Lucene search

K
redhatcveRedhat.comRH:CVE-2019-2054
HistoryMay 14, 2019 - 2:22 p.m.

CVE-2019-2054

2019-05-1414:22:43
redhat.com
access.redhat.com
16

0.0004 Low

EPSS

Percentile

9.9%

A flaw was found in the Linux kernel’s seccomp implementation which contained a method to bypass seccomp syscall filtering policies that allowed ptrace. This could allow an attacker with code execution privileges within the sandbox to use ptrace to execute systemcalls that would be filtered by the policy.