CWE
269 280
Advisory Published
CVE Published
Advisory Published
Updated

CVE-2022-29526

First published: Wed May 11 2022(Updated: )

A flaw was found in the syscall.Faccessat function when calling a process by checking the group. This flaw allows an attacker to check the process group permissions rather than a member of the file's group, affecting system availability.

Credit: cve@mitre.org cve@mitre.org

Affected SoftwareAffected VersionHow to fix
go/golang.org/x/sys<0.0.0-20220412211240-33da011f77ad
0.0.0-20220412211240-33da011f77ad
redhat/servicemesh-operator<0:2.1.5-1.el8
0:2.1.5-1.el8
redhat/servicemesh-prometheus<0:2.23.0-9.el8
0:2.23.0-9.el8
redhat/golang<0:1.17.12-1.el9_0
0:1.17.12-1.el9_0
redhat/go-toolset<0:1.17.12-1.el9_0
0:1.17.12-1.el9_0
redhat/atomic-openshift-service-idler<0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8
0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8
redhat/cri-o<0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8
0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8
redhat/openshift<0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8
0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8
redhat/openshift-clients<0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8
0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8
Golang Go<1.17.10
Golang Go>=1.18.0<1.18.2
Linux Linux kernel
Fedoraproject Fedora=35
Fedoraproject Fedora=36
Netapp Beegfs Csi Driver
redhat/go<1.17.10
1.17.10
redhat/go<1.18.2
1.18.2
All of
Any of
Golang Go<1.17.10
Golang Go>=1.18.0<1.18.2
Linux Linux kernel

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Frequently Asked Questions

  • What is the severity of CVE-2022-29526?

    The severity of CVE-2022-29526 is medium with a CVSS score of 6.2.

  • How does CVE-2022-29526 impact Golang Go?

    CVE-2022-29526 allows a remote attacker to obtain sensitive information in Golang Go.

  • What is the affected software for CVE-2022-29526?

    The affected software for CVE-2022-29526 includes Golang Go versions before 1.17.10 and 1.18.x before 1.18.2, as well as specific Red Hat packages and other related software.

  • How can I fix CVE-2022-29526?

    To fix CVE-2022-29526, update Golang Go to version 1.17.10 or 1.18.2 and apply the necessary patches from the vendor for other affected software.

  • Where can I find more information about CVE-2022-29526?

    More information about CVE-2022-29526 can be found on the NIST NVD website, the Golang Go GitHub repository, and the Golang-announce Google group.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203