Lucene search

K
nvd[email protected]NVD:CVE-2022-0492
HistoryMar 03, 2022 - 7:15 p.m.

CVE-2022-0492

2022-03-0319:15:08
CWE-862
CWE-287
web.nvd.nist.gov
5

6.9 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.095 Low

EPSS

Percentile

94.8%

A vulnerability was found in the Linux kernel’s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.

Affected configurations

NVD
Node
linuxlinux_kernelRange2.6.244.9.301
OR
linuxlinux_kernelRange4.104.14.266
OR
linuxlinux_kernelRange4.154.19.229
OR
linuxlinux_kernelRange4.205.4.177
OR
linuxlinux_kernelRange5.55.10.97
OR
linuxlinux_kernelRange5.115.15.20
OR
linuxlinux_kernelRange5.165.16.6
OR
linuxlinux_kernelMatch5.17rc1
OR
linuxlinux_kernelMatch5.17rc2
Node
debiandebian_linuxMatch9.0
OR
debiandebian_linuxMatch10.0
OR
debiandebian_linuxMatch11.0
Node
redhatcodeready_linux_builderMatch8.0
OR
redhatcodeready_linux_builderMatch8.2
OR
redhatcodeready_linux_builder_for_power_little_endianMatch8.0
OR
redhatcodeready_linux_builder_for_power_little_endianMatch8.2
OR
redhatvirtualization_hostMatch4.0
OR
redhatenterprise_linuxMatch8.0
OR
redhatenterprise_linux_eusMatch8.2
OR
redhatenterprise_linux_for_ibm_z_systemsMatch8.0
OR
redhatenterprise_linux_for_ibm_z_systems_eusMatch8.0
OR
redhatenterprise_linux_for_power_little_endianMatch8.0
OR
redhatenterprise_linux_for_power_little_endian_eusMatch8.0
OR
redhatenterprise_linux_for_real_time_for_nfv_tusMatch8.0
OR
redhatenterprise_linux_for_real_time_for_nfv_tusMatch8.2
OR
redhatenterprise_linux_for_real_time_tusMatch8.0
OR
redhatenterprise_linux_for_real_time_tusMatch8.2
OR
redhatenterprise_linux_server_ausMatch8.2
OR
redhatenterprise_linux_server_for_power_little_endian_update_services_for_sap_solutionsMatch8.1
OR
redhatenterprise_linux_server_for_power_little_endian_update_services_for_sap_solutionsMatch8.2
OR
redhatenterprise_linux_server_tusMatch8.2
OR
redhatenterprise_linux_server_update_services_for_sap_solutionsMatch8.1
OR
redhatenterprise_linux_server_update_services_for_sap_solutionsMatch8.2
Node
canonicalubuntu_linuxMatch14.04esm
OR
canonicalubuntu_linuxMatch16.04esm
OR
canonicalubuntu_linuxMatch18.04lts
OR
canonicalubuntu_linuxMatch20.04lts
OR
canonicalubuntu_linuxMatch22.04lts
Node
fedoraprojectfedoraMatch35
Node
netappsolidfire\,_enterprise_sds_\&_hci_storage_nodeMatch-
OR
netappsolidfire_\&_hci_management_nodeMatch-
OR
netapph300eMatch-
OR
netapph300sMatch-
OR
netapph410cMatch-
OR
netapph410sMatch-
OR
netapph500eMatch-
OR
netapph500sMatch-
OR
netapph700eMatch-
OR
netapph700sMatch-
OR
netapphci_compute_nodeMatch-

6.9 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.095 Low

EPSS

Percentile

94.8%