CVE-2022-21499

CVSS v3.1 6.7 (Medium)
67% Progress
CVSS v2.0 4.6 (Medium)
46% Progress
EPSS 0.04 % (16th)
0.04% Progress
Affected Products 2
Advisories 47

KGDB and KDB allow read and write access to kernel memory, and thus should be restricted during lockdown. An attacker with access to a serial port could trigger the debugger so it is important that the debugger respect the lockdown mode when/if it is triggered. CVSS 3.1 Base Score 6.7 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).

Weaknesses
CWE-787
Out-of-bounds Write
CVE Status
PUBLISHED
CNA
Oracle
Published Date
2022-06-09 21:15:07
(2 years ago)
Updated Date
2022-09-28 20:00:49
(23 months ago)

Affected Products

Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Oracle Linux 6 cpe:2.3:o:oracle:linux:6:-
  Oracle Linux 7 cpe:2.3:o:oracle:linux:7:-
  Oracle Linux 8 cpe:2.3:o:oracle:linux:8:-

Configuration #2

    CPE23 From Up To
  Debian Linux 11.0 cpe:2.3:o:debian:debian_linux:11.0
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...