ghsa-mwj5-hv79-wr7f
Vulnerability from github
Published
2025-10-24 18:30
Modified
2025-10-24 18:30
Details

In the Linux kernel, the following vulnerability has been resolved:

netfilter: conntrack: re-fetch conntrack after insertion

In case the conntrack is clashing, insertion can free skb->_nfct and set skb->_nfct to the already-confirmed entry.

This wasn't found before because the conntrack entry and the extension space used to free'd after an rcu grace period, plus the race needs events enabled to trigger.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2022-49561"
  ],
  "database_specific": {
    "cwe_ids": [],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2025-02-26T07:01:31Z",
    "severity": "MODERATE"
  },
  "details": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: conntrack: re-fetch conntrack after insertion\n\nIn case the conntrack is clashing, insertion can free skb-\u003e_nfct and\nset skb-\u003e_nfct to the already-confirmed entry.\n\nThis wasn\u0027t found before because the conntrack entry and the extension\nspace used to free\u0027d after an rcu grace period, plus the race needs\nevents enabled to trigger.",
  "id": "GHSA-mwj5-hv79-wr7f",
  "modified": "2025-10-24T18:30:56Z",
  "published": "2025-10-24T18:30:56Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-49561"
    },
    {
      "type": "WEB",
      "url": "https://git.kernel.org/stable/c/01989d7eebb61c99bd4b88ebc8e261bd2f02caed"
    },
    {
      "type": "WEB",
      "url": "https://git.kernel.org/stable/c/04e4a11dc723c52db7a36dc58f0d69ce6426f8f0"
    },
    {
      "type": "WEB",
      "url": "https://git.kernel.org/stable/c/04f9e9104c969d8ce10a4a43634f641ed082092d"
    },
    {
      "type": "WEB",
      "url": "https://git.kernel.org/stable/c/56b14ecec97f39118bf85c9ac2438c5a949509ed"
    },
    {
      "type": "WEB",
      "url": "https://git.kernel.org/stable/c/91a36ec160ec1a0c8f5352b772dffcbb0b6023e3"
    },
    {
      "type": "WEB",
      "url": "https://git.kernel.org/stable/c/92a999d1963eed0df666284e20055136ceabd12f"
    },
    {
      "type": "WEB",
      "url": "https://git.kernel.org/stable/c/b16bb373988da3ceb0308381634117e18b6ec60d"
    },
    {
      "type": "WEB",
      "url": "https://git.kernel.org/stable/c/e97222b785e70e8973281666d709baad6523d8af"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
      "type": "CVSS_V3"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…