Lucene search

K
ubuntucveUbuntu.comUB:CVE-2022-34918
HistoryJul 04, 2022 - 12:00 a.m.

CVE-2022-34918

2022-07-0400:00:00
ubuntu.com
ubuntu.com
28

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.007 Low

EPSS

Percentile

79.9%

An issue was discovered in the Linux kernel through 5.18.9. A type
confusion bug in nft_set_elem_init (leading to a buffer overflow) could be
used by a local attacker to escalate privileges, a different vulnerability
than CVE-2022-32250. (The attacker can obtain root access, but must start
with an unprivileged user namespace to obtain CAP_NET_ADMIN access.) This
can be fixed in nft_setelem_parse_data in net/netfilter/nf_tables_api.c.

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchlinux< 4.15.0-191.202UNKNOWN
ubuntu20.04noarchlinux< 5.4.0-124.140UNKNOWN
ubuntu22.04noarchlinux< 5.15.0-43.46UNKNOWN
ubuntu16.04noarchlinux< 4.4.0-230.264) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu18.04noarchlinux-aws< 4.15.0-1139.150UNKNOWN
ubuntu20.04noarchlinux-aws< 5.4.0-1083.90UNKNOWN
ubuntu22.04noarchlinux-aws< 5.15.0-1017.21UNKNOWN
ubuntu14.04noarchlinux-aws< 4.4.0-1110.116) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu16.04noarchlinux-aws< 4.4.0-1146.161) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu20.04noarchlinux-aws-5.15< 5.15.0-1017.21~20.04.1UNKNOWN
Rows per page:
1-10 of 661

References

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.007 Low

EPSS

Percentile

79.9%