CVE-2022-36946
Published on: Not Yet Published
Last Modified on: 10/27/2022 02:14:00 PM UTC
Certain versions of Debian Linux from Debian contain the following vulnerability:
nfqnl_mangle in net/netfilter/nfnetlink_queue.c in the Linux kernel through 5.18.14 allows remote attackers to cause a denial of service (panic) because, in the case of an nf_queue verdict with a one-byte nfta_payload attribute, an skb_pull can encounter a negative skb->len.
- CVE-2022-36946 has been assigned by
[email protected] to track the vulnerability - currently rated as HIGH severity.
CVSS3 Score: 7.5 - HIGH
Attack Vector ⓘ |
Attack Complexity |
Privileges Required |
User Interaction |
---|---|---|---|
NETWORK | LOW | NONE | NONE |
Scope | Confidentiality Impact |
Integrity Impact |
Availability Impact |
UNCHANGED | NONE | NONE | HIGH |
CVE References
Description | Tags ⓘ | Link |
---|---|---|
Debian -- Security Information -- DSA-5207-1 linux | www.debian.org Depreciated Link text/html |
![]() |
'[PATCH nf] netfilter: nf_queue: do not allow packet truncation below transport header offset' - MARC | marc.info text/x-diff |
![]() |
[SECURITY] [DLA 3131-1] linux security update | lists.debian.org text/html |
![]() |
July 2022 Linux Kernel Vulnerabilities in NetApp Products | NetApp Product Security | security.netapp.com text/html |
![]() |
[SECURITY] [DLA 3102-1] linux-5.10 new package | lists.debian.org text/html |
![]() |
Related QID Numbers
- 160190 Oracle Enterprise Linux Security Update for unbreakable enterprise kernel (ELSA-2022-9969)
- 160210 Oracle Enterprise Linux Security Update for kernel (ELSA-2022-7683)
- 160270 Oracle Enterprise Linux Security Update for kernel (ELSA-2022-8267)
- 180938 Debian Security Update for linux (DSA 5207-1)
- 181002 Debian Security Update for linux-5.10 (DLA 3102-1)
- 181091 Debian Security Update for linux (DLA 3131-1)
- 198915 Ubuntu Security Notification for Linux kernel (OEM) Vulnerability (USN-5590-1)
- 198946 Ubuntu Security Notification for Linux kernel Vulnerabilities (USN-5621-1)
- 198948 Ubuntu Security Notification for Linux kernel Vulnerabilities (USN-5624-1)
- 198949 Ubuntu Security Notification for Linux kernel Vulnerabilities (USN-5622-1)
- 198950 Ubuntu Security Notification for Linux kernel (HWE) Vulnerabilities (USN-5623-1)
- 198953 Ubuntu Security Notification for Linux kernel Vulnerabilities (USN-5633-1)
- 198954 Ubuntu Security Notification for Linux kernel (Raspberry Pi) Vulnerabilities (USN-5630-1)
- 198957 Ubuntu Security Notification for Linux kernel (OEM) Vulnerability (USN-5634-1)
- 198958 Ubuntu Security Notification for Linux kernel (GKE) Vulnerabilities (USN-5635-1)
- 198960 Ubuntu Security Notification for Linux kernel (Oracle) Vulnerabilities (USN-5640-1)
- 198962 Ubuntu Security Notification for Linux kernel (Azure CVM) Vulnerabilities (USN-5639-1)
- 198964 Ubuntu Security Notification for Linux kernel (GCP) Vulnerabilities (USN-5644-1)
- 198966 Ubuntu Security Notification for Linux kernel (GCP) Vulnerabilities (USN-5647-1)
- 198967 Ubuntu Security Notification for Linux kernel (GKE) Vulnerabilities (USN-5648-1)
- 198970 Ubuntu Security Notification for Linux kernel (GKE) Vulnerabilities (USN-5654-1)
- 198972 Ubuntu Security Notification for Linux kernel (Intel IoTG) Vulnerabilities (USN-5655-1)
- 198974 Ubuntu Security Notification for Linux kernel (GCP) Vulnerabilities (USN-5660-1)
- 198989 Ubuntu Security Notification for Linux kernel (IBM) Vulnerabilities (USN-5683-1)
