7.8
CVSSv3

CVE-2022-34918

Published: 04/07/2022 Updated: 26/10/2022
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

An issue exists in the Linux kernel up to and including 5.18.9. A type confusion bug in nft_set_elem_init (leading to a buffer overflow) could be used by a local malicious user to escalate privileges, a different vulnerability than CVE-2022-32250. (The attacker can obtain root access, but must start with an unprivileged user namespace to obtain CAP_NET_ADMIN access.) This can be fixed in nft_setelem_parse_data in net/netfilter/nf_tables_api.c.

Most Upvoted Vulmon Research Post

There is no Researcher post for this vulnerability
Would you like to share something about it? Sign up now to share your knowledge with the community.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

debian debian linux 11.0

canonical ubuntu linux 14.04

canonical ubuntu linux 18.04

canonical ubuntu linux 20.04

canonical ubuntu linux 16.04

canonical ubuntu linux 22.04

netapp h300s_firmware -

netapp h500s_firmware -

netapp h700s_firmware -

netapp h410s_firmware -

netapp h410c_firmware -

Vendor Advisories

Synopsis Important: kernel security, bug fix, and enhancement update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel is now available for Red Hat Enterprise Linux 9Red Hat Product Security has rated ...
Synopsis Important: kernel-rt security and bug fix update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel-rt is now available for Red Hat Enterprise Linux 9Red Hat Product Security has rated this upd ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
An issue was discovered in the Linux kernel through 5189 A type confusion bug in nft_set_elem_init (leading to a buffer overflow) could be used by a local attacker to escalate privileges, a different vulnerability than CVE-2022-32250 (The attacker can obtain root access, but must start with an unprivileged user namespace to obtain CAP_NET_ADMIN ...
A heap buffer overflow flaw was found in the Linux kernel's Netfilter subsystem in the way a user provides incorrect input of the NFT_DATA_VERDICT type This flaw allows a local user to crash or potentially escalate their privileges on the system (CVE-2022-34918) ...
A heap buffer overflow flaw was found in the Linux kernel's Netfilter subsystem in the way a user provides incorrect input of the NFT_DATA_VERDICT type This flaw allows a local user to crash or potentially escalate their privileges on the system (CVE-2022-34918) ...
A heap buffer overflow flaw was found in the Linux kernel's Netfilter subsystem in the way a user provides incorrect input of the NFT_DATA_VERDICT type This flaw allows a local user to crash or potentially escalate their privileges on the system (CVE-2022-34918) ...
A heap buffer overflow flaw was found in the Linux kernel's Netfilter subsystem in the way a user provides incorrect input of the NFT_DATA_VERDICT type This flaw allows a local user to crash or potentially escalate their privileges on the system (CVE-2022-34918) ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Several vulnerabilities have been discovered in the Linux kernel that may lead to privilege escalation, denial of service or information leaks: CVE-2021-33655 A user with access to a framebuffer console driver could cause a memory out-of-bounds write via the FBIOPUT_VSCREENINFO ioctl CVE-2022-2318 A use-after-free in the Amateur Radio ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Linux disk/nic frontends data leaks T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE] Linux Block and Network PV device frontends don't zero memory regions before sharing them with the backend (CVE-2022-26365, CVE-2022-33740) Additionally the granularity of the grant ta ...
Several security issues were fixed in the Linux kernel ...
An out-of-bounds write flaw was found in the Linux kernel’s framebuffer-based console driver functionality in the way a user triggers ioctl FBIOPUT_VSCREENINFO with malicious data This flaw allows a local user to crash or potentially escalate their privileges on the system (CVE-2021-33655) A bug in the IMA subsystem was discovered which ...
There are use-after-free vulnerabilities caused by timer handler in net/rose/rose_timerc of linux that allow attackers to crash linux kernel without any privileges (CVE-2022-2318) Linux disk/nic frontends data leaks T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE] Lin ...

Mailing Lists

An issue was discovered in the Linux kernel through version 5189 A type confusion bug in nft_set_elem_init (leading to a buffer overflow) could be used by a local attacker to escalate privileges The attacker can obtain root access, but must start with an unprivileged user namespace to obtain CAP_NET_ADMIN access The issue exists in nft_setelem ...

