7.8
CVSSv3

CVE-2022-27666

Published: 23/03/2022 Updated: 01/02/2023
CVSS v2 Base Score: 4.6 | Impact Score: 6.4 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 410
Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

A buffer overflow flaw was found in the Linux kernel's NFC protocol functionality. This flaw allows a local user to crash or escalate their privileges on the system. (CVE-2022-26490) A heap buffer overflow flaw was found in IPsec ESP transformation code in net/ipv4/esp4.c and net/ipv6/esp6.c. This flaw allows a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation threat. (CVE-2022-27666) In the Linux kernel prior to 5.17.1, a refcount leak bug was found in net/llc/af_llc.c. (CVE-2022-28356)

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

linux linux kernel 5.17

fedoraproject fedora 34

fedoraproject fedora 35

redhat virtualization 4.0

redhat enterprise linux 8.0

netapp h300s_firmware -

netapp h500s_firmware -

netapp h700s_firmware -

netapp h300e_firmware -

netapp h500e_firmware -

netapp h700e_firmware -

netapp h410s_firmware -

netapp h410c_firmware -

debian debian linux 9.0

debian debian linux 10.0

debian debian linux 11.0

Vendor Advisories

Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks CVE-2021-4197 Eric Biederman reported that incorrect permission checks in the cgroup process migration implementation can allow a local attacker to escalate privileges CVE-2022-0494 The ...
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks CVE-2021-4197 Eric Biederman reported that incorrect permission checks in the cgroup process migration implementation can allow a local attacker to escalate privileges CVE-2022-0168 A NU ...
A buffer overflow flaw was found in the Linux kernel's NFC protocol functionality This flaw allows a local user to crash or escalate their privileges on the system (CVE-2022-26490) A heap buffer overflow flaw was found in IPsec ESP transformation code in net/ipv4/esp4c and net/ipv6/esp6c This flaw allows a local attacker with a normal user pri ...
Synopsis Moderate: Logging Subsystem 543 - Red Hat OpenShift security update Type/Severity Security Advisory: Moderate Topic Logging Subsystem 543 - Red Hat OpenShiftRed Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severi ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed se ...
Synopsis Important: Red Hat Virtualization security, bug fix, and enhancement update [ovirt-451] Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for imgbased, redhat-release-virtualization-host, and redhat-vir ...
Synopsis Important: kpatch-patch security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update is now available for Red Hat Enterprise Linux 81 Update Services for SAP SolutionsRed Hat Product Security has r ...
Synopsis Important: kernel-rt security and bug fix update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel-rt is now available for Red Hat Enterprise Linux 84 Extended Update SupportRed Hat Product S ...
Synopsis Important: kpatch-patch security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kpatch-patch is now available for Red Hat Enterprise Linux 84 Extended Update SupportRed Hat Product Securit ...
Synopsis Important: kernel security, bug fix, and enhancement update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel is now available for Red Hat Enterprise Linux 84 Extended Update SupportRed Hat P ...
Synopsis Important: kernel-rt security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel-rt is now available for Red Hat Enterprise Linux 82 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base ...
Synopsis Important: kpatch-patch security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kpatch-patch is now available for Red Hat Enterprise Linux 9Red Hat Product Security has rated this update as ...
Synopsis Important: kpatch-patch security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update is now available for Red Hat Enterprise Linux 82 Extended Update SupportRed Hat Product Security has rated this ...
Synopsis Important: kernel-rt security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel-rt is now available for Red Hat Enterprise Linux 9Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, which gives a detai ...
Synopsis Moderate: Migration Toolkit for Containers (MTC) 173 security and bug fix update Type/Severity Security Advisory: Moderate Topic The Migration Toolkit for Containers (MTC) 173 is now availableRed Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System (CVSS) base ...
Synopsis Important: kernel-rt security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel-rt is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, which gives a detai ...
Synopsis Moderate: Red Hat Advanced Cluster Management 251 security updates and bug fixes Type/Severity Security Advisory: Moderate Topic Red Hat Advanced Cluster Management for Kubernetes 251 GeneralAvailability release images, which fix security issues and bugsRed Hat Product Security has rated this update as having a security impactof ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel is now available for Red Hat Enterprise Linux 81 Update Services for SAP SolutionsRed Hat Produ ...
In the Linux kernel before 51615, there is a buffer overflow in ESP transformation in net/ipv4/esp4c and net/ipv6/esp6c via a large message ...
A buffer overflow flaw was found in the Linux kernel's NFC protocol functionality This flaw allows a local user to crash or escalate their privileges on the system (CVE-2022-26490) A heap buffer overflow flaw was found in IPsec ESP transformation code in net/ipv4/esp4c and net/ipv6/esp6c This flaw allows a local attacker with a normal user pri ...
A use-after-free flaw was found in the Linux kernel's sound subsystem in the way a user triggers concurrent calls of PCM hw_params The hw_free ioctls or similar race condition happens inside ALSA PCM for other ioctls This flaw allows a local user to crash or potentially escalate their privileges on the system (CVE-2022-1048) A buffer overflow fl ...
A buffer overflow flaw was found in the Linux kernel's NFC protocol functionality This flaw allows a local user to crash or escalate their privileges on the system (CVE-2022-26490) A heap buffer overflow flaw was found in IPsec ESP transformation code in net/ipv4/esp4c and net/ipv6/esp6c This flaw allows a local attacker with a normal user pri ...
A heap buffer overflow flaw was found in IPsec ESP transformation code in net/ipv4/esp4c and net/ipv6/esp6c This flaw allows a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation threat ...

Github Repositories

Exploit for CVE-2022-27666

CVE-2022-27666 This is the exploit for CVE-2022-27666, a vulnerability that achieves local privilege escalation on the latest Ubuntu Desktop 2110 Our preliminary experiment shows this vulnerability affects the latest Ubuntu, Fedora, and Debian Our exploit was built to attack Ubuntu Desktop 2110 Read the full vulnerability disclosure here /compilesh /runsh

There are 2 exploitation methods that exploit CVE-2022-27666. For more info on how to use these code bases please check my blog.

cve-2022-27666-exploits There are 2 exploitation methods that exploit CVE-2022-27666 For more info on how to use these code bases please check my blog here

A really good cybersec reading materials.

really-good-cybersec A really good cybersec reading materials Implementing a toy version of TLS 13 jvnsca/blog/2022/03/23/a-toy-version-of-tls/ tmpoutsh tmpoutsh/2/ Logic Flaw Leading to RCE in Dynamicweb 950 - 9127 blogassetnoteio/2022/02/20/logicflaw-dynamicweb-rce/ RWCTF 4th Desperate Cat Writeup githubcom/voidfyoo/rwctf-4th