7.8
HIGH
CVE-2022-32250
Linux Netfilter NFT_STATEFUL_EXPR Use-After-Free Privilege Escalation
Description

net/netfilter/nf_tables_api.c in the Linux kernel through 5.18.1 allows a local user (able to create user/net namespaces) to escalate privileges to root because an incorrect NFT_STATEFUL_EXPR check leads to a use-after-free.

INFO

Published Date :

June 2, 2022, 9:15 p.m.

Last Modified :

Nov. 7, 2023, 3:47 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2022-32250 has a 25 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-32250 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp h410c_firmware
2 Netapp h300s_firmware
3 Netapp h500s_firmware
4 Netapp h700s_firmware
5 Netapp h410s_firmware
1 Linux linux_kernel
1 Fedoraproject fedora
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-32250.

URL Resource
http://www.openwall.com/lists/oss-security/2022/06/03/1 Exploit Mailing List Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2022/06/04/1 Mailing List Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2022/06/20/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2022/07/03/5 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2022/07/03/6 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2022/08/25/1 Mailing List Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2022/09/02/9 Mailing List Third Party Advisory
https://blog.theori.io/research/CVE-2022-32250-linux-kernel-lpe-2022/ Exploit Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2092427 Issue Tracking Third Party Advisory
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/net/netfilter?id=520778042ccca019f3ffa136dd0ca565c486cedd Mailing List Patch Vendor Advisory
https://github.com/theori-io/CVE-2022-32250-exploit Exploit Third Party Advisory
https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MO6Y3TC4WUUNKRP7OQA26OVTZTPCS6F2/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UIZTJOJCVVEJVOQSCHE6IJQKMPISHQ5L/
https://security.netapp.com/advisory/ntap-20220715-0005/ Third Party Advisory
https://www.debian.org/security/2022/dsa-5161 Third Party Advisory
https://www.debian.org/security/2022/dsa-5173 Third Party Advisory
https://www.openwall.com/lists/oss-security/2022/05/31/1 Exploit Mailing List Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

C Shell Python Assembly Ruby Makefile Meson

Updated: 2 months ago
0 stars 0 fork 0 watcher
Born at : July 20, 2024, 8:34 p.m. This repo has been linked 91 different CVEs too.

Auto Root / Privilege Escalation Exploit

autoroot privilege privilege-escalation root

Shell

Updated: 1 month, 1 week ago
2 stars 1 fork 1 watcher
Born at : June 11, 2024, 9:57 p.m. This repo has been linked 85 different CVEs too.

My exploit for CVE-2022-32250 for linux kernel 5.18

C

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : June 9, 2024, 7:53 p.m. This repo has been linked 1 different CVEs too.

None

Shell

Updated: 3 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : May 6, 2024, 8:16 a.m. This repo has been linked 1 different CVEs too.

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 4 weeks ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

None

Updated: 6 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 1 month, 3 weeks ago
4 stars 0 fork 0 watcher
Born at : Feb. 7, 2024, 2:08 p.m. This repo has been linked 305 different CVEs too.

CVE-2022-32250-LPE

Updated: 10 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Nov. 9, 2023, 12:27 p.m. This repo has been linked 1 different CVEs too.

None

Python Shell

Updated: 10 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Oct. 28, 2023, 8:32 p.m. This repo has been linked 3 different CVEs too.

None

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 18, 2023, 2:12 a.m. This repo has been linked 11 different CVEs too.

Linux privilege escalation exploits collection.

C Shell Python Assembly Ruby Makefile Meson

Updated: 2 weeks, 4 days ago
88 stars 13 fork 13 watcher
Born at : April 26, 2023, 2:58 p.m. This repo has been linked 91 different CVEs too.

None

Updated: 1 year, 5 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

None

Updated: 4 weeks ago
6 stars 0 fork 0 watcher
Born at : Feb. 25, 2023, 10:40 a.m. This repo has been linked 178 different CVEs too.

None

Updated: 7 months, 1 week ago
20 stars 3 fork 3 watcher
Born at : Feb. 14, 2023, 6:10 p.m. This repo has been linked 921 different CVEs too.

LPE PoC of a user-after-free vulnerability in the Linux netfilter subsystem.

