Difference between revisions of "Dirty Pipe: CVE-2022-0847"
Jump to navigation
Jump to search
Line 7: | Line 7: | ||
== Related == | == Related == | ||
− | * [[Ionos]] | + | * <code>[[Ionos]]</code> |
* <code>[[pipe_buffer]]</code> | * <code>[[pipe_buffer]]</code> | ||
Revision as of 09:23, 14 March 2022
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0847
- https://nvd.nist.gov/vuln/detail/CVE-2022-0847
- Since Linux Kernel 5.8 (Aug 2020), fixed Feb 2022 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9d2231c5d74e13b2a0546fee6737ee4446017903
Related
See also
- CVE, CWE, CVSS, Mitre, NVD, Log4Shell, Dirty Pipe, GHSA, RHSA
- Linux Kernel: namespaces, Cgroups, OOM, proc, Linux Kernel changelog,
sysctl, userfaultfd
, Grub, ENOSPC, ENOMEM, DKMS, syscall, Transparent huge pages, smatch, sysfs, vm.swappiness, CFS, Runlevel, Jens Axboe, Consistent Network Device Naming, Initial ramdisk (initrd),modprobe
, MTD, Linux Kernel vulnerabilities,/sys/kernel/
, KernelCare,unix://
, Data Plane Development Kit (DPDK)
Advertising: