6.6
MEDIUM
CVE-2022-1015
Linux Netfilter Out-of-Bounds Write Vulnerability
Description

A flaw was found in the Linux kernel in linux/net/netfilter/nf_tables_api.c of the netfilter subsystem. This flaw allows a local user to cause an out-of-bounds write issue.

INFO

Published Date :

April 29, 2022, 4:15 p.m.

Last Modified :

Feb. 23, 2023, 10:15 a.m.

Remotely Exploitable :

No

Impact Score :

4.7

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2022-1015 has a 35 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-1015 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Fedoraproject fedora
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-1015.

URL Resource
http://blog.dbouman.nl/2022/04/02/How-The-Tables-Have-Turned-CVE-2022-1015-1016/ Exploit Third Party Advisory
http://packetstormsecurity.com/files/169951/Kernel-Live-Patch-Security-Notice-LSN-0090-1.html Third Party Advisory VDB Entry
http://www.openwall.com/lists/oss-security/2022/08/25/2 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/01/13/2 Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/02/23/1
https://bugzilla.redhat.com/show_bug.cgi?id=2065323 Exploit Issue Tracking Third Party Advisory
https://seclists.org/oss-sec/2022/q1/205 Exploit Mailing List Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

C Shell Python Assembly Ruby Makefile Meson

Updated: 2 months ago
0 stars 0 fork 0 watcher
Born at : July 20, 2024, 8:34 p.m. This repo has been linked 91 different CVEs too.

Auto Root / Privilege Escalation Exploit

autoroot privilege privilege-escalation root

Shell

Updated: 1 month, 1 week ago
2 stars 1 fork 1 watcher
Born at : June 11, 2024, 9:57 p.m. This repo has been linked 85 different CVEs too.

A collection of my notes and resources while learning kernel exploitation.

C

Updated: 3 weeks, 1 day ago
0 stars 0 fork 0 watcher
Born at : April 18, 2024, 4:06 a.m. This repo has been linked 5 different CVEs too.

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 4 weeks ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

None

Updated: 6 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

None

Python WebAssembly JavaScript Makefile C

Updated: 1 month, 2 weeks ago
3 stars 1 fork 1 watcher
Born at : March 4, 2024, 2:27 a.m. This repo has been linked 5 different CVEs too.

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 1 month, 3 weeks ago
4 stars 0 fork 0 watcher
Born at : Feb. 7, 2024, 2:08 p.m. This repo has been linked 305 different CVEs too.

一些cve复现环境

Shell C

Updated: 4 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 20, 2023, 9:01 a.m. This repo has been linked 10 different CVEs too.

None

Updated: 11 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Oct. 1, 2023, 11:18 a.m. This repo has been linked 1 different CVEs too.

None

C

Updated: 1 year ago
0 stars 0 fork 0 watcher
Born at : Aug. 13, 2023, 12:56 p.m. This repo has been linked 1 different CVEs too.

Linux Kernel 1-Day Analysis & Exploitation

C Makefile

Updated: 2 months, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : Aug. 6, 2023, 10:46 a.m. This repo has been linked 1 different CVEs too.

CVE

C Shell Makefile

Updated: 1 month, 3 weeks ago
7 stars 0 fork 0 watcher
Born at : July 2, 2023, 12:31 p.m. This repo has been linked 7 different CVEs too.

Linux privilege escalation exploits collection.

C Shell Python Assembly Ruby Makefile Meson

Updated: 2 weeks, 4 days ago
88 stars 13 fork 13 watcher
Born at : April 26, 2023, 2:58 p.m. This repo has been linked 91 different CVEs too.

None

Updated: 1 year, 5 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

None

C

Updated: 1 year, 4 months ago
1 stars 0 fork 0 watcher
Born at : March 22, 2023, 9:16 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-1015 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-1015 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 23, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/02/23/1 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jan. 31, 2023

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/169951/Kernel-Live-Patch-Security-Notice-LSN-0090-1.html No Types Assigned http://packetstormsecurity.com/files/169951/Kernel-Live-Patch-Security-Notice-LSN-0090-1.html Third Party Advisory, VDB Entry
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/01/13/2 No Types Assigned http://www.openwall.com/lists/oss-security/2023/01/13/2 Third Party Advisory
  • CVE Modified by [email protected]

    Jan. 13, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/01/13/2 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 21, 2022

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/169951/Kernel-Live-Patch-Security-Notice-LSN-0090-1.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 09, 2022

    Action Type Old Value New Value
    Changed Reference Type http://www.openwall.com/lists/oss-security/2022/08/25/2 No Types Assigned http://www.openwall.com/lists/oss-security/2022/08/25/2 Mailing List, Third Party Advisory
  • CVE Modified by [email protected]

    Aug. 25, 2022

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2022/08/25/2 [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 11, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
    Changed Reference Type http://blog.dbouman.nl/2022/04/02/How-The-Tables-Have-Turned-CVE-2022-1015-1016/ No Types Assigned http://blog.dbouman.nl/2022/04/02/How-The-Tables-Have-Turned-CVE-2022-1015-1016/ Exploit, Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2065323 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2065323 Exploit, Issue Tracking, Third Party Advisory
    Changed Reference Type https://seclists.org/oss-sec/2022/q1/205 No Types Assigned https://seclists.org/oss-sec/2022/q1/205 Exploit, Mailing List, Third Party Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 5.16.18
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-1015 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-1015 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.07827

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability