Vulnerabilities > CVE-2022-41222 - Use After Free vulnerability in multiple products

047910
CVSS 7.0 - HIGH
Attack vector
LOCAL
Attack complexity
HIGH
Privileges required
LOW
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH

Summary

mm/mremap.c in the Linux kernel before 5.13.3 has a use-after-free via a stale TLB because an rmap lock is not held during a PUD move.

Vulnerable Configurations

Part Description Count
OS
Linux
683
OS
Debian
1
OS
Canonical
3
Application
Netapp
5

Common Weakness Enumeration (CWE)