CVE-2022-0322
Published on: Not Yet Published
Last Modified on: 02/02/2023 05:17:00 PM UTC
Certain versions of Fedora from Fedoraproject contain the following vulnerability:
A flaw was found in the sctp_make_strreset_req function in net/sctp/sm_make_chunk.c in the SCTP network protocol in the Linux kernel with a local user privilege access. In this flaw, an attempt to use more buffer than is allocated triggers a BUG_ON issue, leading to a denial of service (DOS).
- CVE-2022-0322 has been assigned by
[email protected] to track the vulnerability - currently rated as MEDIUM severity.
CVSS3 Score: 5.5 - MEDIUM
Attack Vector ⓘ |
Attack Complexity |
Privileges Required |
User Interaction |
---|---|---|---|
LOCAL | LOW | LOW | NONE |
Scope | Confidentiality Impact |
Integrity Impact |
Availability Impact |
UNCHANGED | NONE | NONE | HIGH |
CVSS2 Score: 2.1 - LOW
Access Vector ⓘ |
Access Complexity |
Authentication |
---|---|---|
LOCAL | LOW | NONE |
Confidentiality Impact |
Integrity Impact |
Availability Impact |
NONE | NONE | PARTIAL |
CVE References
Description | Tags ⓘ | Link |
---|---|---|
kernel/git/torvalds/linux.git - Linux kernel source tree | git.kernel.org text/html |
![]() |
2042822 – (CVE-2022-0322) CVE-2022-0322 kernel: DoS in sctp_addto_chunk in net/sctp/sm_make_chunk.c | bugzilla.redhat.com text/html |
![]() |
Oracle Critical Patch Update Advisory - July 2022 | www.oracle.com text/html |
![]() |
Related QID Numbers
- 159825 Oracle Enterprise Linux Security Update for kernel (ELSA-2022-1988)
- 179079 Debian Security Update for linux (CVE-2022-0322)
- 179117 Debian Security Update for linux (DSA 5096-1)
- 179119 Debian Security Update for linux-4.19 (DLA 2941-1)
- 240275 Red Hat Update for kernel-rt (RHSA-2022:1975)
- 240298 Red Hat Update for kernel security (RHSA-2022:1988)
- 671448 EulerOS Security Update for kernel (EulerOS-SA-2022-1450)
- 671474 EulerOS Security Update for kernel (EulerOS-SA-2022-1429)
- 671505 EulerOS Security Update for kernel (EulerOS-SA-2022-1489)
- 671535 EulerOS Security Update for kernel (EulerOS-SA-2022-1508)
- 751654 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:0197-1)
- 751657 OpenSUSE Security Update for the Linux Kernel (openSUSE-SU-2022:0198-1)
- 751666 OpenSUSE Security Update for the Linux Kernel (openSUSE-SU-2022:0169-1)
- 751695 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:0367-1)
- 751696 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:0364-1)
- 751697 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:0366-1)
- 751701 OpenSUSE Security Update for the Linux Kernel (openSUSE-SU-2022:0366-1)
- 751702 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:0371-1)
- 751703 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:0372-1)
- 751993 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:0198-1)
- 753194 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:0288-1)
- 753267 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:0169-1)
- 753462 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:0289-1)
- 900809 Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (9267)
- 901313 Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (9267-1)
- 905813 Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (9267-2)
- 940517 AlmaLinux Security Update for kernel (ALSA-2022:1988)
Known Affected Configurations (CPE V2.3)
Type | Vendor | Product | Version | Update | Edition | Language |
---|---|---|---|---|---|---|
Operating System | Fedoraproject | Fedora | 35 | All | All | All |
Application | Linux | Linux Kernel | All | All | All | All |
Application | Linux | Linux Kernel | 5.15 | - | All | All |
Application | Linux | Linux Kernel | 5.15 | rc1 | All | All |
Application | Linux | Linux Kernel | 5.15 | rc2 | All | All |
Application | Linux | Linux Kernel | 5.15 | rc3 | All | All |
Application | Linux | Linux Kernel | 5.15 | rc4 | All | All |
Application | Linux | Linux Kernel | 5.15 | rc5 | All | All |
Operating System | Linux | Linux Kernel | All | All | All | All |
Operating System | Linux | Linux Kernel | 5.15 | - | All | All |
Operating System | Linux | Linux Kernel | 5.15 | rc1 | All | All |
Operating System | Linux | Linux Kernel | 5.15 | rc2 | All | All |
Operating System | Linux | Linux Kernel | 5.15 | rc3 | All | All |
Operating System | Linux | Linux Kernel | 5.15 | rc4 | All | All |
Operating System | Linux | Linux Kernel | 5.15 | rc5 | All | All |
Application | Oracle | Communications Cloud Native Core Binding Support Function | 22.1.3 | All | All | All |
Application | Oracle | Communications Cloud Native Core Network Exposure Function | 22.1.1 | All | All | All |
Application | Oracle | Communications Cloud Native Core Policy | 22.2.0 | All | All | All |
- cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*:
- cpe:2.3:a:linux:linux_kernel:*:*:*:*:*:*:*:*:
- cpe:2.3:a:linux:linux_kernel:5.15:-:*:*:*:*:*:*:
- cpe:2.3:a:linux:linux_kernel:5.15:rc1:*:*:*:*:*:*:
- cpe:2.3:a:linux:linux_kernel:5.15:rc2:*:*:*:*:*:*:
- cpe:2.3:a:linux:linux_kernel:5.15:rc3:*:*:*:*:*:*:
- cpe:2.3:a:linux:linux_kernel:5.15:rc4:*:*:*:*:*:*:
- cpe:2.3:a:linux:linux_kernel:5.15:rc5:*:*:*:*:*:*:
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*:
- cpe:2.3:o:linux:linux_kernel:5.15:-:*:*:*:*:*:*:
- cpe:2.3:o:linux:linux_kernel:5.15:rc1:*:*:*:*:*:*:
- cpe:2.3:o:linux:linux_kernel:5.15:rc2:*:*:*:*:*:*:
- cpe:2.3:o:linux:linux_kernel:5.15:rc3:*:*:*:*:*:*:
- cpe:2.3:o:linux:linux_kernel:5.15:rc4:*:*:*:*:*:*:
- cpe:2.3:o:linux:linux_kernel:5.15:rc5:*:*:*:*:*:*:
- cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.1.3:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:22.1.1:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:communications_cloud_native_core_policy:22.2.0:*:*:*:*:*:*:*:
No vendor comments have been submitted for this CVE
Social Mentions
Source | Title | Posted (UTC) |
---|---|---|
![]() |
Linux Kernel の SCTP の処理にサービスを妨害される問題 (CVE-2022-0322) [41565] sid.softek.jp/content/show/4… #SIDfm #脆弱性情報 | 2022-03-11 06:00:08 |
![]() |
CVE-2022-0322 : A flaw was found in the sctp_make_strreset_req function in net/sctp/sm_make_chunk.c in the SCTP net… twitter.com/i/web/status/1… | 2022-03-25 19:05:20 |