Lucene search

K
ubuntucveUbuntu.comUB:CVE-2022-1016
HistoryMar 28, 2022 - 12:00 a.m.

CVE-2022-1016

2022-03-2800:00:00
ubuntu.com
ubuntu.com
40

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

1.7 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:S/C:P/I:N/A:N

0.0004 Low

EPSS

Percentile

14.2%

A flaw was found in the Linux kernel in
net/netfilter/nf_tables_core.c:nft_do_chain, which can cause a
use-after-free. This issue needs to handle ‘return’ with proper
preconditions, as it can lead to a kernel information leak problem caused
by a local, unprivileged attacker.

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchlinux< 4.15.0-184.194UNKNOWN
ubuntu20.04noarchlinux< 5.4.0-110.124UNKNOWN
ubuntu21.10noarchlinux< 5.13.0-40.45UNKNOWN
ubuntu22.04noarchlinux< 5.15.0-27.28UNKNOWN
ubuntu16.04noarchlinux< 4.4.0-239.273) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu18.04noarchlinux-aws< 4.15.0-1133.143UNKNOWN
ubuntu20.04noarchlinux-aws< 5.4.0-1073.78UNKNOWN
ubuntu21.10noarchlinux-aws< 5.13.0-1022.24UNKNOWN
ubuntu22.04noarchlinux-aws< 5.15.0-1005.7UNKNOWN
ubuntu22.10noarchlinux-aws< 5.19.0-1001.1UNKNOWN
Rows per page:
1-10 of 751

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

1.7 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:S/C:P/I:N/A:N

0.0004 Low

EPSS

Percentile

14.2%