Lucene search

K
nvd[email protected]NVD:CVE-2022-4378
HistoryJan 05, 2023 - 4:15 p.m.

CVE-2022-4378

2023-01-0516:15:11
CWE-131
CWE-787
web.nvd.nist.gov
15
stack overflow
linux kernel
sysctl
privilege escalation

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.8

Confidence

High

EPSS

0

Percentile

5.1%

A stack overflow flaw was found in the Linux kernel’s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.

Affected configurations

Nvd
Node
linuxlinux_kernelRange4.9.04.9.337
OR
linuxlinux_kernelRange4.14.04.14.302
OR
linuxlinux_kernelRange4.19.04.19.269
OR
linuxlinux_kernelRange5.4.05.4.228
OR
linuxlinux_kernelRange5.10.05.10.162
OR
linuxlinux_kernelRange5.15.05.15.86
OR
linuxlinux_kernelRange6.0.06.0.11
VendorProductVersionCPE
linuxlinux_kernel*cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.8

Confidence

High

EPSS

0

Percentile

5.1%