Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
Low
Attack Vector
Local
0

CVE-2022-1011

Disclosure Date: March 18, 2022
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

A use-after-free flaw was found in the Linux kernel’s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.8 High
Impact Score:
5.9
Exploitability Score:
1.8
Vector:
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Local
Attack Complexity (AC):
Low
Privileges Required (PR):
Low
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • debian,
  • fedoraproject,
  • linux,
  • netapp,
  • oracle,
  • redhat

Products

  • build of quarkus 2.0,
  • codeready linux builder -,
  • communications cloud native core binding support function 22.1.3,
  • debian linux 10.0,
  • debian linux 9.0,
  • developer tools 1.0,
  • enterprise linux 6.0,
  • enterprise linux 7.0,
  • enterprise linux 8.0,
  • enterprise linux eus 8.6,
  • enterprise linux for ibm z systems 8.0,
  • enterprise linux for ibm z systems eus 8.6,
  • enterprise linux for power little endian 8.0,
  • enterprise linux for power little endian eus 8.6,
  • enterprise linux for real time 8,
  • enterprise linux for real time for nfv 8,
  • enterprise linux for real time for nfv tus 8.6,
  • enterprise linux for real time tus 8.6,
  • enterprise linux server aus 8.6,
  • enterprise linux server for power little endian update services for sap solutions 8.6,
  • enterprise linux server tus 8.6,
  • enterprise linux server update services for sap solutions 8.6,
  • fedora 34,
  • fedora 35,
  • h300e firmware -,
  • h300s firmware -,
  • h410c firmware -,
  • h410s firmware -,
  • h500e firmware -,
  • h500s firmware -,
  • h700e firmware -,
  • h700s firmware -,
  • linux kernel,
  • linux kernel 5.17,
  • virtualization host 4.0

Additional Info

Technical Analysis