9.1
CRITICAL
CVE-2022-0742
Linux Kernel ICMP6 Memory Exhaustion Remote DoS Vulnerability
Description

Memory leak in icmp6 implementation in Linux Kernel 5.13+ allows a remote attacker to DoS a host by making it go out-of-memory via icmp6 packets of type 130 or 131. We recommend upgrading past commit 2d3916f3189172d5c69d33065c3c21119fe539fc.

INFO

Published Date :

March 18, 2022, 12:15 p.m.

Last Modified :

Jan. 20, 2023, 2:22 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2022-0742 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp h410c_firmware
2 Netapp a400_firmware
3 Netapp h300s_firmware
4 Netapp h500s_firmware
5 Netapp h700s_firmware
6 Netapp h410s_firmware
7 Netapp fas_8300_firmware
8 Netapp fas_8700_firmware
9 Netapp aff_8300_firmware
10 Netapp aff_8700_firmware
11 Netapp h300e_firmware
12 Netapp h500e_firmware
13 Netapp h700e_firmware
1 Linux linux_kernel
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-0742.

URL Resource
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=2d3916f3189172d5c69d33065c3c21119fe539fc Patch Vendor Advisory
https://security.netapp.com/advisory/ntap-20220425-0001/ Third Party Advisory
https://www.openwall.com/lists/oss-security/2022/03/15/3 Mailing List Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-0742 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-0742 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Jan. 20, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.13 up to (including) 5.16 *cpe:2.3:o:linux:linux_kernel:5.17:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.17:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.17:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.17:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.17:rc5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.17:rc6:*:*:*:*:*:* OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.13 up to (excluding) 5.15.27 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.16 up to (excluding) 5.16.13 *cpe:2.3:o:linux:linux_kernel:5.17:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.17:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.17:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.17:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.17:rc5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.17:rc6:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jun. 22, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.13 from (including) 5.16 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.13 from (including) 5.16
  • Modified Analysis by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20220425-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20220425-0001/ Third Party Advisory
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:a400_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:a400:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:aff_8300_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:aff_8300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:aff_8700_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:aff_8700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:fas_8300_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:fas_8300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:fas_8700_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:fas_8700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 25, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20220425-0001/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 25, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=2d3916f3189172d5c69d33065c3c21119fe539fc No Types Assigned https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=2d3916f3189172d5c69d33065c3c21119fe539fc Patch, Vendor Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2022/03/15/3 No Types Assigned https://www.openwall.com/lists/oss-security/2022/03/15/3 Mailing List, Third Party Advisory
    Added CWE NIST CWE-401
    Added CPE Configuration OR *cpe:2.3:a:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.13 up to (including) 5.16 *cpe:2.3:o:linux:linux_kernel:5.17:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.17:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.17:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.17:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.17:rc5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.17:rc6:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-0742 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-0742 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.31 }} 0.05%

score

0.66733

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability