A vulnerability was found in the Linux kernel’s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2022-03-03T00:00:00

Updated: 2024-08-02T23:32:45.292Z

Reserved: 2022-02-04T00:00:00

Link: CVE-2022-0492

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-03-03T19:15:08.633

Modified: 2023-12-07T15:15:07.503

Link: CVE-2022-0492

cve-icon Redhat

Severity : Important

Publid Date: 2022-02-07T00:00:00Z

Links: CVE-2022-0492 - Bugzilla