Privilege Defined With Unsafe Actions Affecting bpftool package, versions *
Threat Intelligence
Do your applications use this vulnerable package?
In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.
Test your applications- Snyk ID SNYK-CENTOS7-BPFTOOL-2870187
- published 14 Jun 2022
- disclosed 24 May 2022
How to fix?
There is no fixed version for Centos:7
bpftool
.
NVD Description
Note: Versions mentioned in the description apply only to the upstream bpftool
package and not the bpftool
package as distributed by Centos
.
See How to fix?
for Centos:7
relevant fixed versions and status.
KGDB and KDB allow read and write access to kernel memory, and thus should be restricted during lockdown. An attacker with access to a serial port could trigger the debugger so it is important that the debugger respect the lockdown mode when/if it is triggered. CVSS 3.1 Base Score 6.7 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).
References
- https://access.redhat.com/security/cve/CVE-2022-21499
- https://access.redhat.com/errata/RHSA-2022:7444
- https://access.redhat.com/errata/RHSA-2022:7683
- https://access.redhat.com/errata/RHSA-2022:7933
- https://access.redhat.com/errata/RHSA-2022:8267
- http://packetstormsecurity.com/files/168191/Kernel-Live-Patch-Security-Notice-LSN-0089-1.html
- https://git.kernel.org/linus/eadb2f47a3ced5c64b23b90fd2a3463f63726066
- https://www.debian.org/security/2022/dsa-5161