Lucene search

K
cvelistRedhatCVELIST:CVE-2022-0492
HistoryMar 03, 2022 - 12:00 a.m.

CVE-2022-0492

2022-03-0300:00:00
CWE-287
redhat
www.cve.org
1

8.1 High

AI Score

Confidence

High

0.095 Low

EPSS

Percentile

94.8%

A vulnerability was found in the Linux kernel’s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "kernel",
    "versions": [
      {
        "version": "kernel 5.17 rc3",
        "status": "affected"
      }
    ]
  }
]