First published: Thu May 12 2022(Updated: )
A flaw was found in the Linux kernel. The PTRACE_SEIZE code path allows attackers to bypass intended restrictions on setting the PT_SUSPEND_SECCOMP flag, possibly disabling seccomp.
Credit: cve@mitre.org cve@mitre.org cve@mitre.org
Affected Software | Affected Version | How to fix |
---|---|---|
redhat/kernel-rt | <0:4.18.0-477.10.1.rt7.274.el8_8 | 0:4.18.0-477.10.1.rt7.274.el8_8 |
redhat/kernel | <0:4.18.0-477.10.1.el8_8 | 0:4.18.0-477.10.1.el8_8 |
redhat/kernel | <0:5.14.0-70.30.1.el9_0 | 0:5.14.0-70.30.1.el9_0 |
redhat/kernel | <0:5.14.0-162.12.1.el9_1 | 0:5.14.0-162.12.1.el9_1 |
redhat/kernel-rt | <0:5.14.0-70.30.1.rt21.102.el9_0 | 0:5.14.0-70.30.1.rt21.102.el9_0 |
redhat/kernel-rt | <0:5.14.0-162.12.1.rt21.175.el9_1 | 0:5.14.0-162.12.1.rt21.175.el9_1 |
redhat/kernel | <3.1 | 3.1 |
Linux Linux kernel | <4.19.238 | |
Linux Linux kernel | >=4.20<5.4.189 | |
Linux Linux kernel | >=5.5.0<5.10.110 | |
Linux Linux kernel | >=5.11<5.15.33 | |
Linux Linux kernel | >=5.16.0<5.16.19 | |
Linux Linux kernel | >=5.17<5.17.2 | |
Debian Debian Linux | =9.0 | |
Debian Debian Linux | =10.0 | |
Netapp Solidfire\, Enterprise Sds \& Hci Storage Node | ||
Netapp Solidfire \& Hci Management Node | ||
Netapp Hci Compute Node | ||
Netapp 8300 Firmware | ||
Netapp 8300 | ||
Netapp 8700 Firmware | ||
Netapp 8700 | ||
Netapp A400 Firmware | ||
Netapp A400 | ||
Netapp H300s Firmware | ||
Netapp H300s | ||
Netapp H500s Firmware | ||
Netapp H500s | ||
Netapp H700s Firmware | ||
Netapp H700s | ||
Netapp H410s Firmware | ||
Netapp H410s | ||
Netapp H410c Firmware | ||
Netapp H410c | ||
All of | ||
Netapp 8300 Firmware | ||
Netapp 8300 | ||
All of | ||
Netapp 8700 Firmware | ||
Netapp 8700 | ||
All of | ||
Netapp A400 Firmware | ||
Netapp A400 | ||
All of | ||
Netapp H300s Firmware | ||
Netapp H300s | ||
All of | ||
Netapp H500s Firmware | ||
Netapp H500s | ||
All of | ||
Netapp H700s Firmware | ||
Netapp H700s | ||
All of | ||
Netapp H410s Firmware | ||
Netapp H410s | ||
All of | ||
Netapp H410c Firmware | ||
Netapp H410c | ||
debian/linux | 5.10.223-1 5.10.226-1 6.1.115-1 6.1.119-1 6.11.10-1 6.12.5-1 |
If ptrace is not required, ptrace can be disabled in multiple ways. 1. SELinux policy. # setsebool -P deny_ptrace on 2. Kernel sysctl. # sysctl -w kernel.yama.ptrace_scope=3 Or to make persistent , create /etc/sysctl.d/99-yama-ptrace_scope.conf kernel.yama.ptrace_scope=3 If you need further assistance, see the KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Appears in the following advisories)