Lucene search

K
nvd[email protected]NVD:CVE-2022-4379
HistoryJan 10, 2023 - 10:15 p.m.

CVE-2022-4379

2023-01-1022:15:14
CWE-416
web.nvd.nist.gov
2
linux
kernel
remote attack
denial of service
use-after-free

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.4 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

56.8%

A use-after-free vulnerability was found in __nfs42_ssc_open() in fs/nfs/nfs4file.c in the Linux kernel. This flaw allows an attacker to conduct a remote denial

Affected configurations

NVD
Node
linuxlinux_kernelRange5.65.10.177
OR
linuxlinux_kernelRange5.115.15.105
OR
linuxlinux_kernelRange5.166.1.3
Node
fedoraprojectfedoraMatch36
OR
fedoraprojectfedoraMatch37

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.4 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

56.8%