7.8
HIGH
CVE-2022-25636
Linux netfilter nf_tables Offload Heap Overflow Privilege Escalation
Description

net/netfilter/nf_dup_netdev.c in the Linux kernel 5.4 through 5.6.10 allows local users to gain privileges because of a heap out-of-bounds write. This is related to nf_tables_offload.

INFO

Published Date :

Feb. 24, 2022, 3:15 p.m.

Last Modified :

Nov. 9, 2023, 1:57 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2022-25636 has a 39 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-25636 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp h300s
2 Netapp h410s
3 Netapp h500s
4 Netapp h700s
5 Netapp h410c
6 Netapp h300e
7 Netapp h500e
8 Netapp h700e
1 Oracle communications_cloud_native_core_policy
2 Oracle communications_cloud_native_core_binding_support_function
3 Oracle communications_cloud_native_core_network_exposure_function
1 Linux linux_kernel
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-25636.

URL Resource
http://packetstormsecurity.com/files/166444/Kernel-Live-Patch-Security-Notice-LSN-0085-1.html Third Party Advisory VDB Entry
http://www.openwall.com/lists/oss-security/2022/02/22/1 Mailing List Patch Third Party Advisory
https://git.kernel.org/pub/scm/linux/kernel/git/netfilter/nf.git/commit/?id=b1a5983f56e371046dcf164f90bfaf704d2b89f6 Patch Vendor Advisory
https://github.com/Bonfee/CVE-2022-25636 Exploit Third Party Advisory
https://nickgregory.me/linux/security/2022/03/12/cve-2022-25636/ Exploit Third Party Advisory
https://security.netapp.com/advisory/ntap-20220325-0002/ Third Party Advisory
https://www.debian.org/security/2022/dsa-5095 Third Party Advisory
https://www.openwall.com/lists/oss-security/2022/02/21/2 Exploit Mailing List Third Party Advisory
https://www.oracle.com/security-alerts/cpujul2022.html Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

C Shell Python Assembly Ruby Makefile Meson

Updated: 1 month, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : July 20, 2024, 8:34 p.m. This repo has been linked 91 different CVEs too.

Auto Root / Privilege Escalation Exploit

autoroot privilege privilege-escalation root

Shell

Updated: 1 month ago
2 stars 1 fork 1 watcher
Born at : June 11, 2024, 9:57 p.m. This repo has been linked 85 different CVEs too.

Latest CVEs with their Proof of Concept exploits.

Python

Updated: 1 week, 1 day ago
5 stars 1 fork 1 watcher
Born at : May 24, 2024, 11:02 a.m. This repo has been linked 78 different CVEs too.

None

Updated: 5 months ago
0 stars 0 fork 0 watcher
Born at : April 13, 2024, 7:45 a.m. This repo has been linked 16 different CVEs too.

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 3 weeks ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

None

Updated: 6 months ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 1 month, 2 weeks ago
4 stars 0 fork 0 watcher
Born at : Feb. 7, 2024, 2:08 p.m. This repo has been linked 305 different CVEs too.

bounty collection

Shell Python Dockerfile Ruby JavaScript ASP.NET Classic ASP HTML PHP Jupyter Notebook

Updated: 2 weeks, 1 day ago
26 stars 4 fork 4 watcher
Born at : Sept. 11, 2023, 11:19 a.m. This repo has been linked 234 different CVEs too.

Linux privilege escalation exploits collection.

C Shell Python Assembly Ruby Makefile Meson

Updated: 1 week, 4 days ago
88 stars 13 fork 13 watcher
Born at : April 26, 2023, 2:58 p.m. This repo has been linked 91 different CVEs too.

None

Updated: 1 year, 5 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

None

Shell

Updated: 1 week, 1 day ago
3 stars 2 fork 2 watcher
Born at : March 23, 2023, 4:32 a.m. This repo has been linked 435 different CVEs too.

None

Shell

Updated: 1 week, 2 days ago
1 stars 0 fork 0 watcher
Born at : March 19, 2023, 1:53 a.m. This repo has been linked 265 different CVEs too.

None

Updated: 3 weeks ago
6 stars 0 fork 0 watcher
Born at : Feb. 25, 2023, 10:40 a.m. This repo has been linked 178 different CVEs too.

