CVE-2022-31594

A highly privileged user can exploit SUID-root program to escalate his privileges to root on a local Unix system.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:sap:adaptive_server_enterprise:16.0:*:*:*:*:*:*:*
cpe:2.3:a:sap:adaptive_server_enterprise:kernel_7.22:*:*:*:*:*:*:*
cpe:2.3:a:sap:adaptive_server_enterprise:kernel_7.49:*:*:*:*:*:*:*
cpe:2.3:a:sap:adaptive_server_enterprise:kernel_7.53:*:*:*:*:*:*:*
cpe:2.3:a:sap:adaptive_server_enterprise:krnl64nuc_7.22:*:*:*:*:*:*:*
cpe:2.3:a:sap:adaptive_server_enterprise:krnl64nuc_7.22ext:*:*:*:*:*:*:*
cpe:2.3:a:sap:adaptive_server_enterprise:krnl64nuc_7.49:*:*:*:*:*:*:*
cpe:2.3:a:sap:adaptive_server_enterprise:krnl64uc_7.22:*:*:*:*:*:*:*
cpe:2.3:a:sap:adaptive_server_enterprise:krnl64uc_7.22ext:*:*:*:*:*:*:*
cpe:2.3:a:sap:adaptive_server_enterprise:krnl64uc_7.49:*:*:*:*:*:*:*
cpe:2.3:a:sap:adaptive_server_enterprise:krnl64uc_7.53:*:*:*:*:*:*:*

History

24 Jun 2022, 19:37

Type Values Removed Values Added
CPE cpe:2.3:a:sap:adaptive_server_enterprise:krnl64uc_7.49:*:*:*:*:*:*:*
cpe:2.3:a:sap:adaptive_server_enterprise:krnl64nuc_7.22ext:*:*:*:*:*:*:*
cpe:2.3:a:sap:adaptive_server_enterprise:kernel_7.49:*:*:*:*:*:*:*
cpe:2.3:a:sap:adaptive_server_enterprise:krnl64nuc_7.49:*:*:*:*:*:*:*
cpe:2.3:a:sap:adaptive_server_enterprise:16.0:*:*:*:*:*:*:*
cpe:2.3:a:sap:adaptive_server_enterprise:krnl64uc_7.22:*:*:*:*:*:*:*
cpe:2.3:a:sap:adaptive_server_enterprise:kernel_7.22:*:*:*:*:*:*:*
cpe:2.3:a:sap:adaptive_server_enterprise:krnl64nuc_7.22:*:*:*:*:*:*:*
cpe:2.3:a:sap:adaptive_server_enterprise:kernel_7.53:*:*:*:*:*:*:*
cpe:2.3:a:sap:adaptive_server_enterprise:krnl64uc_7.22ext:*:*:*:*:*:*:*
cpe:2.3:a:sap:adaptive_server_enterprise:krnl64uc_7.53:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 7.2
v3 : 6.7
CWE CWE-269 NVD-CWE-noinfo
First Time Sap
Sap adaptive Server Enterprise
References (MISC) https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html - (MISC) https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html - Vendor Advisory
References (MISC) https://launchpad.support.sap.com/#/notes/3155571 - (MISC) https://launchpad.support.sap.com/#/notes/3155571 - Permissions Required, Vendor Advisory

14 Jun 2022, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-06-14 19:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-31594

Mitre link : CVE-2022-31594

CVE.ORG link : CVE-2022-31594


JSON object : View

Products Affected

sap

  • adaptive_server_enterprise
CWE
NVD-CWE-noinfo CWE-269

Improper Privilege Management