CVE-2022-1055

CVSS v4.0 8.6 (High)
86% Progress
CVSS v3.1 7.8 (High)
78% Progress
CVSS v2.0 4.6 (Medium)
46% Progress
EPSS 0.04 % (5th)
0.04% Progress
Affected Products 20
Advisories 24
NVD Status Modified

A use-after-free exists in the Linux Kernel in tc_new_tfilter that could allow a local attacker to gain privilege escalation. The exploit requires unprivileged user namespaces. We recommend upgrading past commit 04c2a47ffb13c29778e2a14e414ad4cb5a5db4b5

Weaknesses
CWE-416
Use After Free
CVE Status
PUBLISHED
NVD Status
Modified
CNA
Google Inc.
Published Date
2022-03-29 15:15:08
(2 years ago)
Updated Date
2024-05-21 04:15:09
(3 months ago)

Affected Products

Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel from 5.1 version and prior 5.17 version cpe:2.3:o:linux:linux_kernel >= 5.1 < 5.17
  Linux Kernel 5.17 cpe:2.3:o:linux:linux_kernel:5.17:-
  Linux Kernel 5.17 Rc1 cpe:2.3:o:linux:linux_kernel:5.17:rc1
  Linux Kernel 5.17 Rc2 cpe:2.3:o:linux:linux_kernel:5.17:rc2

Configuration #2

    CPE23 From Up To
  Redhat Enterprise Linux 8.0 cpe:2.3:o:redhat:enterprise_linux:8.0

Configuration #3

    CPE23 From Up To
  Fedoraproject Fedora 35 cpe:2.3:o:fedoraproject:fedora:35

Configuration #4

    CPE23 From Up To
  Canonical Ubuntu Linux 16.04 cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm
  Canonical Ubuntu Linux 18.04 cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts
  Canonical Ubuntu Linux 20.04 cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts
  Canonical Ubuntu Linux 21.10 cpe:2.3:o:canonical:ubuntu_linux:21.10
  Canonical Ubuntu Linux 22.04 cpe:2.3:o:canonical:ubuntu_linux:22.04:*:*:*:lts

Configuration #5

AND
    CPE23 From Up To
OR  
  Netapp H300s Firmware cpe:2.3:o:netapp:h300s_firmware:-
OR  
  Running on/with
  Netapp H300s cpe:2.3:h:netapp:h300s:-

Configuration #6

AND
    CPE23 From Up To
OR  
  Netapp H500s Firmware cpe:2.3:o:netapp:h500s_firmware:-
OR  
  Running on/with
  Netapp H500s cpe:2.3:h:netapp:h500s:-

Configuration #7

AND
    CPE23 From Up To
OR  
  Netapp H700s cpe:2.3:h:netapp:h700s:-
OR  
  Running on/with
  Netapp H700s Firmware cpe:2.3:o:netapp:h700s_firmware:-

Configuration #8

AND
    CPE23 From Up To
OR  
  Netapp H300e cpe:2.3:h:netapp:h300e:-
OR  
  Running on/with
  Netapp H300e Firmware cpe:2.3:o:netapp:h300e_firmware:-

Configuration #9

AND
    CPE23 From Up To
OR  
  Netapp H500e cpe:2.3:h:netapp:h500e:-
OR  
  Running on/with
  Netapp H500e Firmware cpe:2.3:o:netapp:h500e_firmware:-

Configuration #10

AND
    CPE23 From Up To
OR  
  Netapp H700e cpe:2.3:h:netapp:h700e:-
OR  
  Running on/with
  Netapp H700e Firmware cpe:2.3:o:netapp:h700e_firmware:-

Configuration #11

AND
    CPE23 From Up To
OR  
  Netapp H410s cpe:2.3:h:netapp:h410s:-
OR  
  Running on/with
  Netapp H410s Firmware cpe:2.3:o:netapp:h410s_firmware:-

Configuration #12

AND
    CPE23 From Up To
OR  
  Netapp H410c cpe:2.3:h:netapp:h410c:-
OR  
  Running on/with
  Netapp H410c Firmware cpe:2.3:o:netapp:h410c_firmware:-
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...