7.8
HIGH
CVE-2022-2588
Linux Kernel cls_route Filter Memory Corruption Vulnerability
Description

It was discovered that the cls_route filter implementation in the Linux kernel would not remove an old filter from the hashtable before freeing it if its handle had the value 0.

INFO

Published Date :

Jan. 8, 2024, 6:15 p.m.

Last Modified :

Aug. 22, 2024, 8:28 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2022-2588 has a 40 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-2588 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Canonical ubuntu_linux

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

C Shell Python Assembly Ruby Makefile Meson

Updated: 1 month, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : July 20, 2024, 8:34 p.m. This repo has been linked 91 different CVEs too.

Auto Root / Privilege Escalation Exploit

autoroot privilege privilege-escalation root

Shell

Updated: 1 month ago
2 stars 1 fork 1 watcher
Born at : June 11, 2024, 9:57 p.m. This repo has been linked 85 different CVEs too.

Latest CVEs with their Proof of Concept exploits.

Python

Updated: 1 week, 4 days ago
5 stars 1 fork 1 watcher
Born at : May 24, 2024, 11:02 a.m. This repo has been linked 78 different CVEs too.

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 3 weeks, 3 days ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

None

Updated: 6 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 1 month, 2 weeks ago
4 stars 0 fork 0 watcher
Born at : Feb. 7, 2024, 2:08 p.m. This repo has been linked 305 different CVEs too.

cve_categorized

Updated: 7 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 31, 2024, 3:55 a.m. This repo has been linked 6 different CVEs too.

None

Updated: 9 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Nov. 28, 2023, 6:58 a.m. This repo has been linked 13 different CVEs too.

None

Updated: 10 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Nov. 10, 2023, 9:12 a.m. This repo has been linked 13 different CVEs too.

Learn how to exploit linux

Dockerfile Shell Makefile C Python Meson

Updated: 4 months, 2 weeks ago
3 stars 0 fork 0 watcher
Born at : July 24, 2023, 6:24 a.m. This repo has been linked 7 different CVEs too.

None

Updated: 1 year ago
2 stars 2 fork 2 watcher
Born at : July 19, 2023, 6:33 a.m. This repo has been linked 2 different CVEs too.

Linux privilege escalation exploits collection.

C Shell Python Assembly Ruby Makefile Meson

Updated: 2 weeks ago
88 stars 13 fork 13 watcher
Born at : April 26, 2023, 2:58 p.m. This repo has been linked 91 different CVEs too.

None

Updated: 1 year, 5 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

None

Updated: 1 year, 5 months ago
0 stars 6 fork 6 watcher
Born at : April 6, 2023, 7:23 a.m. This repo has been linked 10 different CVEs too.

None

Shell

Updated: 1 week, 5 days ago
3 stars 2 fork 2 watcher
Born at : March 23, 2023, 4:32 a.m. This repo has been linked 435 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-2588 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-2588 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Reanalysis by [email protected]

    Aug. 22, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 5.19.17 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 4.9.326 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.10 up to (excluding) 4.14.291 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.15 up to (excluding) 4.19.256 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.20 up to (excluding) 5.4.211 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.5 up to (excluding) 5.10.137 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.11 up to (excluding) 5.15.61 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.16 up to (excluding) 5.18.18 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.19 up to (excluding) 5.19.2
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jan. 12, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2588 No Types Assigned https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2588 Third Party Advisory
    Changed Reference Type https://github.com/Markakd/CVE-2022-2588 No Types Assigned https://github.com/Markakd/CVE-2022-2588 Exploit
    Changed Reference Type https://lore.kernel.org/netdev/[email protected]/T/#u No Types Assigned https://lore.kernel.org/netdev/[email protected]/T/#u Mailing List, Patch
    Changed Reference Type https://ubuntu.com/security/notices/USN-5557-1 No Types Assigned https://ubuntu.com/security/notices/USN-5557-1 Third Party Advisory
    Changed Reference Type https://ubuntu.com/security/notices/USN-5560-1 No Types Assigned https://ubuntu.com/security/notices/USN-5560-1 Third Party Advisory
    Changed Reference Type https://ubuntu.com/security/notices/USN-5560-2 No Types Assigned https://ubuntu.com/security/notices/USN-5560-2 Third Party Advisory
    Changed Reference Type https://ubuntu.com/security/notices/USN-5562-1 No Types Assigned https://ubuntu.com/security/notices/USN-5562-1 Third Party Advisory
    Changed Reference Type https://ubuntu.com/security/notices/USN-5564-1 No Types Assigned https://ubuntu.com/security/notices/USN-5564-1 Third Party Advisory
    Changed Reference Type https://ubuntu.com/security/notices/USN-5565-1 No Types Assigned https://ubuntu.com/security/notices/USN-5565-1 Third Party Advisory
    Changed Reference Type https://ubuntu.com/security/notices/USN-5566-1 No Types Assigned https://ubuntu.com/security/notices/USN-5566-1 Third Party Advisory
    Changed Reference Type https://ubuntu.com/security/notices/USN-5567-1 No Types Assigned https://ubuntu.com/security/notices/USN-5567-1 Third Party Advisory
    Changed Reference Type https://ubuntu.com/security/notices/USN-5582-1 No Types Assigned https://ubuntu.com/security/notices/USN-5582-1 Third Party Advisory
    Changed Reference Type https://ubuntu.com/security/notices/USN-5588-1 No Types Assigned https://ubuntu.com/security/notices/USN-5588-1 Third Party Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2022/08/09/6 No Types Assigned https://www.openwall.com/lists/oss-security/2022/08/09/6 Mailing List
    Changed Reference Type https://www.zerodayinitiative.com/advisories/ZDI-22-1117/ No Types Assigned https://www.zerodayinitiative.com/advisories/ZDI-22-1117/ Third Party Advisory, VDB Entry
    Added CWE NIST CWE-415
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 5.19.17
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:22.04:*:*:*:lts:*:*:*
  • CVE Received by [email protected]

    Jan. 08, 2024

    Action Type Old Value New Value
    Added Description It was discovered that the cls_route filter implementation in the Linux kernel would not remove an old filter from the hashtable before freeing it if its handle had the value 0.
    Added Reference Canonical Ltd. https://ubuntu.com/security/notices/USN-5565-1 [No types assigned]
    Added Reference Canonical Ltd. https://ubuntu.com/security/notices/USN-5562-1 [No types assigned]
    Added Reference Canonical Ltd. https://www.openwall.com/lists/oss-security/2022/08/09/6 [No types assigned]
    Added Reference Canonical Ltd. https://ubuntu.com/security/notices/USN-5582-1 [No types assigned]
    Added Reference Canonical Ltd. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2588 [No types assigned]
    Added Reference Canonical Ltd. https://ubuntu.com/security/notices/USN-5564-1 [No types assigned]
    Added Reference Canonical Ltd. https://ubuntu.com/security/notices/USN-5566-1 [No types assigned]
    Added Reference Canonical Ltd. https://www.zerodayinitiative.com/advisories/ZDI-22-1117/ [No types assigned]
    Added Reference Canonical Ltd. https://ubuntu.com/security/notices/USN-5588-1 [No types assigned]
    Added Reference Canonical Ltd. https://ubuntu.com/security/notices/USN-5560-1 [No types assigned]
    Added Reference Canonical Ltd. https://github.com/Markakd/CVE-2022-2588 [No types assigned]
    Added Reference Canonical Ltd. https://ubuntu.com/security/notices/USN-5567-1 [No types assigned]
    Added Reference Canonical Ltd. https://ubuntu.com/security/notices/USN-5560-2 [No types assigned]
    Added Reference Canonical Ltd. https://lore.kernel.org/netdev/[email protected]/T/#u [No types assigned]
    Added Reference Canonical Ltd. https://ubuntu.com/security/notices/USN-5557-1 [No types assigned]
    Added CWE Canonical Ltd. CWE-416
    Added CVSS V3.1 Canonical Ltd. AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-2588 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-2588 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.01%

score

0.19375

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability