Vulnerability Name:

CVE-2022-1012 (CCN-230055)

Assigned:2022-03-16
Published:2022-03-16
Updated:2022-10-28
Summary:A memory leak problem was found in the TCP source port generation algorithm in net/ipv4/tcp.c due to the small table perturb size. This flaw may allow an attacker to information leak and may cause a denial of service problem.
CVSS v3 Severity:8.2 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H)
7.1 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): 
Attack Complexity (AC): 
Privileges Required (PR): 
User Interaction (UI): 
Scope:Scope (S): 
Impact Metrics:Confidentiality (C): 
Integrity (I): 
Availibility (A): 
8.2 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H)
7.1 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): 
Attack Complexity (AC): 
Privileges Required (PR): 
User Interaction (UI): 
Scope:Scope (S): 
Impact Metrics:Confidentiality (C): 
Integrity (I): 
Availibility (A): 
6.5 Medium (REDHAT CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L)
5.7 Medium (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): 
Attack Complexity (AC): 
Privileges Required (PR): 
User Interaction (UI): 
Scope:Scope (S): 
Impact Metrics:Confidentiality (C): 
Integrity (I): 
Availibility (A): 
CVSS v2 Severity:8.5 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): Complete
Vulnerability Type:CWE-401
CWE-200
Vulnerability Consequences:Obtain Information
References:Source: MITRE
Type: CNA
CVE-2022-1012

Source: CCN
Type: Red Hat Bugzilla - Bug 2064604
CVE-2022-1012 kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak

Source: MISC
Type: Issue Tracking, Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2064604

Source: XF
Type: UNKNOWN
linux-kernel-cve20221012-info-disc(230055)

Source: CCN
Type: Linux Kernel Web site
The Linux Kernel Archives

Source: MISC
Type: Mailing List, Patch, Vendor Advisory
https://lore.kernel.org/lkml/20220427065233.2075-1-w@1wt.eu/T/

Source: CONFIRM
Type: Third Party Advisory
https://security.netapp.com/advisory/ntap-20221020-0006/

Source: CCN
Type: IBM Security Bulletin 6619903 (Spectrum Copy Data Management)
Vulnerabilities in Linux Kernel and OpenSSL may affect IBM Spectrum Copy Data Management

Source: CCN
Type: IBM Security Bulletin 6831591 (Robotic Process Automation)
Multiple Security Vulnerabilities may affect IBM Robotic Process Automation for Cloud Pak

Source: CCN
Type: IBM Security Bulletin 6840319 (Power HMC)
Vulnerability in Kernel (CVE-2022-1012) affects Power HMC

Source: CCN
Type: IBM Security Bulletin 6847563 (Elastic Storage System)
Multiple Linux Kernel vulnerabilities may affect IBM Elastic Storage System

Source: CCN
Type: IBM Security Bulletin 6847643 (Spectrum Protect Plus)
Vulnerabilities in Linux Kernel, Golang Go, and cURL libcurl may affect IBM Spectrum Protect Plus

Source: CCN
Type: IBM Security Bulletin 6848583 (DataPower Gateway)
IBM DataPower Gateway subject to a memory leak in TCP source port generation (CVE-2022-1012)

Source: CCN
Type: IBM Security Bulletin 6851373 (MQ Appliance)
IBM MQ Appliance is affected by kernel vulnerabilities (CVE-2021-45485, CVE-2021-45486 and CVE-2022-1012)

Source: CCN
Type: IBM Security Bulletin 6855297 (Security Verify Access)
IBM Security Verify Access Appliance includes components with known vulnerabilities

Source: CCN
Type: IBM Security Bulletin 6858043 (Spectrum Virtualize)
Multiple vulnerabilities in the Linux kernel affect IBM SAN Volume Controller, IBM Storwize, IBM Spectrum Virtualize and IBM FlashSystem products

Vulnerable Configuration:Configuration 1:
  • cpe:/o:linux:linux_kernel:5.18:rc1:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:5.18:rc2:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:5.18:rc3:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:5.18:rc4:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:5.18:rc5:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:*:*:*:*:*:*:*:* (Version < 5.18)
  • OR cpe:/o:linux:linux_kernel:5.18:-:*:*:*:*:*:*

  • Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:9:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:9::baseos:*:*:*:*:*

