5.5
MEDIUM
CVE-2022-1016
Linux Kernel Use-after-free Vulnerability in Netfilter
Description

A flaw was found in the Linux kernel in net/netfilter/nf_tables_core.c:nft_do_chain, which can cause a use-after-free. This issue needs to handle 'return' with proper preconditions, as it can lead to a kernel information leak problem caused by a local, unprivileged attacker.

INFO

Published Date :

Aug. 29, 2022, 3:15 p.m.

Last Modified :

June 27, 2023, 3:47 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2022-1016 has a 6 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-1016 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Redhat enterprise_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-1016.

URL Resource
http://blog.dbouman.nl/2022/04/02/How-The-Tables-Have-Turned-CVE-2022-1015-1016/ Exploit Third Party Advisory
https://access.redhat.com/security/cve/CVE-2022-1016 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2066614 Issue Tracking Third Party Advisory
https://seclists.org/oss-sec/2022/q1/205 Exploit Mailing List Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A collection of my notes and resources while learning kernel exploitation.

C

Updated: 3 weeks, 3 days ago
0 stars 0 fork 0 watcher
Born at : April 18, 2024, 4:06 a.m. This repo has been linked 5 different CVEs too.

None

Updated: 4 weeks, 1 day ago
6 stars 0 fork 0 watcher
Born at : Feb. 25, 2023, 10:40 a.m. This repo has been linked 178 different CVEs too.

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Traducción al español de los CVE-2022-1015 y 1016 descubiertos y documentados por David.

Updated: 2 years, 5 months ago
0 stars 1 fork 1 watcher
Born at : April 2, 2022, 10:49 p.m. This repo has been linked 3 different CVEs too.

Robin on Rails: my notes about technology and some other knowledge.

technology knowledge

Python Shell C CMake C++ Dockerfile JavaScript HTML Makefile TeX

Updated: 1 month ago
1 stars 0 fork 0 watcher
Born at : March 29, 2018, 3:23 p.m. This repo has been linked 3 different CVEs too.

A collection of links related to Linux kernel security and exploitation

linux-kernel kernel-exploitation exploit privilege-escalation security

Updated: 2 weeks, 3 days ago
5527 stars 902 fork 902 watcher
Born at : Nov. 13, 2016, 10:21 p.m. This repo has been linked 225 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-1016 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-1016 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jun. 27, 2023

    Action Type Old Value New Value
    Removed CWE NIST CWE-416
    Added CWE NIST CWE-909
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Removed CVSS V3.1 Red Hat, Inc. AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Removed Reference https://access.redhat.com/errata/RHSA-2022:7444 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2022:7683 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2022:7933 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2022:8267 [No Types Assigned]
    Added CWE Red Hat, Inc. CWE-824
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 Red Hat, Inc. AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Added Reference https://access.redhat.com/errata/RHSA-2022:7444 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2022:7933 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2022:8267 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2022:7683 [No Types Assigned]
    Removed CWE Red Hat, Inc. CWE-824
    Removed CWE Reason CWE-824 / More specific CWE option available
  • Initial Analysis by [email protected]

    Sep. 08, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type http://blog.dbouman.nl/2022/04/02/How-The-Tables-Have-Turned-CVE-2022-1015-1016/ No Types Assigned http://blog.dbouman.nl/2022/04/02/How-The-Tables-Have-Turned-CVE-2022-1015-1016/ Exploit, Third Party Advisory
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2022-1016 No Types Assigned https://access.redhat.com/security/cve/CVE-2022-1016 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2066614 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2066614 Issue Tracking, Third Party Advisory
    Changed Reference Type https://seclists.org/oss-sec/2022/q1/205 No Types Assigned https://seclists.org/oss-sec/2022/q1/205 Exploit, Mailing List, Third Party Advisory
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 3.12 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.13 up to (including) 5.17 *cpe:2.3:o:linux:linux_kernel:3.13:rc1:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-1016 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-1016 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.12269

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability