Lucene search

K
ubuntucveUbuntu.comUB:CVE-2022-1015
HistoryMar 28, 2022 - 12:00 a.m.

CVE-2022-1015

2022-03-2800:00:00
ubuntu.com
ubuntu.com
34
linux kernel
netfilter subsystem
out-of-bounds write
local user
cap_net_admin
user namespace
network namespace

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

6.6

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H

EPSS

0

Percentile

9.8%

A flaw was found in the Linux kernel in linux/net/netfilter/nf_tables_api.c
of the netfilter subsystem. This flaw allows a local user to cause an
out-of-bounds write issue.

Notes

Author Note
sbeattie requires CAP_NET_ADMIN, however this can be done within a new user namespace and network namespace - so can be mitigated by disabling unprivileged user namespaces.
Rows per page:
1-10 of 291

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

6.6

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H

EPSS

0

Percentile

9.8%