  • Configuration RedHat 3:
  • cpe:/a:redhat:enterprise_linux:9:*:*:*:*:*:*:*

  • Configuration RedHat 4:
  • cpe:/a:redhat:enterprise_linux:9::appstream:*:*:*:*:*

  • Configuration RedHat 5:
  • cpe:/a:redhat:enterprise_linux:9::crb:*:*:*:*:*

  • Configuration RedHat 6:
  • cpe:/a:redhat:enterprise_linux:9::nfv:*:*:*:*:*

  • Configuration RedHat 7:
  • cpe:/a:redhat:enterprise_linux:9::realtime:*:*:*:*:*

  • Configuration RedHat 8:
  • cpe:/a:redhat:enterprise_linux:8:*:*:*:*:*:*:*

  • Configuration RedHat 9:
  • cpe:/a:redhat:enterprise_linux:8::crb:*:*:*:*:*

  • Configuration RedHat 10:
  • cpe:/o:redhat:enterprise_linux:8:*:*:*:*:*:*:*

  • Configuration RedHat 11:
  • cpe:/o:redhat:enterprise_linux:8::baseos:*:*:*:*:*

  • Configuration RedHat 12:
  • cpe:/o:redhat:enterprise_linux:8::hypervisor:*:*:*:*:*

  • Configuration RedHat 13:
  • cpe:/a:redhat:enterprise_linux:8::nfv:*:*:*:*:*

  • Configuration RedHat 14:
  • cpe:/a:redhat:enterprise_linux:8::realtime:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:linux:linux_kernel:5.18:rc5:*:*:*:*:*:*
  • AND
  • cpe:/a:ibm:spectrum_protect_plus:10.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:security_verify_access:10.0.2.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:hardware_management_console:9.2.950.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:security_verify_access:10.0.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:security_verify_access:10.0.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:spectrum_copy_data_management:2.2.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:robotic_process_automation:21.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:robotic_process_automation:21.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:security_verify_access:10.0.3.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:datapower_gateway:10.5.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:robotic_process_automation:21.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:robotic_process_automation:21.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:datapower_gateway:10.5.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:security_verify_access:10.0.4.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Vulnerability Name:

    CVE-2022-1012 (CCN-260589)

    Assigned:2022-03-17
    Published:2023-07-13
    Updated:2023-07-13
    Summary:Siemens SIMATIC MV500 Devices could allow a remote attacker to obtain sensitive information, caused by a memory leak flaw in the TCP source port generation algorithm in net/ipv4/tcp.c. By sending a specially crafted request, an attacker could exploit this vulnerability to obtain sensitive information and cause a denial of service condition.
    CVSS v3 Severity:8.2 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H)
    7.1 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H/E:U/RL:O/RC:C)
    Exploitability Metrics:Attack Vector (AV): 
    Attack Complexity (AC): 
    Privileges Required (PR): 
    User Interaction (UI): 
    Scope:Scope (S): 
    Impact Metrics:Confidentiality (C): 
    Integrity (I): 
    Availibility (A): 
    8.2 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H)
    7.1 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H/E:U/RL:O/RC:C)
    Exploitability Metrics:Attack Vector (AV): 
    Attack Complexity (AC): 
    Privileges Required (PR): 
    User Interaction (UI): 
    Scope:Scope (S): 
    Impact Metrics:Confidentiality (C): 
    Integrity (I): 
    Availibility (A): 
    6.5 Medium (REDHAT CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L)
    5.7 Medium (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C)
    Exploitability Metrics:Attack Vector (AV): 
    Attack Complexity (AC): 
    Privileges Required (PR): 
    User Interaction (UI): 
    Scope:Scope (S): 
    Impact Metrics:Confidentiality (C): 
    Integrity (I): 
    Availibility (A): 
    CVSS v2 Severity:8.5 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:C)
    Exploitability Metrics:Access Vector (AV): Network
    Access Complexity (AC): Low
    Athentication (Au): None
    Impact Metrics:Confidentiality (C): Partial
    Integrity (I): None
    Availibility (A): Complete
    Vulnerability Consequences:Obtain Information
    References:Source: MITRE
    Type: CNA
    CVE-2022-1012

    Source: XF
    Type: UNKNOWN
    siemens-cve20221012-info-disc(260589)

