Lucene search

K
nvd[email protected]NVD:CVE-2022-4378
HistoryJan 05, 2023 - 4:15 p.m.

CVE-2022-4378

2023-01-0516:15:11
CWE-787
CWE-131
web.nvd.nist.gov
1
stack overflow
linux kernel
sysctl
privilege escalation

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.8 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

A stack overflow flaw was found in the Linux kernel’s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.

Affected configurations

NVD
Node
linuxlinux_kernelRange4.9.04.9.337
OR
linuxlinux_kernelRange4.14.04.14.302
OR
linuxlinux_kernelRange4.19.04.19.269
OR
linuxlinux_kernelRange5.4.05.4.228
OR
linuxlinux_kernelRange5.10.05.10.162
OR
linuxlinux_kernelRange5.15.05.15.86
OR
linuxlinux_kernelRange6.0.06.0.11

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.8 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%