CVE-2022-0492

CVE-2022-0492

A vulnerability was found in the Linux kernel’s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.

Source: CVE-2022-0492

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다