    Source: CCN
    Type: Siemens Web site
    Firmware V3.3.4 for all SIMATIC MV500

    Source: CCN
    Type: ICSA-23-194-04
    Siemens SIMATIC MV500 Devices

    Source: CCN
    Type: IBM Security Bulletin 7012649 (Security Verify Governance)
    IBM Security Verify Governance has multiple vulnerabilities

    Vulnerable Configuration:Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:9:*:*:*:*:*:*:*
  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:9::baseos:*:*:*:*:*
  • Configuration RedHat 3:
  • cpe:/a:redhat:enterprise_linux:9:*:*:*:*:*:*:*
  • Configuration RedHat 4:
  • cpe:/a:redhat:enterprise_linux:9::appstream:*:*:*:*:*
  • Configuration RedHat 5:
  • cpe:/a:redhat:enterprise_linux:9::crb:*:*:*:*:*
  • Configuration RedHat 6:
  • cpe:/a:redhat:enterprise_linux:9::nfv:*:*:*:*:*
  • Configuration RedHat 7:
  • cpe:/a:redhat:enterprise_linux:9::realtime:*:*:*:*:*
  • Configuration RedHat 8:
  • cpe:/a:redhat:enterprise_linux:8:*:*:*:*:*:*:*
  • Configuration RedHat 9:
  • cpe:/a:redhat:enterprise_linux:8::crb:*:*:*:*:*
  • Configuration RedHat 10:
  • cpe:/o:redhat:enterprise_linux:8:*:*:*:*:*:*:*
  • Configuration RedHat 11:
  • cpe:/o:redhat:enterprise_linux:8::baseos:*:*:*:*:*
  • Configuration RedHat 12:
  • cpe:/o:redhat:enterprise_linux:8::hypervisor:*:*:*:*:*
  • Configuration RedHat 13:
  • cpe:/a:redhat:enterprise_linux:8::nfv:*:*:*:*:*
  • Configuration RedHat 14:
  • cpe:/a:redhat:enterprise_linux:8::realtime:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:ibm:security_verify_governance:10.0.1:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:8029
    P
    kernel-docs-5.14.21-150500.53.2 on GA media (Moderate)
    2023-06-20
    oval:org.opensuse.security:def:8090
    P
    reiserfs-kmp-default-5.14.21-150500.53.2 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:7539
    P
    kernel-64kb-5.14.21-150500.53.2 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:783
    P
    Security update for the Linux Kernel (Important)
    2022-09-26
    oval:com.redhat.rhsa:def:20225819
    P
    RHSA-2022:5819: kernel security and bug fix update (Important)
    2022-08-03
    oval:com.redhat.rhsa:def:20225834
    P
    RHSA-2022:5834: kernel-rt security and bug fix update (Important)
    2022-08-02
    oval:org.opensuse.security:def:4737
    P
    Security update for the Linux Kernel (Important)
    2022-08-02
    oval:org.opensuse.security:def:627
    P
    Security update for the Linux Kernel (Important)
    2022-08-01
    oval:org.opensuse.security:def:3753
    P
    Security update for the Linux Kernel (Important)
    2022-08-01
    oval:org.opensuse.security:def:95383
    P
    Security update for the Linux Kernel (Important)
    2022-08-01
    oval:org.opensuse.security:def:43652
    P
    Security update for the Linux Kernel (Important)
    2022-07-26
    oval:org.opensuse.security:def:42421
    P
    Security update for the Linux Kernel (Important)
    2022-07-26
    oval:org.opensuse.security:def:42325
    P
    Security update for the Linux Kernel (Important)
    2022-07-26
    oval:org.opensuse.security:def:598
    P
    Security update for the Linux Kernel (Important)
    2022-07-26
    oval:org.opensuse.security:def:93477
    P
    (Important)
    2022-07-21
    oval:org.opensuse.security:def:3794
    P
    Security update for the Linux Kernel (Important)
    2022-07-21
    oval:org.opensuse.security:def:95416
    P
    Security update for the Linux Kernel (Important)
    2022-07-21
    oval:org.opensuse.security:def:94263
    P
    (Important)
    2022-07-21
    oval:org.opensuse.security:def:3726
    P
    Security update for the Linux Kernel (Important)
    2022-07-21
    oval:org.opensuse.security:def:95350
    P
    Security update for the Linux Kernel (Important)
    2022-07-21
    oval:org.opensuse.security:def:93630
