5.15.0-1016.21~20.04.1
5.15.0-1016.21~20.04.1
ubuntu/linux-gcp-5.15<6.0~
6.0~
ubuntu/linux-gcp-5.4<5.4.0-1086.94~18.04.1
5.4.0-1086.94~18.04.1
ubuntu/linux-gcp-5.4<6.0~
6.0~
ubuntu/linux-gke<5.4.0-1080.86
5.4.0-1080.86
ubuntu/linux-gke<5.15.0-1014.17
5.15.0-1014.17
ubuntu/linux-gke<6.0~
6.0~
ubuntu/linux-gke-4.15<6.0~
6.0~
ubuntu/linux-gke-5.0<6.0~
6.0~
ubuntu/linux-gke-5.15<5.15.0-1014.17~20.04.1
5.15.0-1014.17~20.04.1
ubuntu/linux-gke-5.15<6.0~
6.0~
ubuntu/linux-gke-5.4<5.4.0-1080.86~18.04.1
5.4.0-1080.86~18.04.1
ubuntu/linux-gke-5.4<6.0~
6.0~
ubuntu/linux-gkeop<5.4.0-1051.54
5.4.0-1051.54
ubuntu/linux-gkeop<5.15.0-1002.4
5.15.0-1002.4
ubuntu/linux-gkeop<6.0~
6.0~
ubuntu/linux-gkeop-5.4<5.4.0-1051.54~18.04.1
5.4.0-1051.54~18.04.1
ubuntu/linux-gkeop-5.4<6.0~
6.0~
ubuntu/linux-hwe<6.0~
6.0~
ubuntu/linux-hwe<4.15.0-191.202~16.04.1
4.15.0-191.202~16.04.1
ubuntu/linux-hwe-5.15<5.15.0-46.49~20.04.1
5.15.0-46.49~20.04.1
ubuntu/linux-hwe-5.15<6.0~
6.0~
ubuntu/linux-hwe-5.4<5.4.0-124.140~18.04.1
5.4.0-124.140~18.04.1
ubuntu/linux-hwe-5.4<6.0~
6.0~
ubuntu/linux-hwe-edge<6.0~
6.0~
ubuntu/linux-ibm<5.4.0-1031.35
5.4.0-1031.35
ubuntu/linux-ibm<5.15.0-1012.14
5.15.0-1012.14
ubuntu/linux-ibm<6.0~
6.0~
ubuntu/linux-ibm-5.4<5.4.0-1031.35~18.04.1
5.4.0-1031.35~18.04.1
ubuntu/linux-ibm-5.4<6.0~
6.0~
ubuntu/linux-intel-5.13<6.0~
6.0~
ubuntu/linux-intel-iotg<5.15.0-1013.17
5.15.0-1013.17
ubuntu/linux-intel-iotg<6.0~
6.0~
ubuntu/linux-intel-iotg-5.15<5.15.0-1015.20~20.04.2
5.15.0-1015.20~20.04.2
ubuntu/linux-intel-iotg-5.15<6.0~
6.0~
ubuntu/linux-kvm<5.4.0-1073.78
5.4.0-1073.78
ubuntu/linux-kvm<5.15.0-1016.19
5.15.0-1016.19
ubuntu/linux-kvm<4.4.0-1112.122
4.4.0-1112.122
ubuntu/linux-kvm<4.15.0-1125.130
4.15.0-1125.130
ubuntu/linux-kvm<6.0~
6.0~
ubuntu/linux-lowlatency<5.15.0-46.49
5.15.0-46.49
ubuntu/linux-lowlatency<6.0~
6.0~
ubuntu/linux-lowlatency-hwe-5.15<5.15.0-46.49~20.04.1
5.15.0-46.49~20.04.1
ubuntu/linux-lowlatency-hwe-5.15<6.0~
6.0~
ubuntu/linux-lts-xenial<6.0~
6.0~
ubuntu/linux-lts-xenial<4.4.0-231.265~14.04.1
4.4.0-231.265~14.04.1
ubuntu/linux-oem<6.0~
6.0~
ubuntu/linux-oem-5.10<6.0~
6.0~
ubuntu/linux-oem-5.14<5.14.0-1048.55
5.14.0-1048.55
ubuntu/linux-oem-5.14<6.0~
6.0~
ubuntu/linux-oem-5.17<5.17.0-1015.16
5.17.0-1015.16
ubuntu/linux-oem-5.17<6.0~
6.0~
ubuntu/linux-oem-5.6<6.0~
6.0~
ubuntu/linux-oem-6.0<6.0~
6.0~
ubuntu/linux-oem-6.1<6.0~
6.0~
ubuntu/linux-oem-osp1<6.0~
6.0~
ubuntu/linux-oracle<4.15.0-1104.115
4.15.0-1104.115
ubuntu/linux-oracle<5.4.0-1081.89
5.4.0-1081.89
ubuntu/linux-oracle<5.15.0-1016.20
5.15.0-1016.20
ubuntu/linux-oracle<6.0~
6.0~
ubuntu/linux-oracle<4.15.0-1104.115~16.04.1
4.15.0-1104.115~16.04.1
ubuntu/linux-oracle-5.0<6.0~
6.0~
ubuntu/linux-oracle-5.13<6.0~
6.0~
ubuntu/linux-oracle-5.15<5.15.0-1016.20~20.04.1
5.15.0-1016.20~20.04.1
ubuntu/linux-oracle-5.15<6.0~
6.0~
ubuntu/linux-oracle-5.4<5.4.0-1081.89~18.04.1
5.4.0-1081.89~18.04.1
ubuntu/linux-oracle-5.4<6.0~
6.0~
ubuntu/linux-raspi<5.4.0-1068.78
5.4.0-1068.78
ubuntu/linux-raspi<5.15.0-1013.15
5.15.0-1013.15
ubuntu/linux-raspi<6.0~
6.0~
ubuntu/linux-raspi-5.4<5.4.0-1068.78~18.04.1
5.4.0-1068.78~18.04.1
ubuntu/linux-raspi-5.4<6.0~
6.0~
ubuntu/linux-raspi2<4.15.0-1117.125
4.15.0-1117.125
ubuntu/linux-raspi2<6.0~
6.0~
ubuntu/linux-riscv<5.15.0-1017.19
5.15.0-1017.19
ubuntu/linux-riscv<6.0~
6.0~
ubuntu/linux-snapdragon<6.0~
6.0~
ubuntu/linux-snapdragon<4.15.0-1135.145
4.15.0-1135.145
redhat/kernel<6.0
6.0
debian/linux<=4.19.249-2
4.19.304-1
5.10.197-1
5.10.205-2
6.1.66-1
6.1.69-1
6.6.13-1
6.6.15-2
debian/linux-5.10
5.10.205-2~deb10u1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203