None

Updated: 7 months ago
20 stars 3 fork 3 watcher
Born at : Feb. 14, 2023, 6:10 p.m. This repo has been linked 921 different CVEs too.

None

Updated: 6 months, 4 weeks ago
2 stars 2 fork 2 watcher
Born at : Nov. 25, 2022, 5:43 p.m. This repo has been linked 930 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-25636 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-25636 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Jul. 21, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.4 up to (including) 5.6.10 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.4 up to (excluding) 5.4.182 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.5 up to (excluding) 5.10.103 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.11 up to (excluding) 5.15.26 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.16 up to (excluding) 5.16.12
  • Modified Analysis by [email protected]

    Feb. 24, 2023

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/166444/Kernel-Live-Patch-Security-Notice-LSN-0085-1.html Third Party Advisory http://packetstormsecurity.com/files/166444/Kernel-Live-Patch-Security-Notice-LSN-0085-1.html Third Party Advisory, VDB Entry
    Changed Reference Type https://www.oracle.com/security-alerts/cpujul2022.html No Types Assigned https://www.oracle.com/security-alerts/cpujul2022.html Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.1.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:22.1.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_cloud_native_core_policy:22.2.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 25, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujul2022.html [No Types Assigned]
  • Modified Analysis by [email protected]

    May. 10, 2022

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/166444/Kernel-Live-Patch-Security-Notice-LSN-0085-1.html No Types Assigned http://packetstormsecurity.com/files/166444/Kernel-Live-Patch-Security-Notice-LSN-0085-1.html Third Party Advisory
    Changed Reference Type https://github.com/Bonfee/CVE-2022-25636 No Types Assigned https://github.com/Bonfee/CVE-2022-25636 Exploit, Third Party Advisory
    Changed Reference Type https://nickgregory.me/linux/security/2022/03/12/cve-2022-25636/ No Types Assigned https://nickgregory.me/linux/security/2022/03/12/cve-2022-25636/ Exploit, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20220325-0002/ No Types Assigned https://security.netapp.com/advisory/ntap-20220325-0002/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5095 No Types Assigned https://www.debian.org/security/2022/dsa-5095 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:h:netapp:baseboard_management_controller_h300e:-:*:*:*:*:*:*:* *cpe:2.3:h:netapp:baseboard_management_controller_h300s:-:*:*:*:*:*:*:* *cpe:2.3:h:netapp:baseboard_management_controller_h410c:-:*:*:*:*:*:*:* *cpe:2.3:h:netapp:baseboard_management_controller_h410s:-:*:*:*:*:*:*:* *cpe:2.3:h:netapp:baseboard_management_controller_h500e:-:*:*:*:*:*:*:* *cpe:2.3:h:netapp:baseboard_management_controller_h500s:-:*:*:*:*:*:*:* *cpe:2.3:h:netapp:baseboard_management_controller_h700e:-:*:*:*:*:*:*:* *cpe:2.3:h:netapp:baseboard_management_controller_h700s:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 25, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20220325-0002/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 24, 2022

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/166444/Kernel-Live-Patch-Security-Notice-LSN-0085-1.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 12, 2022

    Action Type Old Value New Value
    Added Reference https://nickgregory.me/linux/security/2022/03/12/cve-2022-25636/ [No Types Assigned]
    Added Reference https://github.com/Bonfee/CVE-2022-25636 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 10, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5095 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 04, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2022/02/22/1 No Types Assigned http://www.openwall.com/lists/oss-security/2022/02/22/1 Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/netfilter/nf.git/commit/?id=b1a5983f56e371046dcf164f90bfaf704d2b89f6 No Types Assigned https://git.kernel.org/pub/scm/linux/kernel/git/netfilter/nf.git/commit/?id=b1a5983f56e371046dcf164f90bfaf704d2b89f6 Patch, Vendor Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2022/02/21/2 No Types Assigned https://www.openwall.com/lists/oss-security/2022/02/21/2 Exploit, Mailing List, Third Party Advisory
    Added CWE NIST CWE-269
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.4 up to (including) 5.6.10
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-25636 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-25636 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.10577

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability