CVE-2022-1184

CVSS v3.1 5.5 (Medium)
55% Progress
EPSS 0.04 % (5th)
0.04% Progress
Affected Products 4
Advisories 43

A use-after-free flaw was found in fs/ext4/namei.c:dx_insert_block() in the Linux kernel’s filesystem sub-component. This flaw allows a local attacker with a user privilege to cause a denial of service.

Weaknesses
CWE-416
Use After Free
CVE Status
PUBLISHED
CNA
Red Hat, Inc.
Published Date
2022-08-29 15:15:10
(2 years ago)
Updated Date
2023-12-20 20:10:36
(9 months ago)

Affected Products

Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel above 2.6.12 version and prior 4.9.138 version cpe:2.3:o:linux:linux_kernel > 2.6.12 < 4.9.138
  Linux Kernel above 4.14 version and prior 4.14.283 version cpe:2.3:o:linux:linux_kernel > 4.14 < 4.14.283
  Linux Kernel above 4.19 version and prior 4.19.247 version cpe:2.3:o:linux:linux_kernel > 4.19 < 4.19.247
  Linux Kernel above 5.4 version and prior 5.4.198 version cpe:2.3:o:linux:linux_kernel > 5.4 < 5.4.198
  Linux Kernel above 5.10 version and prior 5.10.121 version cpe:2.3:o:linux:linux_kernel > 5.10 < 5.10.121
  Linux Kernel above 5.15 version and prior 5.15.46 version cpe:2.3:o:linux:linux_kernel > 5.15 < 5.15.46
  Linux Kernel above 5.17 version and prior 5.17.14 version cpe:2.3:o:linux:linux_kernel > 5.17 < 5.17.14
  Linux Kernel above 5.18 version and prior 5.18.3 version cpe:2.3:o:linux:linux_kernel > 5.18 < 5.18.3
  Linux Kernel 2.6.12 cpe:2.3:o:linux:linux_kernel:2.6.12:-
  Linux Kernel 2.6.12 Rc2 cpe:2.3:o:linux:linux_kernel:2.6.12:rc2
  Linux Kernel 2.6.12 Rc3 cpe:2.3:o:linux:linux_kernel:2.6.12:rc3
  Linux Kernel 2.6.12 Rc4 cpe:2.3:o:linux:linux_kernel:2.6.12:rc4
  Linux Kernel 2.6.12 Rc5 cpe:2.3:o:linux:linux_kernel:2.6.12:rc5
  Linux Kernel 2.6.12 Rc6 cpe:2.3:o:linux:linux_kernel:2.6.12:rc6

Configuration #2

    CPE23 From Up To
  Redhat Enterprise Linux 8.0 cpe:2.3:o:redhat:enterprise_linux:8.0
  Redhat Enterprise Linux 9.0 cpe:2.3:o:redhat:enterprise_linux:9.0

Configuration #3

    CPE23 From Up To
  Debian Linux 10.0 cpe:2.3:o:debian:debian_linux:10.0
  Debian Linux 11.0 cpe:2.3:o:debian:debian_linux:11.0

Configuration #4

    CPE23 From Up To
  Canonical Ubuntu Linux 14.04 cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm
  Canonical Ubuntu Linux 16.04 cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm
  Canonical Ubuntu Linux 18.04 cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:esm
  Canonical Ubuntu Linux 20.04 cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...