Lucene search

K
ubuntucveUbuntu.comUB:CVE-2022-4379
HistoryJan 10, 2023 - 12:00 a.m.

CVE-2022-4379

2023-01-1000:00:00
ubuntu.com
ubuntu.com
16

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.002 Low

EPSS

Percentile

52.1%

A use-after-free vulnerability was found in __nfs42_ssc_open() in
fs/nfs/nfs4file.c in the Linux kernel. This flaw allows an attacker to
conduct a remote denial

Notes

Author Note
cascardo prioritizing as Medium as nfsd parameter inter_copy_offload_enable is off by default.
OSVersionArchitecturePackageVersionFilename
ubuntu22.04noarchlinux< 5.15.0-67.74UNKNOWN
ubuntu22.10noarchlinux< 5.19.0-35.36UNKNOWN
ubuntu23.04noarchlinux< 6.1.0-14.14UNKNOWN
ubuntu22.04noarchlinux-aws< 5.15.0-1031.35UNKNOWN
ubuntu22.10noarchlinux-aws< 5.19.0-1020.21UNKNOWN
ubuntu20.04noarchlinux-aws-5.15< 5.15.0-1031.35~20.04.1UNKNOWN
ubuntu22.04noarchlinux-azure< 5.15.0-1034.41UNKNOWN
ubuntu22.10noarchlinux-azure< 5.19.0-1021.22UNKNOWN
ubuntu20.04noarchlinux-azure-5.15< 5.15.0-1034.41~20.04.1UNKNOWN
ubuntu22.04noarchlinux-azure-5.19< 5.19.0-1021.22~22.04.1UNKNOWN
Rows per page:
1-10 of 411

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.002 Low

EPSS

Percentile

52.1%