Vulnerability Name: | CVE-2022-4378 (CCN-242006) | ||||||||||||||||||||||||||||||||||||||||||||||||||||
Assigned: | 2022-12-09 | ||||||||||||||||||||||||||||||||||||||||||||||||||||
Published: | 2022-12-09 | ||||||||||||||||||||||||||||||||||||||||||||||||||||
Updated: | 2023-03-08 | ||||||||||||||||||||||||||||||||||||||||||||||||||||
Summary: | A stack overflow flaw was found in the Linux kernel's SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system. | ||||||||||||||||||||||||||||||||||||||||||||||||||||
CVSS v3 Severity: | 7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H) 7.0 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C)
5.0 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C)
7.0 High (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C)
| ||||||||||||||||||||||||||||||||||||||||||||||||||||
CVSS v2 Severity: | 4.6 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:N/I:N/A:C)
| ||||||||||||||||||||||||||||||||||||||||||||||||||||
Vulnerability Type: | CWE-787 | ||||||||||||||||||||||||||||||||||||||||||||||||||||
Vulnerability Consequences: | Denial of Service | ||||||||||||||||||||||||||||||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2022-4378 Source: secalert@redhat.com Type: UNKNOWN secalert@redhat.com Source: secalert@redhat.com Type: Issue Tracking, Third Party Advisory secalert@redhat.com Source: XF Type: UNKNOWN linux-kernel-cve20224378-dos(242006) Source: secalert@redhat.com Type: Vendor Advisory secalert@redhat.com Source: secalert@redhat.com Type: Vendor Advisory secalert@redhat.com Source: CCN Type: Linux Kernel GIT Repository proc: proc_skip_spaces() shouldn't think it is working on C strings Source: CCN Type: Packet Storm Security [03-08-2023] Kernel Live Patch Security Notice LNS-0092-1 Source: CCN Type: OSS Mailing List, Fri, 9 Dec 2022 09:11:25 -0700 CVE-2022-4378: Linux kernel stack-based buffer overflow Source: secalert@redhat.com Type: Mailing List, Third Party Advisory secalert@redhat.com Source: CCN Type: IBM Security Bulletin 6986329 (Cloud Pak for Watson AIOps) Multiple Vulnerabilities in CloudPak for Watson AIOPs Source: CCN Type: IBM Security Bulletin 6995585 (Spectrum Copy Data Management) Vulnerabilities in Linux Kernel might affect IBM Spectrum Copy Data Management (CVE-2022-1280, CVE-2023-0386, CVE-2022-4269, CVE-2022-2873, CVE-2022-4378) Source: CCN Type: IBM Security Bulletin 6999555 (Data Risk Manager) IBM Data Risk Manager is affected by multiple vulnerabilities Source: CCN Type: IBM Security Bulletin 7005589 (Spectrum Protect Plus) Vulnerabilities in Apache Commons, Tomcat, Go, libcurl, OpenSSL, Python, Node.js, and Linux can affect IBM Spectrum Protect Plus. Source: CCN Type: IBM Security Bulletin 7007815 (Security Guardium) IBM Security Guardium is affected by several vulnerabilities Source: CCN Type: IBM Security Bulletin 7010099 (QRadar SIEM) IBM QRadar SIEM includes components with known vulnerabilities | ||||||||||||||||||||||||||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration RedHat 1: Configuration CCN 1: ![]() | ||||||||||||||||||||||||||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||||||||||||||||||||||
BACK |