- 240815 Red Hat Update for kernel-rt (RHSA-2022:7444)
- 240817 Red Hat Update for kernel security (RHSA-2022:7683)
- 240869 Red Hat Update for kernel-rt (RHSA-2022:7933)
- 240904 Red Hat Update for kernel security (RHSA-2022:8267)
- 354049 Amazon Linux Security Advisory for kernel : ALAS2KERNEL-5.4-2022-034
- 354051 Amazon Linux Security Advisory for kernel : ALAS2KERNEL-5.10-2022-019
- 354053 Amazon Linux Security Advisory for kernel : ALAS2-2022-1838
- 354055 Amazon Linux Security Advisory for kernel : ALAS2KERNEL-5.15-2022-007
- 354071 Amazon Linux Security Advisory for kernel : ALAS-2022-1636
- 354075 Amazon Linux Security Advisory for kernel : ALAS2-2022-1852
- 354439 Amazon Linux Security Advisory for kernel : ALAS2022-2022-150
- 354468 Amazon Linux Security Advisory for kernel : ALAS2022-2022-185
- 354542 Amazon Linux Security Advisory for kernel : ALAS-2022-185
- 377117 Alibaba Cloud Linux Security Update for cloud-kernel (ALINUX3-SA-2022:0158)
- 377766 Alibaba Cloud Linux Security Update for cloud-kernel (ALINUX2-SA-2022:0049)
- 377871 Alibaba Cloud Linux Security Update for cloud-kernel (ALINUX2-SA-2023:0001)
- 377891 Alibaba Cloud Linux Security Update for cloud-kernel (ALINUX3-SA-2023:0002)
- 672141 EulerOS Security Update for kernel (EulerOS-SA-2022-2441)
- 672205 EulerOS Security Update for kernel (EulerOS-SA-2022-2466)
- 672218 EulerOS Security Update for kernel (EulerOS-SA-2022-2619)
- 672278 EulerOS Security Update for kernel (EulerOS-SA-2022-2686)
- 672286 EulerOS Security Update for kernel (EulerOS-SA-2022-2654)
- 672354 EulerOS Security Update for kernel (EulerOS-SA-2022-2732)
- 672391 EulerOS Security Update for kernel (EulerOS-SA-2022-2767)
- 752452 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:2719-1)
- 752453 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:2723-1)
- 752455 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:2720-1)
- 752463 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:2809-1)
- 752474 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:2827-1)
- 752502 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:2875-1)
- 752591 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:3274-1)
- 752594 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:3293-1)
- 753063 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:4617-1)
- 753156 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:2741-1)
- 753167 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:3288-1)
- 753259 SUSE Enterprise Linux Security Update for the Linux Kernel (Live Patch 2 for SLE 15 SP4) (SUSE-SU-2022:3123-1)
- 753298 SUSE Enterprise Linux Security Update for the Linux Kernel (Live Patch 30 for SLE 15 SP1) (SUSE-SU-2022:3061-1)
- 753310 SUSE Enterprise Linux Security Update for the Linux Kernel (Live Patch 0 for SLE 15 SP4) (SUSE-SU-2022:3108-1)
- 753316 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:2892-1)
- 753465 SUSE Enterprise Linux Security Update for the Linux Kernel (Live Patch 1 for SLE 15 SP4) (SUSE-SU-2022:3072-1)
- 902615 Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (10414)
- 902654 Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (10440)
- 904135 Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (10440-1)
- 904204 Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (10414-1)
- 940732 AlmaLinux Security Update for kernel (ALSA-2022:7683)
- 940766 AlmaLinux Security Update for kernel-rt (ALSA-2022:7444)
- 940798 AlmaLinux Security Update for kernel (ALSA-2022:8267)
- 940843 AlmaLinux Security Update for kernel-rt (ALSA-2022:7933)
- 960176 Rocky Linux Security Update for kernel-rt (RLSA-2022:7444)
- 960184 Rocky Linux Security Update for kernel (RLSA-2022:7683)
Exploit/POC from Github
CVE-2022-36946 linux kernel panic in netfilter_queue
Known Affected Configurations (CPE V2.3)
Type | Vendor | Product | Version | Update | Edition | Language |
---|---|---|---|---|---|---|
Operating System | Debian | Debian Linux | 10.0 | All | All | All |
Operating System | Debian | Debian Linux | 11.0 | All | All | All |
Operating System | Linux | Linux Kernel | All | All | All | All |
Application | Netapp | Active Iq Unified Manager | - | All | All | All |
Hardware
| Netapp | Hci Compute Node | - | All | All | All |
Application | Netapp | Solidfire Enterprise Sds | - | All | All | All |
Application | Netapp | Solidfire Hci Management Node | - | All | All | All |
Application | Netapp | Solidfire Hci Storage Node | - | All | All | All |
- cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*:
- cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*:
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*:
- cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:solidfire_enterprise_sds:-:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:solidfire_\&_hci_management_node:-:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:solidfire_\&_hci_storage_node:-:*:*:*:*:*:*:*:
No vendor comments have been submitted for this CVE
Social Mentions
Source | Title | Posted (UTC) |
---|---|---|
![]() |
CVE-2022-36946 : nfqnl_mangle in net/netfilter/nfnetlink_queue.c in the #Linux #kernel through 5.18.14 allows remot… twitter.com/i/web/status/1… | 2022-07-27 20:07:50 |
![]() |
Netfilter - CVE-2022-36946: marc.info/?l=netfilter-d… | 2022-07-27 23:00:54 |
![]() |
Linux kernel through 5.18.14 allows remote attackers to cause a denial of service (panic). coocoor.io/advisory/CVE-2…… twitter.com/i/web/status/1… | 2022-07-28 13:25:00 |
![]() |
SIOSセキュリティブログを更新しました。 Linux Kernelの脆弱性( CVE-2022-36946 ) #sios_tech #security #vulnerability #セキュリティ #脆弱性 #linux… twitter.com/i/web/status/1… | 2022-07-28 21:59:11 |
![]() |
Linux Kernelの脆弱性(CVE-2022-36946 ) security.sios.com/vulnerability/… | 2022-07-28 22:55:10 |
![]() |
CVE-2022-36946: Linux Kernel Remote DoS Vulnerability securityonline.info/cve-2022-36946… #opensource #infosec #security #pentesting | 2022-07-29 17:20:53 |
![]() |
CVE-2022-36946: Linux Kernel Remote DoS Vulnerability dlvr.it/SVkLNX via securityonline | 2022-07-29 17:29:06 |
![]() |
api.follow.it/track-rss-stor… CVE-2022-36946: Linux Kernel Remote DoS Vulnerability #cybersecurity | 2022-07-30 02:12:07 |
![]() |
#Vulnerability #CVE202236946 CVE-2022-36946: Linux Kernel Remote DoS Vulnerability securityonline.info/cve-2022-36946… | 2022-07-30 03:19:03 |
![]() |
CVE-2022-36946: Linux Kernel Remote DoS Vulnerability securityonline.info/cve-2022-36946… Penetration Testing CVE-2022-36946:… twitter.com/i/web/status/1… | 2022-07-30 09:13:56 |
![]() |
CVE-2022-36946 Reported-by: Domingo Dirutigliano and Nicola Guerrera While we were working on firegex, our applic… twitter.com/i/web/status/1… | 2022-07-30 11:10:43 |
![]() |
#exploit 1. CVE-2022-36946: Linux kernel panic in netfilter_queue github.com/Pwnzer0tt1/CVE… 2. CVE-2022-29593: Authe… twitter.com/i/web/status/1… | 2022-07-30 20:27:53 |
![]() |
CVE-2022-36946 | 2022-07-27 21:38:52 |
![]() |
CVE-2022-36946: Linux Kernel Remote DoS Vulnerability | 2022-07-30 03:19:02 |