Github Repositories

CVE-2022-34918 LPE PoC LPE exploit for CVE-2022-34918 This exploit has been written for the kernel Linux ubuntu 5150-39-generic You can find the associated write-up on our blog Usage get_root should be in the current folder $ ls get_root poc $ /poc

CVE-2022-34918 LPE PoC LPE exploit for CVE-2022-34918 This exploit has been written for the kernel Linux ubuntu 5150-39-generic You can find the associated write-up on our blog Usage get_root should be in the current folder $ ls get_root poc $ /poc

CVE-2022-34918 LPE PoC LPE exploit for CVE-2022-34918 This exploit has been written for the kernel Linux ubuntu 5150-39-generic You can find the associated write-up on our blog Usage get_root should be in the current folder $ ls get_root poc $ /poc

CVE-2022-34918 LPE PoC LPE exploit for CVE-2022-34918 This exploit has been written for the kernel Linux ubuntu 5150-39-generic You can find the associated write-up on our blog Usage get_root should be in the current folder $ ls get_root poc $ /poc

CVE-2022-34918 analysis

CVE-2022-34918 LPE PoC LPE exploit for CVE-2022-34918 This exploit has been written for the kernel Linux ubuntu 5150-39-generic You can find the associated write-up on our blog Usage get_root should be in the current folder $ ls get_root poc $ /poc CVE-2022-34918

CVE-2022-34918 LPE POC 尝试了一下360提出的USMA,还不错。

ERA-eBPF-assisted-Randomize-Allocator Kernel heap vulnerability is one of the main threats to operating system security today User-space attackers can leak or modify sensitive kernel information, disrupt kernel control flow, and even gain root privilege by triggering a vulnerability However, due to the rapid increase in the number and complexity of vulnerabilities, it often t

CVE-2022-34918 An issue was discovered in the Linux kernel through 5189 A type confusion bug in nft_set_elem_init (leading to a buffer overflow) could be used by a local attacker to escalate privileges, a different vulnerability than CVE-2022-32250 (The attacker can obtain root access, but must start with an unprivileged user namespace to obtain CAP_NET_ADMIN access) This

CVE-2022-3491 Heap-based Buffer Overflow in GitHub repository vim/vim prior to 900742 authentication complexity vector not available not available not available confidentiality integrity availability not available not available not available CVSS Score: not available References huntrdev/bounties/6e6e05c2-2cf7-4aa5-a817-a62007bf92cb gi

OSCP Cheat Sheet Commands, Payloads and Resources for the Offensive Security Certified Professional Certification Since this little project get's more and more attention, I decided to update it as often as possible to focus more helpful and absolutely necessary commands for the exam Feel free to submit a pull request or reach out to me on Twitter for suggestions Every h

Preparación para la OSCP - Metodología & Scripts Enumeración - Fase Inicial Metodogolia WEB Enumeración de directorios Enumeración de subdominios Enumeración de información Web LFI bypass-LFI wrappers-LFI RCE en LFI Log Poisoning mail php execution XXE Unrestricted File Upload SNMP enumeratión

Name URL Nmap githubcom/nmap/nmap pspy githubcom/DominicBreuker/pspy enum4linux githubcom/CiscoCXSecurity/enum4linux BloodHound githubcom/BloodHoundAD/BloodHound BloodHound Python githubcom/fox-it/BloodHoundpy Vulnerability Analysis Name URL Sparta githubcom/SECFORCE/sparta nikto githubcom/sullo/nikto Web Applicati

OSCP Cheat Sheet Commands, Payloads and Resources for the Offensive Security Certified Professional Certification DISCLAIMER: A guy on Twitter got a point Automatic exploitation tools like sqlmap are prohibited to use in the exam The same goes for the automatic exploitation functionality of LinPEAS I am not keeping track of current guidelines related to those tools For tha

Linux Kernel Exploitation A collection of links related to Linux kernel security and exploitation Updated bimonthly Pull requests are welcome as well Follow @andreyknvl on Twitter to be notified of updates Subscribe to @linkersec on Telegram, Twitter, or Reddit for highlights Trainings See xairyio/trainings/ Contents Books Techniques Exploitation Protection Bypasses

Penetration_Testing_POC 搜集有关渗透测试中用到的POC、脚本、工具、文章等姿势分享,作为笔记吧,欢迎补充。 请注意所有工具是否有后门或者其他异常行为,建议均在虚拟环境操作。 Penetration_Testing_POC 请善用搜索[Ctrl+F]查找 IOT Device&Mobile Phone Web APP 提权辅助相关 PC tools-小工具集

PoC in GitHub 2022 CVE-2022-0185 (2022-02-11) A heap-based buffer overflow flaw was found in the way the legacy_parse_param function in the Filesystem Context functionality of the Linux kernel verified the supplied parameters length An unprivileged (in case of unprivileged user namespaces enabled, otherwise needs namespaced CAP_SYS_ADMIN privilege) local user able to open a f

PoC in GitHub 2022 CVE-2022-0185 (2022-02-11) A heap-based buffer overflow flaw was found in the way the legacy_parse_param function in the Filesystem Context functionality of the Linux kernel verified the supplied parameters length An unprivileged (in case of unprivileged user namespaces enabled, otherwise needs namespaced CAP_SYS_ADMIN privilege) local user able to open a f