7.5
HIGH
CVE-2022-1199
Linux Amateur Radio Null-PT-Deref and Use-after-Free Vulnerability in Kernel
Description

A flaw was found in the Linux kernel. This flaw allows an attacker to crash the Linux kernel by simulating amateur radio from the user space, resulting in a null-ptr-deref vulnerability and a use-after-free vulnerability.

INFO

Published Date :

Aug. 29, 2022, 3:15 p.m.

Last Modified :

Nov. 7, 2023, 3:41 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2022-1199 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp active_iq_unified_manager
2 Netapp h410c_firmware
3 Netapp h300s_firmware
4 Netapp h500s_firmware
5 Netapp h700s_firmware
6 Netapp h410s_firmware
1 Linux linux_kernel
1 Redhat enterprise_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-1199.

URL Resource
https://access.redhat.com/security/cve/CVE-2022-1199 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2070694 Issue Tracking Third Party Advisory
https://github.com/torvalds/linux/commit/4e0f718daf97d47cf7dec122da1be970f145c809 Patch Third Party Advisory
https://github.com/torvalds/linux/commit/71171ac8eb34ce7fe6b3267dce27c313ab3cb3ac Patch Third Party Advisory
https://github.com/torvalds/linux/commit/7ec02f5ac8a5be5a3f20611731243dc5e1d9ba10 Patch Third Party Advisory
https://security.netapp.com/advisory/ntap-20221228-0006/ Third Party Advisory
https://www.openwall.com/lists/oss-security/2022/04/02/5 Mailing List Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-1199 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-1199 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CWE Red Hat, Inc. CWE-476
  • Modified Analysis by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20221228-0006/ No Types Assigned https://security.netapp.com/advisory/ntap-20221228-0006/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 28, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20221228-0006/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 06, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2022-1199 No Types Assigned https://access.redhat.com/security/cve/CVE-2022-1199 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2070694 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2070694 Issue Tracking, Third Party Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/4e0f718daf97d47cf7dec122da1be970f145c809 No Types Assigned https://github.com/torvalds/linux/commit/4e0f718daf97d47cf7dec122da1be970f145c809 Patch, Third Party Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/71171ac8eb34ce7fe6b3267dce27c313ab3cb3ac No Types Assigned https://github.com/torvalds/linux/commit/71171ac8eb34ce7fe6b3267dce27c313ab3cb3ac Patch, Third Party Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/7ec02f5ac8a5be5a3f20611731243dc5e1d9ba10 No Types Assigned https://github.com/torvalds/linux/commit/7ec02f5ac8a5be5a3f20611731243dc5e1d9ba10 Patch, Third Party Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2022/04/02/5 No Types Assigned https://www.openwall.com/lists/oss-security/2022/04/02/5 Mailing List, Third Party Advisory
    Added CWE NIST CWE-476
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 5.17.14 *cpe:2.3:o:linux:linux_kernel:5.18:-:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.18:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.18:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.18:rc3:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-1199 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-1199 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.27 }} 0.01%

score

0.67571

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability