Exploit for #VU59896 Security restrictions bypass in Linux kernel


Published: 2022-06-08 | Updated: 2022-07-11

Vulnerability identifier: #VU59896

Vulnerability risk: Low

CVSSv3.1: 7.4 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:U/RC:C]

CVE-ID: CVE-2022-23222

CWE-ID: CWE-264

Exploitation vector: Local

Exploits in database: 4

Impact: Code execution

Vulnerable software:
Linux kernel
Operating systems & Components / Operating system

Vendor: Linux Foundation