Known Exploited Vulnerability
7.8
HIGH
CVE-2022-2586
Linux Kernel Use-After-Free Vulnerability - [Actively Exploited]
Description

It was discovered that a nft object or expression could reference a nft set on a different nft table, leading to a use-after-free once that table was deleted.

INFO

Published Date :

Jan. 8, 2024, 6:15 p.m.

Last Modified :

June 27, 2024, 1 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Linux Kernel contains a use-after-free vulnerability in the nft_object, allowing local attackers to escalate privileges.

Required Action :

Apply updates per vendor instructions or discontinue use of the product if updates are unavailable.

Notes :

This vulnerability affects a common open-source component, third-party library, or a protocol used by different products. For more information, please see: https://seclists.org/oss-sec/2022/q3/131

Public PoC/Exploit Available at Github

CVE-2022-2586 has a 21 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-2586 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Canonical ubuntu_linux
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

C Shell Python Assembly Ruby Makefile Meson

Updated: 1 month, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : July 20, 2024, 8:34 p.m. This repo has been linked 91 different CVEs too.

A super simple Cisa KEV lookup CLI tool leveraging DuckDB

Python

Updated: 1 month, 1 week ago
1 stars 0 fork 0 watcher
Born at : July 2, 2024, 7:56 p.m. This repo has been linked 33 different CVEs too.

Auto Root / Privilege Escalation Exploit

autoroot privilege privilege-escalation root

Shell

Updated: 3 weeks, 1 day ago
2 stars 1 fork 1 watcher
Born at : June 11, 2024, 9:57 p.m. This repo has been linked 85 different CVEs too.

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 1 week, 5 days ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

None

Updated: 5 months, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

None

Python Shell

Updated: 10 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Oct. 28, 2023, 8:32 p.m. This repo has been linked 3 different CVEs too.

None

Updated: 1 year ago
0 stars 0 fork 0 watcher
Born at : Aug. 18, 2023, 2:12 a.m. This repo has been linked 11 different CVEs too.

Linux privilege escalation exploits collection.

C Shell Python Assembly Ruby Makefile Meson

Updated: 2 days, 19 hours ago
88 stars 13 fork 13 watcher
Born at : April 26, 2023, 2:58 p.m. This repo has been linked 91 different CVEs too.

None

Updated: 1 year, 5 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

None

Updated: 1 week, 5 days ago
6 stars 0 fork 0 watcher
Born at : Feb. 25, 2023, 10:40 a.m. This repo has been linked 178 different CVEs too.

None

Updated: 6 months, 3 weeks ago
20 stars 3 fork 3 watcher
Born at : Feb. 14, 2023, 6:10 p.m. This repo has been linked 921 different CVEs too.

None

Updated: 6 months, 3 weeks ago
2 stars 2 fork 2 watcher
Born at : Nov. 25, 2022, 5:43 p.m. This repo has been linked 930 different CVEs too.

gcc exploit.c -o exploit -lmnl -lnftnl -no-pie -lpthread

C

Updated: 2 weeks, 5 days ago
3 stars 3 fork 3 watcher
Born at : Nov. 6, 2022, 7:34 a.m. This repo has been linked 1 different CVEs too.

kernel-hack

Updated: 1 year, 5 months ago
0 stars 0 fork 0 watcher
Born at : Sept. 21, 2022, 1:32 a.m. This repo has been linked 7 different CVEs too.

CVE-2022-2586: Linux kernel nft_object UAF

C

Updated: 2 months, 2 weeks ago
16 stars 5 fork 5 watcher
Born at : Sept. 3, 2022, 7:04 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-2586 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-2586 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE CISA KEV Update by 9119a7d8-5eab-497f-8521-727c672e3725

