5.5
MEDIUM
CVE-2022-0322
Linux SCTP Denial of Service Bug
Description

A flaw was found in the sctp_make_strreset_req function in net/sctp/sm_make_chunk.c in the SCTP network protocol in the Linux kernel with a local user privilege access. In this flaw, an attempt to use more buffer than is allocated triggers a BUG_ON issue, leading to a denial of service (DOS).

INFO

Published Date :

March 25, 2022, 7:15 p.m.

Last Modified :

Feb. 2, 2023, 5:17 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2022-0322 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle communications_cloud_native_core_policy
2 Oracle communications_cloud_native_core_binding_support_function
3 Oracle communications_cloud_native_core_network_exposure_function
1 Linux linux_kernel
1 Fedoraproject fedora
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-0322.

URL Resource
https://bugzilla.redhat.com/show_bug.cgi?id=2042822 Issue Tracking Third Party Advisory
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a2d859e3fc97e79d907761550dbc03ff1b36479c Patch Vendor Advisory
https://www.oracle.com/security-alerts/cpujul2022.html Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-0322 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-0322 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Reference Type https://www.oracle.com/security-alerts/cpujul2022.html No Types Assigned https://www.oracle.com/security-alerts/cpujul2022.html Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.1.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:22.1.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_cloud_native_core_policy:22.2.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 25, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujul2022.html [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Jun. 22, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:linux:linux_kernel:5.15:rc2:*:*:*:*:*:* OR *cpe:2.3:o:linux:linux_kernel:5.15:rc2:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jun. 22, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:linux:linux_kernel:5.15:rc3:*:*:*:*:*:* OR *cpe:2.3:o:linux:linux_kernel:5.15:rc3:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jun. 22, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:linux:linux_kernel:5.15:rc4:*:*:*:*:*:* OR *cpe:2.3:o:linux:linux_kernel:5.15:rc4:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jun. 22, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:linux:linux_kernel:5.15:-:*:*:*:*:*:* OR *cpe:2.3:o:linux:linux_kernel:5.15:-:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jun. 22, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:linux:linux_kernel:5.15:rc1:*:*:*:*:*:* OR *cpe:2.3:o:linux:linux_kernel:5.15:rc1:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jun. 22, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (excluding) 5.15 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (excluding) 5.15
  • CPE Deprecation Remap by [email protected]

    Jun. 22, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:linux:linux_kernel:5.15:rc5:*:*:*:*:*:* OR *cpe:2.3:o:linux:linux_kernel:5.15:rc5:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Apr. 07, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2042822 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2042822 Issue Tracking, Third Party Advisory
    Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a2d859e3fc97e79d907761550dbc03ff1b36479c No Types Assigned https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a2d859e3fc97e79d907761550dbc03ff1b36479c Patch, Vendor Advisory
    Added CWE NIST CWE-704
    Added CPE Configuration OR *cpe:2.3:a:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 5.15 *cpe:2.3:a:linux:linux_kernel:5.15:-:*:*:*:*:*:* *cpe:2.3:a:linux:linux_kernel:5.15:rc1:*:*:*:*:*:* *cpe:2.3:a:linux:linux_kernel:5.15:rc2:*:*:*:*:*:* *cpe:2.3:a:linux:linux_kernel:5.15:rc3:*:*:*:*:*:* *cpe:2.3:a:linux:linux_kernel:5.15:rc4:*:*:*:*:*:* *cpe:2.3:a:linux:linux_kernel:5.15:rc5:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-0322 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-0322 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.07757

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability