Vulnerability Details : CVE-2022-2588
Potential exploit
It was discovered that the cls_route filter implementation in the Linux kernel would not remove an old filter from the hashtable before freeing it if its handle had the value 0.
Products affected by CVE-2022-2588
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:esm:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:22.04:*:*:*:lts:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2022-2588
68.18%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 98 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2022-2588
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.8
|
HIGH | CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
NIST | 2024-01-12 |
5.3
|
MEDIUM | CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H |
1.0
|
4.2
|
Canonical Ltd. | 2024-01-08 |
CWE ids for CVE-2022-2588
-
The product calls free() twice on the same memory address.Assigned by: nvd@nist.gov (Primary)
-
The product reuses or references memory after it has been freed. At some point afterward, the memory may be allocated again and saved in another pointer, while the original pointer references a location somewhere within the new allocation. Any operations using the original pointer are no longer valid because the memory "belongs" to the code that operates on the new pointer.Assigned by: security@ubuntu.com (Secondary)
References for CVE-2022-2588
-
https://ubuntu.com/security/notices/USN-5560-1
USN-5560-1: Linux kernel vulnerabilities | Ubuntu security notices | UbuntuThird Party Advisory
-
https://ubuntu.com/security/notices/USN-5560-2
USN-5560-2: Linux kernel vulnerabilities | Ubuntu security notices | UbuntuThird Party Advisory
-
https://ubuntu.com/security/notices/USN-5566-1
USN-5566-1: Linux kernel vulnerabilities | Ubuntu security notices | UbuntuThird Party Advisory
-
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2588
CVE - CVE-2022-2588Third Party Advisory
-
https://ubuntu.com/security/notices/USN-5565-1
USN-5565-1: Linux kernel vulnerabilities | Ubuntu security notices | UbuntuThird Party Advisory
-
https://ubuntu.com/security/notices/USN-5588-1
USN-5588-1: Linux kernel vulnerability | Ubuntu security notices | UbuntuThird Party Advisory
-
https://www.zerodayinitiative.com/advisories/ZDI-22-1117/
ZDI-22-1117 | Zero Day InitiativeThird Party Advisory;VDB Entry
-
https://lore.kernel.org/netdev/20220809170518.164662-1-cascardo@canonical.com/T/#u
[PATCH] net_sched: cls_route: remove from list when handle is 0Mailing List;Patch
-
https://ubuntu.com/security/notices/USN-5562-1
USN-5562-1: Linux kernel vulnerabilities | Ubuntu security notices | UbuntuThird Party Advisory
-
https://www.openwall.com/lists/oss-security/2022/08/09/6
oss-security - CVE-2022-2588 - Linux kernel cls_route UAFMailing List
-
https://ubuntu.com/security/notices/USN-5564-1
USN-5564-1: Linux kernel (Intel IoTG) vulnerabilities | Ubuntu security notices | UbuntuThird Party Advisory
-
https://ubuntu.com/security/notices/USN-5557-1
USN-5557-1: Linux kernel vulnerabilities | Ubuntu security notices | UbuntuThird Party Advisory
-
https://ubuntu.com/security/notices/USN-5582-1
USN-5582-1: Linux kernel (Azure CVM) vulnerabilities | Ubuntu security notices | UbuntuThird Party Advisory
-
https://github.com/Markakd/CVE-2022-2588
GitHub - Markakd/CVE-2022-2588: exploit for CVE-2022-2588Exploit
-
https://ubuntu.com/security/notices/USN-5567-1
USN-5567-1: Linux kernel (OEM) vulnerabilities | Ubuntu security notices | UbuntuThird Party Advisory
Jump to