C

Updated: 2 months ago
9 stars 1 fork 1 watcher
Born at : Jan. 27, 2023, 2:44 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-32250 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-32250 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MO6Y3TC4WUUNKRP7OQA26OVTZTPCS6F2/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UIZTJOJCVVEJVOQSCHE6IJQKMPISHQ5L/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/UIZTJOJCVVEJVOQSCHE6IJQKMPISHQ5L/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/MO6Y3TC4WUUNKRP7OQA26OVTZTPCS6F2/
  • Reanalysis by [email protected]

    May. 16, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 5.18.1 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.1 up to (excluding) 4.9.318 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.10 up to (excluding) 4.14.283 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.15 up to (excluding) 4.19.247 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.20 up to (excluding) 5.4.198 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.5 up to (excluding) 5.10.120 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.11 up to (excluding) 5.15.45 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.16 up to (excluding) 5.17.13 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.18 up to (excluding) 5.18.2
  • Modified Analysis by [email protected]

    Sep. 09, 2022

    Action Type Old Value New Value
    Changed Reference Type http://www.openwall.com/lists/oss-security/2022/06/20/1 No Types Assigned http://www.openwall.com/lists/oss-security/2022/06/20/1 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2022/07/03/5 No Types Assigned http://www.openwall.com/lists/oss-security/2022/07/03/5 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2022/07/03/6 No Types Assigned http://www.openwall.com/lists/oss-security/2022/07/03/6 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2022/08/25/1 No Types Assigned http://www.openwall.com/lists/oss-security/2022/08/25/1 Mailing List, Patch, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2022/09/02/9 No Types Assigned http://www.openwall.com/lists/oss-security/2022/09/02/9 Mailing List, Third Party Advisory
    Changed Reference Type https://blog.theori.io/research/CVE-2022-32250-linux-kernel-lpe-2022/ No Types Assigned https://blog.theori.io/research/CVE-2022-32250-linux-kernel-lpe-2022/ Exploit, Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2092427 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2092427 Issue Tracking, Third Party Advisory
    Changed Reference Type https://github.com/theori-io/CVE-2022-32250-exploit No Types Assigned https://github.com/theori-io/CVE-2022-32250-exploit Exploit, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/MO6Y3TC4WUUNKRP7OQA26OVTZTPCS6F2/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/MO6Y3TC4WUUNKRP7OQA26OVTZTPCS6F2/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/UIZTJOJCVVEJVOQSCHE6IJQKMPISHQ5L/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/UIZTJOJCVVEJVOQSCHE6IJQKMPISHQ5L/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20220715-0005/ No Types Assigned https://security.netapp.com/advisory/ntap-20220715-0005/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5161 No Types Assigned https://www.debian.org/security/2022/dsa-5161 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5173 No Types Assigned https://www.debian.org/security/2022/dsa-5173 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 02, 2022

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2022/09/02/9 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 25, 2022

    Action Type Old Value New Value
    Added Reference https://github.com/theori-io/CVE-2022-32250-exploit [No Types Assigned]
    Added Reference https://blog.theori.io/research/CVE-2022-32250-linux-kernel-lpe-2022/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 25, 2022

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2022/08/25/1 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 15, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20220715-0005/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 04, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5173 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 03, 2022

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2022/07/03/6 [No Types Assigned]
    Added Reference http://www.openwall.com/lists/oss-security/2022/07/03/5 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 20, 2022

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2022/06/20/1 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 20, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5161 [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/UIZTJOJCVVEJVOQSCHE6IJQKMPISHQ5L/ [No Types Assigned]
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=2092427 [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/MO6Y3TC4WUUNKRP7OQA26OVTZTPCS6F2/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 12, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2022/06/03/1 No Types Assigned http://www.openwall.com/lists/oss-security/2022/06/03/1 Exploit, Mailing List, Patch, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2022/06/04/1 No Types Assigned http://www.openwall.com/lists/oss-security/2022/06/04/1 Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/net/netfilter?id=520778042ccca019f3ffa136dd0ca565c486cedd No Types Assigned https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/net/netfilter?id=520778042ccca019f3ffa136dd0ca565c486cedd Mailing List, Patch, Vendor Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2022/05/31/1 No Types Assigned https://www.openwall.com/lists/oss-security/2022/05/31/1 Exploit, Mailing List, Patch, Third Party Advisory
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 5.18.1
  • CVE Modified by [email protected]

    Jun. 05, 2022

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2022/06/04/1 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 03, 2022

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2022/06/03/1 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-32250 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-32250 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.19 }} 0.05%

score

0.57239

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability