8.8
HIGH
CVE-2022-0435
Linux Kernel TIPC Protocol Stack Overflow Vulnerability
Description

A stack overflow flaw was found in the Linux kernel's TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed. This flaw allows a remote user to crash the system or possibly escalate their privileges if they have access to the TIPC network.

INFO

Published Date :

March 25, 2022, 7:15 p.m.

Last Modified :

Feb. 14, 2023, 7:36 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2022-0435 has a 7 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-0435 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat enterprise_linux_server_aus
3 Redhat enterprise_linux_server_tus
4 Redhat enterprise_linux_eus
5 Redhat virtualization
6 Redhat virtualization_host
7 Redhat enterprise_linux_for_ibm_z_systems_eus
8 Redhat enterprise_linux_for_power_little_endian
9 Redhat enterprise_linux_for_power_little_endian_eus
10 Redhat enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions
11 Redhat enterprise_linux_server_update_services_for_sap_solutions
12 Redhat enterprise_linux_for_real_time
13 Redhat enterprise_linux_for_real_time_for_nfv
14 Redhat enterprise_linux_for_real_time_for_nfv_tus
15 Redhat enterprise_linux_for_real_time_tus
16 Redhat codeready_linux_builder
17 Redhat enterprise_linux_for_ibm_z_systems
18 Redhat codeready_linux_builder_eus
19 Redhat codeready_linux_builder_eus_for_power_little_endian
20 Redhat codeready_linux_builder_for_power_little_endian_eus
1 Netapp h300s_firmware
2 Netapp h500s_firmware
3 Netapp h700s_firmware
4 Netapp h410s_firmware
5 Netapp h300e_firmware
6 Netapp h500e_firmware
7 Netapp h700e_firmware
1 Linux linux_kernel
1 Fedoraproject fedora
1 Ovirt node
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-0435.

URL Resource
https://bugzilla.redhat.com/show_bug.cgi?id=2048738 Issue Tracking Patch Third Party Advisory
https://security.netapp.com/advisory/ntap-20220602-0001/ Third Party Advisory
https://www.openwall.com/lists/oss-security/2022/02/10/1 Exploit Mailing List Mitigation Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

C

Updated: 1 year, 2 months ago
1 stars 3 fork 3 watcher
Born at : April 20, 2023, 5:29 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 year, 5 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

None

Updated: 3 weeks, 2 days ago
6 stars 0 fork 0 watcher
Born at : Feb. 25, 2023, 10:40 a.m. This repo has been linked 178 different CVEs too.

None

Updated: 7 months, 1 week ago
20 stars 3 fork 3 watcher
Born at : Feb. 14, 2023, 6:10 p.m. This repo has been linked 921 different CVEs too.

工具书单

Perl Shell

Updated: 1 year, 7 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 7, 2023, 6:29 a.m. This repo has been linked 20 different CVEs too.

None

Dockerfile PHP HCL

Updated: 1 year ago
0 stars 0 fork 0 watcher
Born at : June 4, 2022, 7:46 p.m. This repo has been linked 8 different CVEs too.

A collection of links related to Linux kernel security and exploitation

linux-kernel kernel-exploitation exploit privilege-escalation security

Updated: 1 week, 4 days ago
5527 stars 902 fork 902 watcher
Born at : Nov. 13, 2016, 10:21 p.m. This repo has been linked 225 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-0435 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-0435 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Feb. 14, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.8 up to (excluding) 4.9.301 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.10 up to (excluding) 4.14.266 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.15 up to (excluding) 4.19.229 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.20 up to (excluding) 5.4.179 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.5 up to (excluding) 5.10.100 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.11 up to (excluding) 5.15.23 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.16 up to (excluding) 5.16.9 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 5.17 *cpe:2.3:o:linux:linux_kernel:5.17:-:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.17:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.17:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.17:rc3:*:*:*:*:*:* OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.8 up to (excluding) 4.9.301 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.10 up to (excluding) 4.14.266 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.15 up to (excluding) 4.19.229 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.20 up to (excluding) 5.4.179 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.5 up to (excluding) 5.10.100 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.11 up to (excluding) 5.15.23 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.16 up to (excluding) 5.16.9 *cpe:2.3:o:linux:linux_kernel:5.17:-:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.17:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.17:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.17:rc3:*:*:*:*:*:*
  • Reanalysis by [email protected]

    Jan. 19, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 5.17 *cpe:2.3:o:linux:linux_kernel:5.17:-:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.17:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.17:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.17:rc3:*:*:*:*:*:* OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.8 up to (excluding) 4.9.301 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.10 up to (excluding) 4.14.266 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.15 up to (excluding) 4.19.229 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.20 up to (excluding) 5.4.179 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.5 up to (excluding) 5.10.100 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.11 up to (excluding) 5.15.23 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.16 up to (excluding) 5.16.9 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 5.17 *cpe:2.3:o:linux:linux_kernel:5.17:-:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.17:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.17:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.17:rc3:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Oct. 19, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20220602-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20220602-0001/ Third Party Advisory
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 07, 2022

    Action Type Old Value New Value
    Removed CWE Red Hat, Inc. CWE-120
    Added CWE Red Hat, Inc. CWE-787
    Removed CWE Reason CWE-120 / More specific CWE option available
  • CVE Modified by [email protected]

    Jun. 02, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20220602-0001/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 07, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2048738 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2048738 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2022/02/10/1 No Types Assigned https://www.openwall.com/lists/oss-security/2022/02/10/1 Exploit, Mailing List, Mitigation, Patch, Third Party Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 5.17 *cpe:2.3:o:linux:linux_kernel:5.17:-:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.17:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.17:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.17:rc3:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:codeready_linux_builder:8.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:codeready_linux_builder:8.4:*:*:*:*:*:*:* *cpe:2.3:a:redhat:codeready_linux_builder_eus:8.2:*:*:*:*:*:*:* *cpe:2.3:a:redhat:codeready_linux_builder_eus_for_power_little_endian:8.2:*:*:*:*:*:*:* *cpe:2.3:a:redhat:codeready_linux_builder_for_power_little_endian_eus:8.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:codeready_linux_builder_for_power_little_endian_eus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time:8:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv:8:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.4:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:ovirt:node:4.4.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-0435 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-0435 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.95 }} -0.39%

score

0.83379

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability