CVE-2022-2905
Published on: Not Yet Published
Last Modified on: 11/21/2022 07:44:00 PM UTC
Certain versions of Debian Linux from Debian contain the following vulnerability:
An out-of-bounds memory read flaw was found in the Linux kernel's BPF subsystem in how a user calls the bpf_tail_call function with a key larger than the max_entries of the map. This flaw allows a local user to gain unauthorized access to data.
- CVE-2022-2905 has been assigned by
[email protected] to track the vulnerability - currently rated as MEDIUM severity.
CVSS3 Score: 5.5 - MEDIUM
Attack Vector ⓘ |
Attack Complexity |
Privileges Required |
User Interaction |
---|---|---|---|
LOCAL | LOW | LOW | NONE |
Scope | Confidentiality Impact |
Integrity Impact |
Availability Impact |
UNCHANGED | HIGH | NONE | NONE |
CVE References
Description | Tags ⓘ | Link |
---|---|---|
[PATCH bpf] bpf: Don't use tnum_range on array range checking for poke descriptors - Daniel Borkmann | lore.kernel.org text/html |
![]() |
2121800 – (CVE-2022-2905) CVE-2022-2905 kernel: slab-out-of-bound read in bpf | bugzilla.redhat.com text/html |
![]() |
[SECURITY] [DLA 3173-1] linux-5.10 security update | lists.debian.org text/html |
![]() |
Related QID Numbers
- 181043 Debian Security Update for linux (CVE-2022-2905)
- 181190 Debian Security Update for linux-5.10 (DLA 3173-1)
- 199031 Ubuntu Security Notification for Linux kernel Vulnerabilities (USN-5729-1)
- 199038 Ubuntu Security Notification for Linux kernel Vulnerabilities (USN-5729-2)
- 354082 Amazon Linux Security Advisory for kernel : ALAS2KERNEL-5.15-2022-008
- 354084 Amazon Linux Security Advisory for kernel : ALAS2KERNEL-5.10-2022-020
- 354439 Amazon Linux Security Advisory for kernel : ALAS2022-2022-150
- 354468 Amazon Linux Security Advisory for kernel : ALAS2022-2022-185
- 354542 Amazon Linux Security Advisory for kernel : ALAS-2022-185
- 377891 Alibaba Cloud Linux Security Update for cloud-kernel (ALINUX3-SA-2023:0002)
- 752589 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:3264-1)
- 752594 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:3293-1)
- 752632 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:3450-1)
- 753063 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:4617-1)
- 753167 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:3288-1)
- 753370 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:3609-1)
- 753374 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:3809-1)
- 903912 Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (10945)
- 903929 Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (10922)
- 904100 Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (10945-1)
- 904263 Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (10922-1)
- 906080 Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (10945-2)
- 906330 Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (10922-2)
Known Affected Configurations (CPE V2.3)
Type | Vendor | Product | Version | Update | Edition | Language |
---|---|---|---|---|---|---|
Operating System | Debian | Debian Linux | 10.0 | All | All | All |
Operating System | Linux | Linux Kernel | All | All | All | All |
Operating System | Linux | Linux Kernel | 6.0 | rc1 | All | All |
Operating System | Linux | Linux Kernel | 6.0 | rc2 | All | All |
Operating System | Linux | Linux Kernel | 6.0 | rc3 | All | All |
Operating System | Redhat | Enterprise Linux | 8.0 | All | All | All |
- cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*:
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*:
- cpe:2.3:o:linux:linux_kernel:6.0:rc1:*:*:*:*:*:*:
- cpe:2.3:o:linux:linux_kernel:6.0:rc2:*:*:*:*:*:*:
- cpe:2.3:o:linux:linux_kernel:6.0:rc3:*:*:*:*:*:*:
- cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*:
No vendor comments have been submitted for this CVE
Social Mentions
Source | Title | Posted (UTC) |
---|---|---|
![]() |
CVE-2022-2905 : An out-of-bounds memory read flaw was found in the #Linux #kernel's BPF subsystem in how a user cal… twitter.com/i/web/status/1… | 2022-09-09 15:31:41 |
![]() |
CVE-2022-2905 | 2022-09-09 16:38:51 |