Lucene search

K
cve[email protected]CVE-2022-4379
HistoryJan 10, 2023 - 10:15 p.m.

CVE-2022-4379

2023-01-1022:15:14
CWE-416
web.nvd.nist.gov
130
cve-2022-4379
linux kernel
use-after-free
vulnerability
remote denial

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.1 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

56.8%

A use-after-free vulnerability was found in __nfs42_ssc_open() in fs/nfs/nfs4file.c in the Linux kernel. This flaw allows an attacker to conduct a remote denial

Affected configurations

Vulners
NVD
Node
linuxlinux_kernelRange6.1
VendorProductVersionCPE
linuxlinux_kernel*cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "Linux kernel",
    "versions": [
      {
        "version": "Linux kernel through v6.1-rc8",
        "status": "affected"
      }
    ]
  }
]

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.1 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

56.8%