A flaw was found in the sctp_make_strreset_req function in net/sctp/sm_make_chunk.c in the SCTP network protocol in the Linux kernel with a local user privilege access. In this flaw, an attempt to use more buffer than is allocated triggers a BUG_ON issue, leading to a denial of service (DOS).
Published 2022-03-25 19:15:10
Updated 2023-02-02 17:17:43
Source Red Hat, Inc.
View at NVD,   CVE.org
Vulnerability category: Denial of service

Threat overview for CVE-2022-0322

Top countries where our scanners detected CVE-2022-0322
Top open port discovered on systems with this issue 49152
IPs affected by CVE-2022-0322 415,509
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2022-0322!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2022-0322

Probability of exploitation activity in the next 30 days: 0.04%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 8 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2022-0322

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
2.1
LOW AV:L/AC:L/Au:N/C:N/I:N/A:P
3.9
2.9
NIST
5.5
MEDIUM CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
1.8
3.6
NIST

CWE ids for CVE-2022-0322

  • When converting from one data type to another, such as long to integer, data can be omitted or translated in a way that produces unexpected values. If the resulting values are used in a sensitive context, then dangerous behaviors may occur.
    Assigned by: secalert@redhat.com (Secondary)
  • The product does not correctly convert an object, resource, or structure from one type to a different type.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2022-0322

Products affected by CVE-2022-0322

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!