7.8
HIGH
CVE-2022-0492
Linux Kernel Cgroups Privilege Escalation Vulnerability
Description

A vulnerability was found in the Linux kernel’s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.

INFO

Published Date :

March 3, 2022, 7:15 p.m.

Last Modified :

Dec. 7, 2023, 3:15 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2022-0492 has a 38 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-0492 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat enterprise_linux_server_aus
3 Redhat enterprise_linux_server_tus
4 Redhat enterprise_linux_eus
5 Redhat virtualization_host
6 Redhat enterprise_linux_for_ibm_z_systems_eus
7 Redhat enterprise_linux_for_power_little_endian
8 Redhat enterprise_linux_for_power_little_endian_eus
9 Redhat enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions
10 Redhat enterprise_linux_server_update_services_for_sap_solutions
11 Redhat enterprise_linux_for_real_time_for_nfv_tus
12 Redhat enterprise_linux_for_real_time_tus
13 Redhat codeready_linux_builder
14 Redhat enterprise_linux_for_ibm_z_systems
15 Redhat codeready_linux_builder_for_power_little_endian
1 Netapp solidfire_\&_hci_management_node
2 Netapp solidfire\,_enterprise_sds_\&_hci_storage_node
3 Netapp hci_compute_node
4 Netapp h300s
5 Netapp h410s
6 Netapp h500s
7 Netapp h700s
8 Netapp h410c
9 Netapp h300e
10 Netapp h500e
11 Netapp h700e
1 Linux linux_kernel
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Dockerfile C Makefile

Updated: 1 week, 5 days ago
0 stars 0 fork 0 watcher
Born at : Sept. 4, 2024, 8:04 a.m. This repo has been linked 1 different CVEs too.

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 3 weeks ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

整理容器逃逸相关的漏洞和exploits.

Makefile C Python Dockerfile Shell Go

Updated: 2 months, 1 week ago
7 stars 0 fork 0 watcher
Born at : March 20, 2024, 10:19 a.m. This repo has been linked 27 different CVEs too.

None

Updated: 6 months ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

None

C Makefile Shell Python Arc Tcl Batchfile Forth CSS HTML

Updated: 1 week, 2 days ago
0 stars 0 fork 0 watcher
Born at : March 5, 2024, 6:40 a.m. This repo has been linked 6 different CVEs too.

None

Go Python

Updated: 11 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Oct. 5, 2023, 1:08 a.m. This repo has been linked 5 different CVEs too.

None

Shell Python C Dockerfile

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 2, 2023, 5:04 a.m. This repo has been linked 1 different CVEs too.

None

Python Dockerfile Makefile Java Shell

Updated: 2 months, 4 weeks ago
11 stars 4 fork 4 watcher
Born at : May 23, 2023, 2:47 p.m. This repo has been linked 2 different CVEs too.

An eBPF module created to prevent docker escape attacks by leveraging the unshare command

docker ebpf exploit kubernetes lsm

Makefile C

Updated: 5 months ago
2 stars 0 fork 0 watcher
Born at : April 30, 2023, 12:33 p.m. This repo has been linked 2 different CVEs too.

Automation of attacks and logging of their system call footprint

Shell Python PHP Dockerfile CSS JavaScript

Updated: 1 year, 2 months ago
1 stars 0 fork 0 watcher
Born at : April 17, 2023, 8:19 p.m. This repo has been linked 2 different CVEs too.

None

Updated: 1 year, 5 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

Docker Breakout Checker and PoC via CAP_SYS_ADMIN and via user namespaces (CVE-2022-0492)

cve hacking pentesting privesc cve-2022-0492 docker-breakout

Shell

Updated: 5 months, 3 weeks ago
2 stars 0 fork 0 watcher
Born at : Feb. 18, 2023, 4:48 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 7 months ago
20 stars 3 fork 3 watcher
Born at : Feb. 14, 2023, 6:10 p.m. This repo has been linked 921 different CVEs too.

容器安全漏洞的分析与复现

Go Shell C Dockerfile

Updated: 2 months, 3 weeks ago
149 stars 10 fork 10 watcher
Born at : Feb. 14, 2023, 11:54 a.m. This repo has been linked 9 different CVEs too.

Cloud Native Security News

Updated: 2 weeks, 3 days ago
53 stars 3 fork 3 watcher
Born at : Jan. 10, 2023, 8:24 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-0492 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-0492 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. http://packetstormsecurity.com/files/176099/Docker-cgroups-Container-Escape.html [No types assigned]
  • CPE Deprecation Remap by [email protected]

    Nov. 09, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:netapp:baseboard_management_controller_h500e:-:*:*:*:*:*:*:* OR *cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Nov. 09, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:netapp:baseboard_management_controller_h410c:-:*:*:*:*:*:*:* OR *cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Nov. 09, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:netapp:baseboard_management_controller_h300s:-:*:*:*:*:*:*:* OR *cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Nov. 09, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:netapp:baseboard_management_controller_h500s:-:*:*:*:*:*:*:* OR *cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Nov. 09, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:netapp:baseboard_management_controller_h700s:-:*:*:*:*:*:*:* OR *cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Nov. 09, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:netapp:baseboard_management_controller_h300e:-:*:*:*:*:*:*:* OR *cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Nov. 09, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:netapp:baseboard_management_controller_h700e:-:*:*:*:*:*:*:* OR *cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Nov. 09, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:netapp:baseboard_management_controller_h410s:-:*:*:*:*:*:*:* OR *cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*
  • Reanalysis by [email protected]

