CVE-2022-21499

KGDB and KDB allow read and write access to kernel memory, and thus should be restricted during lockdown. An attacker with access to a serial port could trigger the debugger so it is important that the debugger respect the lockdown mode when/if it is triggered. CVSS 3.1 Base Score 6.7 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:oracle:linux:6:-:*:*:*:*:*:*
cpe:2.3:o:oracle:linux:7:-:*:*:*:*:*:*
cpe:2.3:o:oracle:linux:8:-:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

History

28 Sep 2022, 20:00

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/168191/Kernel-Live-Patch-Security-Notice-LSN-0089-1.html - (MISC) http://packetstormsecurity.com/files/168191/Kernel-Live-Patch-Security-Notice-LSN-0089-1.html - Third Party Advisory, VDB Entry

08 Sep 2022, 21:15

Type Values Removed Values Added
Summary KGDB and KDB allow read and write access to kernel memory, and thus should be restricted during lockdown. An attacker with access to a serial port could trigger the debugger so it is important that the debugger respect the lockdown mode when/if it is triggered. CVSS 3.1 Base Score 6.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H). KGDB and KDB allow read and write access to kernel memory, and thus should be restricted during lockdown. An attacker with access to a serial port could trigger the debugger so it is important that the debugger respect the lockdown mode when/if it is triggered. CVSS 3.1 Base Score 6.7 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).
CVSS v2 : 4.6
v3 : 6.5
v2 : 4.6
v3 : 6.7

30 Aug 2022, 17:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/168191/Kernel-Live-Patch-Security-Notice-LSN-0089-1.html -
CVSS v2 : 4.6
v3 : 6.7
v2 : 4.6
v3 : 6.5

17 Jun 2022, 14:55

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 6.5
v2 : 4.6
v3 : 6.7
CWE CWE-787
References (MISC) https://git.kernel.org/linus/eadb2f47a3ced5c64b23b90fd2a3463f63726066 - (MISC) https://git.kernel.org/linus/eadb2f47a3ced5c64b23b90fd2a3463f63726066 - Mailing List, Patch, Vendor Advisory
References (DEBIAN) https://www.debian.org/security/2022/dsa-5161 - (DEBIAN) https://www.debian.org/security/2022/dsa-5161 - Third Party Advisory
CPE cpe:2.3:o:oracle:linux:7:-:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:oracle:linux:8:-:*:*:*:*:*:*
cpe:2.3:o:oracle:linux:6:-:*:*:*:*:*:*
First Time Oracle linux
Oracle
Debian
Debian debian Linux

13 Jun 2022, 11:15

Type Values Removed Values Added
References
  • (DEBIAN) https://www.debian.org/security/2022/dsa-5161 -

09 Jun 2022, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-06-09 21:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-21499

Mitre link : CVE-2022-21499

CVE.ORG link : CVE-2022-21499


JSON object : View

Products Affected

oracle

  • linux

debian

  • debian_linux
CWE
CWE-787

Out-of-bounds Write