CVE-2022-30594

CVSS v3.1 7.8 (High)
78% Progress
CVSS v2.0 4.4 (Medium)
44% Progress
EPSS 0.11 % (45th)
0.11% Progress
Affected Products 21
Advisories 51

The Linux kernel before 5.17.2 mishandles seccomp permissions. The PTRACE_SEIZE code path allows attackers to bypass intended restrictions on setting the PT_SUSPEND_SECCOMP flag.

Weaknesses
CWE-863
Incorrect Authorization
CVE Status
PUBLISHED
CNA
MITRE
Published Date
2022-05-12 05:15:06
(2 years ago)
Updated Date
2023-02-23 18:42:05
(19 months ago)

Affected Products

Loading...
Loading...

Configuration #1

AND
    CPE23 From Up To
OR  
  Linux Kernel prior 4.19.238 version cpe:2.3:o:linux:linux_kernel < 4.19.238
OR  
  Running on/with
  Linux Kernel from 4.20 version and prior 5.4.189 version cpe:2.3:o:linux:linux_kernel >= 4.20 < 5.4.189
OR  
  Running on/with
  Linux Kernel from 5.5.0 version and prior 5.10.110 version cpe:2.3:o:linux:linux_kernel >= 5.5.0 < 5.10.110
OR  
  Running on/with
  Linux Kernel from 5.11 version and prior 5.15.33 version cpe:2.3:o:linux:linux_kernel >= 5.11 < 5.15.33
OR  
  Running on/with
  Linux Kernel from 5.16.0 version and prior 5.16.19 version cpe:2.3:o:linux:linux_kernel >= 5.16.0 < 5.16.19
OR  
  Running on/with
  Linux Kernel from 5.17 version and prior 5.17.2 version cpe:2.3:o:linux:linux_kernel >= 5.17 < 5.17.2

Configuration #2

AND
    CPE23 From Up To
OR  
  Debian Linux 9.0 cpe:2.3:o:debian:debian_linux:9.0
OR  
  Running on/with
  Debian Linux 10.0 cpe:2.3:o:debian:debian_linux:10.0

Configuration #3

AND
    CPE23 From Up To
OR  
  Netapp Solidfire, Enterprise Sds & Hci Storage Node cpe:2.3:a:netapp:solidfire\%2c_enterprise_sds_\%26_hci_storage_node:-
OR  
  Running on/with
  Netapp Solidfire & Hci Management Node cpe:2.3:a:netapp:solidfire_\%26_hci_management_node:-
OR  
  Running on/with
  Netapp Hci Compute Node cpe:2.3:h:netapp:hci_compute_node:-

Configuration #4

AND
    CPE23 From Up To
OR  
  Netapp 8300 Firmware cpe:2.3:o:netapp:8300_firmware:-
OR  
  Running on/with
  Netapp 8300 cpe:2.3:h:netapp:8300:-

Configuration #5

AND
    CPE23 From Up To
OR  
  Netapp 8700 Firmware cpe:2.3:o:netapp:8700_firmware:-
OR  
  Running on/with
  Netapp 8700 cpe:2.3:h:netapp:8700:-

Configuration #6

AND
    CPE23 From Up To
OR  
  Netapp A400 Firmware cpe:2.3:o:netapp:a400_firmware:-
OR  
  Running on/with
  Netapp A400 cpe:2.3:h:netapp:a400:-

Configuration #7

AND
    CPE23 From Up To
OR  
  Netapp H300s Firmware cpe:2.3:o:netapp:h300s_firmware:-
OR  
  Running on/with
  Netapp H300s cpe:2.3:h:netapp:h300s:-

Configuration #8

AND
    CPE23 From Up To
OR  
  Netapp H500s Firmware cpe:2.3:o:netapp:h500s_firmware:-
OR  
  Running on/with
  Netapp H500s cpe:2.3:h:netapp:h500s:-

Configuration #9

AND
    CPE23 From Up To
OR  
  Netapp H700s Firmware cpe:2.3:o:netapp:h700s_firmware:-
OR  
  Running on/with
  Netapp H700s cpe:2.3:h:netapp:h700s:-

Configuration #10

AND
    CPE23 From Up To
OR  
  Netapp H410s Firmware cpe:2.3:o:netapp:h410s_firmware:-
OR  
  Running on/with
  Netapp H410s cpe:2.3:h:netapp:h410s:-

Configuration #11

AND
    CPE23 From Up To
OR  
  Netapp H410c Firmware cpe:2.3:o:netapp:h410c_firmware:-
OR  
  Running on/with
  Netapp H410c cpe:2.3:h:netapp:h410c:-
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...