Логотип exploitDog
Консоль
Логотип exploitDog

exploitDog

redhat логотип

CVE-2022-0185

Опубликовано: 18 янв. 2022
Источник: redhat
CVSS3: 7.8
EPSS Низкий

Описание

A heap-based buffer overflow flaw was found in the way the legacy_parse_param function in the Filesystem Context functionality of the Linux kernel verified the supplied parameters length. An unprivileged (in case of unprivileged user namespaces enabled, otherwise needs namespaced CAP_SYS_ADMIN privilege) local user able to open a filesystem that does not support the Filesystem Context API (and thus fallbacks to legacy handling) could use this flaw to escalate their privileges on the system.

Отчет

This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 8.4 GA onwards. Previous Red Hat Enterprise Linux versions are not affected.

Меры по смягчению последствий

On non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:

echo "user.max_user_namespaces=0" > /etc/sysctl.d/userns.conf

sysctl -p /etc/sysctl.d/userns.conf

On containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.

Затронутые пакеты

ПлатформаПакетСостояниеРекомендацияРелиз
Red Hat Enterprise Linux 6kernelNot affected
Red Hat Enterprise Linux 7kernelNot affected
Red Hat Enterprise Linux 7kernel-rtNot affected
Red Hat Enterprise Linux 9kernelNot affected
Red Hat Enterprise Linux 9kernel-rtNot affected
Red Hat Enterprise Linux 8kernel-rtFixedRHSA-2022:017619.01.2022
Red Hat Enterprise Linux 8kernelFixedRHSA-2022:018819.01.2022
Red Hat Enterprise Linux 8kpatch-patchFixedRHSA-2022:023224.01.2022
Red Hat Enterprise Linux 8.4 Extended Update Supportkernel-rtFixedRHSA-2022:018719.01.2022
Red Hat Enterprise Linux 8.4 Extended Update SupportkernelFixedRHSA-2022:018619.01.2022

Показывать по

Дополнительная информация

Статус:

Important
Дефект:
CWE-191
https://bugzilla.redhat.com/show_bug.cgi?id=2040358kernel: fs_context: heap overflow in legacy parameter handling

EPSS

Процентиль: 71%
0.00709
Низкий

7.8 High

CVSS3

Связанные уязвимости

CVSS3: 8.4
ubuntu
больше 3 лет назад

A heap-based buffer overflow flaw was found in the way the legacy_parse_param function in the Filesystem Context functionality of the Linux kernel verified the supplied parameters length. An unprivileged (in case of unprivileged user namespaces enabled, otherwise needs namespaced CAP_SYS_ADMIN privilege) local user able to open a filesystem that does not support the Filesystem Context API (and thus fallbacks to legacy handling) could use this flaw to escalate their privileges on the system.

CVSS3: 8.4
nvd
больше 3 лет назад

A heap-based buffer overflow flaw was found in the way the legacy_parse_param function in the Filesystem Context functionality of the Linux kernel verified the supplied parameters length. An unprivileged (in case of unprivileged user namespaces enabled, otherwise needs namespaced CAP_SYS_ADMIN privilege) local user able to open a filesystem that does not support the Filesystem Context API (and thus fallbacks to legacy handling) could use this flaw to escalate their privileges on the system.

CVSS3: 8.4
msrc
больше 3 лет назад

Описание отсутствует

CVSS3: 8.4
debian
больше 3 лет назад

A heap-based buffer overflow flaw was found in the way the legacy_pars ...

suse-cvrf
больше 3 лет назад

Security update for the Linux Kernel (Live Patch 11 for SLE 15 SP3)

EPSS

Процентиль: 71%
0.00709
Низкий

7.8 High

CVSS3