Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2022-2787

Published: 15 August 2022

Schroot before 1.6.13 had too permissive rules on chroot or session names, allowing a denial of service on the schroot service for all users that may start a schroot session.

Priority

Medium

Cvss 3 Severity Score

4.3

Score breakdown

Status

Package Release Status
schroot
Launchpad, Ubuntu, Debian
bionic
Released (1.6.10-4ubuntu0.1)
focal
Released (1.6.10-9ubuntu0.1)
jammy
Released (1.6.10-12ubuntu3.1)
kinetic Not vulnerable

trusty Ignored
(end of standard support)
upstream
Released (1.6.12-2)
xenial
Released (1.6.10-1ubuntu3+esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
Patches:
upstream: https://codeberg.org/shelter/reschroot/commit/6f7166a285e1e97aea390be633591f9791b29a6d

Severity score breakdown

Parameter Value
Base score 4.3
Attack vector Network
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact Low
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L