    P
    (Important)
    2022-07-21
    oval:org.opensuse.security:def:3643
    P
    Security update for the Linux Kernel (Important)
    2022-07-21
    oval:org.opensuse.security:def:95427
    P
    Security update for the Linux Kernel (Important)
    2022-07-21
    oval:org.opensuse.security:def:94472
    P
    (Important)
    2022-07-21
    oval:org.opensuse.security:def:93159
    P
    (Important)
    2022-07-21
    oval:org.opensuse.security:def:95356
    P
    Security update for the Linux Kernel (Important)
    2022-07-21
    oval:org.opensuse.security:def:93837
    P
    (Important)
    2022-07-21
    oval:org.opensuse.security:def:3705
    P
    Security update for the Linux Kernel (Important)
    2022-07-21
    oval:org.opensuse.security:def:589
    P
    Security update for the Linux Kernel (Important)
    2022-07-21
    oval:org.opensuse.security:def:95273
    P
    Security update for the Linux Kernel (Important)
    2022-07-21
    oval:org.opensuse.security:def:93319
    P
    (Important)
    2022-07-21
    oval:org.opensuse.security:def:3783
    P
    Security update for the Linux Kernel (Important)
    2022-07-21
    oval:org.opensuse.security:def:94051
    P
    (Important)
    2022-07-21
    oval:org.opensuse.security:def:3720
    P
    Security update for the Linux Kernel (Important)
    2022-07-21
    oval:org.opensuse.security:def:95335
    P
    Security update for the Linux Kernel (Important)
    2022-07-21
    oval:org.opensuse.security:def:42317
    P
    Security update for the Linux Kernel (Important)
    2022-07-18
    oval:org.opensuse.security:def:43645
    P
    Security update for the Linux Kernel (Important)
    2022-07-18
    oval:org.opensuse.security:def:42412
    P
    Security update for the Linux Kernel (Important)
    2022-07-18
    oval:org.opensuse.security:def:6097
    P
    Security update for the Linux Kernel (Important)
    2022-07-13
    oval:org.opensuse.security:def:6344
    P
    Security update for the Linux Kernel (Important)
    2022-07-13
    oval:org.opensuse.security:def:5294
    P
    Security update for the Linux Kernel (Important)
    2022-07-13
    oval:org.opensuse.security:def:4300
    P
    Security update for the Linux Kernel (Important)
    2022-07-13
    oval:org.opensuse.security:def:4642
    P
    Security update for the Linux Kernel (Important)
    2022-07-13
    oval:org.opensuse.security:def:6096
    P
    Security update for the Linux Kernel (Important)
    2022-07-12
    oval:com.redhat.rhsa:def:20225249
    P
    RHSA-2022:5249: kernel security and bug fix update (Important)
    2022-07-01
    oval:com.redhat.rhsa:def:20225214
    P
    RHSA-2022:5214: kpatch-patch security update (Important)
    2022-06-28
    oval:com.redhat.rhsa:def:20225267
    P
    RHSA-2022:5267: kernel-rt security and bug fix update (Important)
    2022-06-28
    oval:org.opensuse.security:def:1562
    P
    Security update for the Linux Kernel (Important)
    2022-06-24
    BACK
    linux linux kernel 5.18 rc1
    linux linux kernel 5.18 rc2
    linux linux kernel 5.18 rc3
    linux linux kernel 5.18 rc4
    linux linux kernel 5.18 rc5
    linux linux kernel *
    linux linux kernel 5.18 -
    linux linux kernel 5.18 rc5
    ibm spectrum protect plus 10.1.0
    ibm security verify access 10.0.2.0
    ibm hardware management console 9.2.950.0
    ibm security verify access 10.0.0.0
    ibm security verify access 10.0.1.0
    ibm spectrum copy data management 2.2.0.0
    ibm robotic process automation 21.0.1
    ibm robotic process automation 21.0.2
    ibm security verify access 10.0.3.0
    ibm datapower gateway 10.5.0.0
    ibm robotic process automation 21.0.3
    ibm robotic process automation 21.0.4
    ibm datapower gateway 10.5.0.2
    ibm security verify access 10.0.4.0
    ibm security verify governance 10.0.1