8.4
CVSSv3

CVE-2022-1117

Published: 29/08/2022 Updated: 12/02/2023
CVSS v3 Base Score: 8.4 | Impact Score: 5.9 | Exploitability Score: 2.5
VMScore: 0

Vulnerability Summary

A vulnerability was found in fapolicyd. The vulnerability occurs due to an assumption on how glibc names the runtime linker, a build time regular expression may not correctly detect the runtime linker. The consequence is that the pattern detection for applications launched by the run time linker may fail to detect the pattern and allow execution.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

fapolicyd project fapolicyd

Vendor Advisories

Synopsis Moderate: fapolicyd security and bug fix update Type/Severity Security Advisory: Moderate Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for fapolicyd is now available for Red Hat Enterprise Linux 84 Extended Update SupportRed Hat Product Sec ...
Synopsis Moderate: fapolicyd security, bug fix, and enhancement update Type/Severity Security Advisory: Moderate Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for fapolicyd is now available for Red Hat Enterprise Linux 8Red Hat Product Security has ra ...
A vulnerability was found in fapolicyd The vulnerability occurs due to an assumption on how glibc names the runtime linker, a build time regular expression may not correctly detect the runtime linker The consequence is that the pattern detection for applications launched by the run time linker may fail to detect the pattern and allow execution ...