    Jun. 27, 2024

    Action Type Old Value New Value
    Added Due Date 2024-07-17
    Added Required Action Apply updates per vendor instructions or discontinue use of the product if updates are unavailable.
    Added Vulnerability Name Linux Kernel Use-After-Free Vulnerability
    Added Date Added 2024-06-26
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jan. 12, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2586 No Types Assigned https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2586 Third Party Advisory
    Changed Reference Type https://lore.kernel.org/netfilter-devel/[email protected]/T/#t No Types Assigned https://lore.kernel.org/netfilter-devel/[email protected]/T/#t Mailing List, Patch
    Changed Reference Type https://ubuntu.com/security/notices/USN-5557-1 No Types Assigned https://ubuntu.com/security/notices/USN-5557-1 Third Party Advisory
    Changed Reference Type https://ubuntu.com/security/notices/USN-5560-1 No Types Assigned https://ubuntu.com/security/notices/USN-5560-1 Third Party Advisory
    Changed Reference Type https://ubuntu.com/security/notices/USN-5560-2 No Types Assigned https://ubuntu.com/security/notices/USN-5560-2 Third Party Advisory
    Changed Reference Type https://ubuntu.com/security/notices/USN-5562-1 No Types Assigned https://ubuntu.com/security/notices/USN-5562-1 Third Party Advisory
    Changed Reference Type https://ubuntu.com/security/notices/USN-5564-1 No Types Assigned https://ubuntu.com/security/notices/USN-5564-1 Third Party Advisory
    Changed Reference Type https://ubuntu.com/security/notices/USN-5565-1 No Types Assigned https://ubuntu.com/security/notices/USN-5565-1 Third Party Advisory
    Changed Reference Type https://ubuntu.com/security/notices/USN-5566-1 No Types Assigned https://ubuntu.com/security/notices/USN-5566-1 Third Party Advisory
    Changed Reference Type https://ubuntu.com/security/notices/USN-5567-1 No Types Assigned https://ubuntu.com/security/notices/USN-5567-1 Third Party Advisory
    Changed Reference Type https://ubuntu.com/security/notices/USN-5582-1 No Types Assigned https://ubuntu.com/security/notices/USN-5582-1 Third Party Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2022/08/09/5 No Types Assigned https://www.openwall.com/lists/oss-security/2022/08/09/5 Mailing List
    Changed Reference Type https://www.zerodayinitiative.com/advisories/ZDI-22-1118/ No Types Assigned https://www.zerodayinitiative.com/advisories/ZDI-22-1118/ Third Party Advisory, VDB Entry
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 5.19.17
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:22.04:*:*:*:lts:*:*:*
  • CVE Received by [email protected]

    Jan. 08, 2024

    Action Type Old Value New Value
    Added Description It was discovered that a nft object or expression could reference a nft set on a different nft table, leading to a use-after-free once that table was deleted.
    Added Reference Canonical Ltd. https://ubuntu.com/security/notices/USN-5564-1 [No types assigned]
    Added Reference Canonical Ltd. https://ubuntu.com/security/notices/USN-5560-2 [No types assigned]
    Added Reference Canonical Ltd. https://ubuntu.com/security/notices/USN-5582-1 [No types assigned]
    Added Reference Canonical Ltd. https://ubuntu.com/security/notices/USN-5567-1 [No types assigned]
    Added Reference Canonical Ltd. https://ubuntu.com/security/notices/USN-5560-1 [No types assigned]
    Added Reference Canonical Ltd. https://ubuntu.com/security/notices/USN-5566-1 [No types assigned]
    Added Reference Canonical Ltd. https://www.openwall.com/lists/oss-security/2022/08/09/5 [No types assigned]
    Added Reference Canonical Ltd. https://ubuntu.com/security/notices/USN-5565-1 [No types assigned]
    Added Reference Canonical Ltd. https://www.zerodayinitiative.com/advisories/ZDI-22-1118/ [No types assigned]
    Added Reference Canonical Ltd. https://lore.kernel.org/netfilter-devel/[email protected]/T/#t [No types assigned]
    Added Reference Canonical Ltd. https://ubuntu.com/security/notices/USN-5562-1 [No types assigned]
    Added Reference Canonical Ltd. https://ubuntu.com/security/notices/USN-5557-1 [No types assigned]
    Added Reference Canonical Ltd. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2586 [No types assigned]
    Added CWE Canonical Ltd. CWE-416
    Added CVSS V3.1 Canonical Ltd. AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-2586 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-2586 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.84 }} -0.21%

score

0.82432

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability