Логотип exploitDog
Консоль
Логотип exploitDog

exploitDog

redhat логотип

CVE-2022-4378

Опубликовано: 09 дек. 2022
Источник: redhat
CVSS3: 7.8
EPSS Низкий

Описание

A stack overflow flaw was found in the Linux kernel's SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.

Отчет

To trigger this issue, the user needs some privileges (for example, access to the sysctl files), but usually less than root or CAP_NET_ADMIN.

Меры по смягчению последствий

A possible workaround is preventing regular users from accessing sysctl files (such as /proc/sys/net/ipv4/tcp_rmem and similar). Also, preventing a user from increasing privileges with commands such as "unshare -rn" (that allows obtaining net namespace privileges required to access /proc/sys/net/ipv4/tcp_rmem).

Дополнительная информация

Статус:

Important
Дефект:
CWE-120->CWE-131->CWE-787
https://bugzilla.redhat.com/show_bug.cgi?id=2152548kernel: stack overflow in do_proc_dointvec and proc_skip_spaces

EPSS

Процентиль: 3%
0.00018
Низкий

7.8 High

CVSS3

Связанные уязвимости

CVSS3: 7.8
ubuntu
больше 2 лет назад

A stack overflow flaw was found in the Linux kernel's SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.

CVSS3: 7.8
nvd
больше 2 лет назад

A stack overflow flaw was found in the Linux kernel's SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.

CVSS3: 7.8
msrc
больше 2 лет назад

Описание отсутствует

CVSS3: 7.8
debian
больше 2 лет назад

A stack overflow flaw was found in the Linux kernel's SYSCTL subsystem ...

CVSS3: 7.8
github
больше 2 лет назад

A stack overflow flaw was found in the Linux kernel's SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.

EPSS

Процентиль: 3%
0.00018
Низкий

7.8 High

CVSS3