    Jul. 21, 2023

    Action Type Old Value New Value
    Removed CWE NIST CWE-287
    Added CWE NIST CWE-862
  • Reanalysis by [email protected]

    May. 12, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 5.17 *cpe:2.3:o:linux:linux_kernel:5.17:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.17:rc2:*:*:*:*:*:* OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 2.6.24 up to (excluding) 4.9.301 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.10 up to (excluding) 4.14.266 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.15 up to (excluding) 4.19.229 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.20 up to (excluding) 5.4.177 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.5 up to (excluding) 5.10.97 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.11 up to (excluding) 5.15.20 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.16 up to (excluding) 5.16.6 *cpe:2.3:o:linux:linux_kernel:5.17:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.17:rc2:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Oct. 19, 2022

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:L/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V2 NIST (AV:L/AC:M/Au:N/C:C/I:C/A:C)
    Changed Reference Type http://packetstormsecurity.com/files/167386/Kernel-Live-Patch-Security-Notice-LSN-0086-1.html No Types Assigned http://packetstormsecurity.com/files/167386/Kernel-Live-Patch-Security-Notice-LSN-0086-1.html Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:* OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:22.04:*:*:*:lts:*:*:*
  • CVE Modified by [email protected]

    Jun. 03, 2022

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/167386/Kernel-Live-Patch-Security-Notice-LSN-0086-1.html [No Types Assigned]
  • Modified Analysis by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/166444/Kernel-Live-Patch-Security-Notice-LSN-0085-1.html No Types Assigned http://packetstormsecurity.com/files/166444/Kernel-Live-Patch-Security-Notice-LSN-0085-1.html Third Party Advisory, VDB Entry
    Changed Reference Type https://security.netapp.com/advisory/ntap-20220419-0002/ No Types Assigned https://security.netapp.com/advisory/ntap-20220419-0002/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:codeready_linux_builder:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:codeready_linux_builder:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:codeready_linux_builder_for_power_little_endian:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:codeready_linux_builder_for_power_little_endian:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.1:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.1:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.2:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:codeready_linux_builder:8.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:codeready_linux_builder:8.2:*:*:*:*:*:*:* *cpe:2.3:a:redhat:codeready_linux_builder_for_power_little_endian:8.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:codeready_linux_builder_for_power_little_endian:8.2:*:*:*:*:*:*:* *cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.1:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.1:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.2:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:solidfire\,_enterprise_sds_\&_hci_storage_node:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:solidfire_\&_hci_management_node:-:*:*:*:*:*:*:* *cpe:2.3:h:netapp:baseboard_management_controller_h300e:-:*:*:*:*:*:*:* *cpe:2.3:h:netapp:baseboard_management_controller_h300s:-:*:*:*:*:*:*:* *cpe:2.3:h:netapp:baseboard_management_controller_h410c:-:*:*:*:*:*:*:* *cpe:2.3:h:netapp:baseboard_management_controller_h410s:-:*:*:*:*:*:*:* *cpe:2.3:h:netapp:baseboard_management_controller_h500e:-:*:*:*:*:*:*:* *cpe:2.3:h:netapp:baseboard_management_controller_h500s:-:*:*:*:*:*:*:* *cpe:2.3:h:netapp:baseboard_management_controller_h700e:-:*:*:*:*:*:*:* *cpe:2.3:h:netapp:baseboard_management_controller_h700s:-:*:*:*:*:*:*:* *cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 19, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20220419-0002/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 24, 2022

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/166444/Kernel-Live-Patch-Security-Notice-LSN-0085-1.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 15, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2051505 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2051505 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af No Types Assigned https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af Patch, Vendor Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/03/msg00011.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/03/msg00011.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5095 No Types Assigned https://www.debian.org/security/2022/dsa-5095 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5096 No Types Assigned https://www.debian.org/security/2022/dsa-5096 Third Party Advisory
    Added CWE NIST CWE-287
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 5.17 *cpe:2.3:o:linux:linux_kernel:5.17:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.17:rc2:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:codeready_linux_builder:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:codeready_linux_builder:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:codeready_linux_builder_for_power_little_endian:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:codeready_linux_builder_for_power_little_endian:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.1:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.1:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.2:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 10, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html [No Types Assigned]
    Added Reference https://lists.debian.org/debian-lts-announce/2022/03/msg00011.html [No Types Assigned]
    Added Reference https://www.debian.org/security/2022/dsa-5096 [No Types Assigned]
    Added Reference https://www.debian.org/security/2022/dsa-5095 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

9.52 }} 9.47%

score

0.94152

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability