Lucene search

K
f5F5F5:K54724312
HistoryMay 25, 2022 - 12:00 a.m.

K54724312 : Linux kernel vulnerability CVE-2022-0492

2022-05-2500:00:00
my.f5.com
51
linux kernel
cgroup_release_agent_write
vulnerability
cve-2022-0492
privilege escalation
namespace isolation
authenticated attacker
sensitive information
modify data
denial-of-service

AI Score

7.8

Confidence

High

EPSS

0.095

Percentile

94.8%

Security Advisory Description

A vulnerability was found in the Linux kernel’s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly. (CVE-2022-0492)

Impact

An authenticated attacker may be able to exploit this vulnerability to disclose sensitive information, modify data, or cause a denial-of-service (DoS).