5.5
MEDIUM
CVE-2022-36879
"Linux Kernel XFRM Policy Refcount Double Drop Vulnerability"
Description

An issue was discovered in the Linux kernel through 5.18.14. xfrm_expand_policies in net/xfrm/xfrm_policy.c can cause a refcount to be dropped twice.

INFO

Published Date :

July 27, 2022, 4:15 a.m.

Last Modified :

Nov. 4, 2022, 6:15 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2022-36879 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-36879 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp active_iq_unified_manager
2 Netapp h410c_firmware
3 Netapp a700s_firmware
4 Netapp e-series_santricity_os_controller
5 Netapp h300s_firmware
6 Netapp h500s_firmware
7 Netapp h700s_firmware
8 Netapp h410s_firmware
9 Netapp hci_bootstrap_os
10 Netapp h615c_firmware
11 Netapp h610s_firmware
12 Netapp h610c_firmware
13 Netapp fas_8300_firmware
14 Netapp fas_8700_firmware
15 Netapp fas_a400_firmware
16 Netapp aff_8300_firmware
17 Netapp aff_8700_firmware
18 Netapp aff_a400_firmware
19 Netapp aff_a250_firmware
20 Netapp aff_500f_firmware
21 Netapp fas_500f_firmware
22 Netapp fas_a250_firmware
1 Linux linux_kernel
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-36879.

URL Resource
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=f85daf0e725358be78dfd208dea5fd665d8cb901 Mailing List Patch Third Party Advisory
https://github.com/torvalds/linux/commit/f85daf0e725358be78dfd208dea5fd665d8cb901 Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2022/09/msg00011.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2022/10/msg00000.html Mailing List Third Party Advisory
https://security.netapp.com/advisory/ntap-20220901-0007/ Third Party Advisory
https://www.debian.org/security/2022/dsa-5207 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-36879 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-36879 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Nov. 04, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/09/msg00011.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/09/msg00011.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/10/msg00000.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/10/msg00000.html Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20220901-0007/ No Types Assigned https://security.netapp.com/advisory/ntap-20220901-0007/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5207 No Types Assigned https://www.debian.org/security/2022/dsa-5207 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:a700s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:a700s:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:* versions from (including) 11.0 up to (including) 11.50.2 *cpe:2.3:o:netapp:hci_bootstrap_os:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:aff_8300_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:aff_8300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:fas_8300_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:fas_8300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:aff_8700_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:aff_8700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:fas_8700_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:fas_8700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:aff_a400_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:aff_a400:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:fas_a400_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:fas_a400:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:aff_a250_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:aff_a250:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:fas_a250_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:fas_a250:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:fas_500f_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:fas_500f:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:aff_500f_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:aff_500f:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h610c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h610c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h610s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h610s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h615c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h615c:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 02, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/10/msg00000.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 11, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/09/msg00011.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 01, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20220901-0007/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 16, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5207 [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 02, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=f85daf0e725358be78dfd208dea5fd665d8cb901 No Types Assigned https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=f85daf0e725358be78dfd208dea5fd665d8cb901 Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/f85daf0e725358be78dfd208dea5fd665d8cb901 No Types Assigned https://github.com/torvalds/linux/commit/f85daf0e725358be78dfd208dea5fd665d8cb901 Patch, Third Party Advisory
    Added CWE NIST NVD-CWE-Other
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 5.18.14
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-36879 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-36879 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.12494

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability