Lucene search

K
nvd[email protected]NVD:CVE-2022-1011
HistoryMar 18, 2022 - 6:15 p.m.

CVE-2022-1011

2022-03-1818:15:12
CWE-416
web.nvd.nist.gov
2

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

9.9%

A use-after-free flaw was found in the Linux kernel’s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.

Affected configurations

NVD
Node
linuxlinux_kernelRange<5.17
OR
linuxlinux_kernelMatch5.17-
OR
linuxlinux_kernelMatch5.17rc1
OR
linuxlinux_kernelMatch5.17rc2
OR
linuxlinux_kernelMatch5.17rc3
OR
linuxlinux_kernelMatch5.17rc4
OR
linuxlinux_kernelMatch5.17rc7
Node
fedoraprojectfedoraMatch34
OR
fedoraprojectfedoraMatch35
Node
redhatbuild_of_quarkusMatch2.0
OR
redhatdeveloper_toolsMatch1.0
OR
redhatenterprise_linuxMatch6.0
OR
redhatenterprise_linuxMatch7.0
OR
redhatenterprise_linuxMatch8.0
OR
redhatenterprise_linux_eusMatch8.6
OR
redhatenterprise_linux_for_ibm_z_systemsMatch8.0
OR
redhatenterprise_linux_for_ibm_z_systems_eusMatch8.6
OR
redhatenterprise_linux_for_power_little_endianMatch8.0
OR
redhatenterprise_linux_for_power_little_endian_eusMatch8.6
OR
redhatenterprise_linux_for_real_timeMatch8
OR
redhatenterprise_linux_for_real_time_for_nfvMatch8
OR
redhatenterprise_linux_for_real_time_for_nfv_tusMatch8.6
OR
redhatenterprise_linux_for_real_time_tusMatch8.6
OR
redhatenterprise_linux_server_ausMatch8.6
OR
redhatenterprise_linux_server_for_power_little_endian_update_services_for_sap_solutionsMatch8.6
OR
redhatenterprise_linux_server_tusMatch8.6
OR
redhatenterprise_linux_server_update_services_for_sap_solutionsMatch8.6
Node
redhatenterprise_linuxMatch8.0
AND
redhatvirtualization_hostMatch4.0
Node
redhatenterprise_linuxMatch8.0
OR
redhatenterprise_linuxMatch8.6
OR
redhatenterprise_linux_eusMatch8.6
OR
redhatenterprise_linux_for_power_little_endianMatch8.0
OR
redhatenterprise_linux_for_power_little_endian_eusMatch8.6
AND
redhatcodeready_linux_builderMatch-
Node
netapph300sMatch-
AND
netapph300s_firmwareMatch-
Node
netapph500sMatch-
AND
netapph500s_firmwareMatch-
Node
netapph700s_firmwareMatch-
AND
netapph700sMatch-
Node
netapph300e_firmwareMatch-
AND
netapph300eMatch-
Node
netapph500eMatch-
AND
netapph500e_firmwareMatch-
Node
netapph700eMatch-
AND
netapph700e_firmwareMatch-
Node
netapph410sMatch-
AND
netapph410s_firmwareMatch-
Node
netapph410cMatch-
AND
netapph410c_firmwareMatch-
Node
debiandebian_linuxMatch9.0
OR
debiandebian_linuxMatch10.0
Node
oraclecommunications_cloud_native_core_binding_support_functionMatch22.1.3

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

9.9%