7.5
HIGH
CVE-2022-1678
Linux Kernel TCP Pacing Weakness (Remote Memory Leak)
Description

An issue was discovered in the Linux Kernel from 4.18 to 4.19, an improper update of sock reference in TCP pacing can lead to memory/netns leak, which can be used by remote clients.

INFO

Published Date :

May 25, 2022, 3:15 p.m.

Last Modified :

Nov. 7, 2023, 3:42 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2022-1678 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp active_iq_unified_manager
2 Netapp h410c_firmware
3 Netapp hci_management_node
4 Netapp solidfire
5 Netapp e-series_santricity_os_controller
6 Netapp element_software
7 Netapp h300s_firmware
8 Netapp h500s_firmware
9 Netapp h700s_firmware
10 Netapp h410s_firmware
11 Netapp storagegrid
12 Netapp bootstrap_os
13 Netapp h300e_firmware
14 Netapp h500e_firmware
15 Netapp h700e_firmware
16 Netapp cloud_volumes_ontap_mediator
1 Linux linux_kernel
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-1678.

URL Resource
https://anas.openanolis.cn/cves/detail/CVE-2022-1678 Third Party Advisory
https://anas.openanolis.cn/errata/detail/ANSA-2022:0143 Third Party Advisory
https://bugzilla.openanolis.cn/show_bug.cgi?id=61 Issue Tracking Patch Third Party Advisory
https://gitee.com/anolis/cloud-kernel/commit/bed537da691b Permissions Required
https://github.com/torvalds/linux/commit/0a70f118475e037732557796accd0878a00fc25a Patch Third Party Advisory
https://lore.kernel.org/all/20200602080425.93712-1-kerneljasonxing%40gmail.com/
https://security.netapp.com/advisory/ntap-20220715-0001/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-1678 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-1678 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference OpenAnolis https://lore.kernel.org/all/20200602080425.93712-1-kerneljasonxing%40gmail.com/ [No types assigned]
    Removed Reference OpenAnolis https://lore.kernel.org/all/[email protected]/
  • Modified Analysis by [email protected]

    Oct. 27, 2022

    Action Type Old Value New Value
    Changed Reference Type https://anas.openanolis.cn/cves/detail/CVE-2022-1678 No Types Assigned https://anas.openanolis.cn/cves/detail/CVE-2022-1678 Third Party Advisory
    Changed Reference Type https://anas.openanolis.cn/errata/detail/ANSA-2022:0143 No Types Assigned https://anas.openanolis.cn/errata/detail/ANSA-2022:0143 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20220715-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20220715-0001/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* *cpe:2.3:a:netapp:cloud_volumes_ontap_mediator:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:* versions from (including) 11.0 up to (including) 11.70.2 *cpe:2.3:a:netapp:element_software:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:storagegrid:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:bootstrap_os:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 15, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20220715-0001/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 13, 2022

    Action Type Old Value New Value
    Added Reference https://anas.openanolis.cn/cves/detail/CVE-2022-1678 [No Types Assigned]
    Added Reference https://anas.openanolis.cn/errata/detail/ANSA-2022:0143 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 07, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://bugzilla.openanolis.cn/show_bug.cgi?id=61 No Types Assigned https://bugzilla.openanolis.cn/show_bug.cgi?id=61 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://gitee.com/anolis/cloud-kernel/commit/bed537da691b No Types Assigned https://gitee.com/anolis/cloud-kernel/commit/bed537da691b Permissions Required
    Changed Reference Type https://github.com/torvalds/linux/commit/0a70f118475e037732557796accd0878a00fc25a No Types Assigned https://github.com/torvalds/linux/commit/0a70f118475e037732557796accd0878a00fc25a Patch, Third Party Advisory
    Changed Reference Type https://lore.kernel.org/all/[email protected]/ No Types Assigned https://lore.kernel.org/all/[email protected]/ Exploit, Patch, Vendor Advisory
    Added CWE NIST NVD-CWE-Other
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.18 up to (including) 4.19
  • CVE Modified by [email protected]

    Jun. 02, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 OpenAnolis AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-1678 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-1678 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.32 }} 0.02%

score

0.67558

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability