Vulnerability Details : CVE-2022-23085
A user-provided integer option was passed to nmreq_copyin() without checking if it would overflow. This insufficient bounds checking could lead to kernel memory corruption.
On systems configured to include netmap in their devfs_ruleset, a privileged process running in a jail can affect the host environment.
Vulnerability category: Memory Corruption
Products affected by CVE-2022-23085
- cpe:2.3:o:freebsd:freebsd:*:*:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:13.0:beta1:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:13.0:beta2:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:13.0:beta3:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:13.0:beta4:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:13.0:rc1:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:13.0:rc2:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:13.0:rc3:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:13.0:rc4:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:13.0:rc5:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:13.0:beta3-p1:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:13.0:rc5-p1:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:13.0:-:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:13.0:p1:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:13.0:p2:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:13.0:p3:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:13.0:p4:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:13.0:p5:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:12.3:p1:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:12.3:p2:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:12.3:p3:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:12.3:p4:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:12.3:-:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:13.0:p6:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:13.0:p10:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:13.0:p7:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:13.0:p8:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:13.0:p9:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2022-23085
0.04%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 11 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2022-23085
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
9.8
|
CRITICAL | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
134c704f-9b21-4f2e-91b3-4a467353bcc0 | 2024-08-01 |
8.2
|
HIGH | CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H |
1.5
|
6.0
|
NIST | 2024-12-09 |
9.8
|
CRITICAL | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST | 2024-12-09 |
CWE ids for CVE-2022-23085
-
The product copies an input buffer to an output buffer without verifying that the size of the input buffer is less than the size of the output buffer, leading to a buffer overflow.Assigned by: 134c704f-9b21-4f2e-91b3-4a467353bcc0 (Secondary)
-
The product writes data past the end, or before the beginning, of the intended buffer.Assigned by: nvd@nist.gov (Primary)
References for CVE-2022-23085
-
https://security.netapp.com/advisory/ntap-20240322-0004/
CVE-2022-23085 FreeBSD Vulnerability in NetApp Products | NetApp Product SecurityThird Party Advisory
-
https://security.freebsd.org/advisories/FreeBSD-SA-22:04.netmap.asc
Vendor Advisory
Jump to