Use of Uninitialized Resource Affecting kernel-bootwrapper package, versions *
Threat Intelligence
EPSS
0.04% (6th
percentile)
Do your applications use this vulnerable package?
In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.
Test your applications- Snyk ID SNYK-CENTOS7-KERNELBOOTWRAPPER-2431193
- published 22 Mar 2022
- disclosed 16 Feb 2022
Introduced: 16 Feb 2022
CVE-2022-0494 Open this link in a new tabHow to fix?
There is no fixed version for Centos:7
kernel-bootwrapper
.
NVD Description
Note: Versions mentioned in the description apply only to the upstream kernel-bootwrapper
package and not the kernel-bootwrapper
package as distributed by Centos
.
See How to fix?
for Centos:7
relevant fixed versions and status.
A kernel information leak flaw was identified in the scsi_ioctl function in drivers/scsi/scsi_ioctl.c in the Linux kernel. This flaw allows a local attacker with a special user privilege (CAP_SYS_ADMIN or CAP_SYS_RAWIO) to create issues with confidentiality.
References
- https://access.redhat.com/security/cve/CVE-2022-0494
- https://access.redhat.com/errata/RHSA-2022:6002
- https://access.redhat.com/errata/RHSA-2022:6003
- https://access.redhat.com/errata/RHSA-2022:7110
- https://access.redhat.com/errata/RHSA-2022:7134
- https://bugzilla.redhat.com/show_bug.cgi?id=2039448
- https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html
- https://lore.kernel.org/all/20220216084038.15635-1-tcs.kernel@gmail.com/
- https://www.debian.org/security/2022/dsa-5161
- https://www.debian.org/security/2022/dsa-5173
- https://lore.kernel.org/all/20220216084038.15635-1-tcs.kernel%40gmail.com/
CVSS Scores
version 3.1