Vulnerabilities > CVE-2022-4379 - Use After Free vulnerability in multiple products

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
network
low complexity
linux
fedoraproject
CWE-416

Summary

A use-after-free vulnerability was found in __nfs42_ssc_open() in fs/nfs/nfs4file.c in the Linux kernel. This flaw allows an attacker to conduct a remote denial

Vulnerable Configurations

Part Description Count
OS
Linux
672
OS
Fedoraproject
2

Common Weakness Enumeration (CWE)