NA

CVE-2022-4379

Published: 10/01/2023 Updated: 26/06/2023
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

A use-after-free vulnerability was found in __nfs42_ssc_open() in fs/nfs/nfs4file.c in the Linux kernel. This flaw allows an malicious user to conduct a remote denial

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

fedoraproject fedora 36

fedoraproject fedora 37

Vendor Advisories

Synopsis Important: kernel security, bug fix, and enhancement update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel is now available for Red Hat Enterprise Linux 90 Extended Update SupportRed Hat P ...
Synopsis Important: kpatch-patch security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kpatch-patch is now available for Red Hat Enterprise Linux 90 Extended Update SupportRed Hat Product Securit ...
Synopsis Important: kpatch-patch security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kpatch-patch is now available for Red Hat Enterprise Linux 9Red Hat Product Security has rated this update as ...
Synopsis Important: kernel-rt security and bug fix update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel-rt is now available for Red Hat Enterprise Linux 90 Extended Update SupportRed Hat Product S ...
Synopsis Important: kernel-rt security and bug fix update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel-rt is now available for Red Hat Enterprise Linux 9Red Hat Product Security has rated this upd ...
Description<!---->A use-after-free vulnerability was found in __nfs42_ssc_open() in fs/nfs/nfs4filec in the Linux kernel This flaw allows an attacker to conduct a remote denialA use-after-free vulnerability was found in __nfs42_ssc_open() in fs/nfs/nfs4filec in the Linux kernel This flaw allows an attacker to conduct a remote denial ...
RESERVEDNOTE: wwwopenwallcom/lists/oss-security/2022/12/14/3NOTE: lorekernelorg/all/1670885411-10060-1-git-send-email-daingo@oraclecom/ (CVE-2022-4379) do_tls_getsockopt in net/tls/tls_mainc in the Linux kernel through 626 lacks a lock_sock call, leading to a race condition (with a resultant use-after-free or NULL pointer d ...
A use-after-free vulnerability was found in __nfs42_ssc_open() in fs/nfs/nfs4filec in the Linux kernel This flaw allows an attacker to conduct a remote denial of service (CVE-2022-4379) In the Linux kernel through 631, a use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary read and write opera ...
A flaw was found in the Linux kernel Traffic Control (TC) subsystem Using a specific networking configuration (redirecting egress packets to ingress using TC action "mirred") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of ser ...
A use-after-free vulnerability was found in __nfs42_ssc_open() in fs/nfs/nfs4filec in the Linux kernel This flaw allows an attacker to conduct a remote denial of service (CVE-2022-4379) In the Linux kernel through 631, a use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary read and write opera ...
A use-after-free vulnerability was found in __nfs42_ssc_open() in fs/nfs/nfs4filec in the Linux kernel This flaw allows an attacker to conduct a remote denial of service (CVE-2022-4379) In the Linux kernel through 631, a use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary read and write opera ...
Severity Unknown Remote Unknown Type Unknown Description AVG-2837 linux 6012-1 62-1 High Unknown AVG-2836 linux-zen 6012-1 62-1 High Unknown ...