First published: Wed Jun 01 2022(Updated: )
** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2022-2078. Reason: This candidate is a reservation duplicate of CVE-2022-2078. Notes: All CVE users should reference CVE-2022-2078 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.
Credit: secalert@redhat.com cve@mitre.org
Affected Software | Affected Version | How to fix |
---|---|---|
redhat/kernel | <5.18 | 5.18 |
If not needed, disable the ability for unprivileged users to create namespaces: $ sudo sysctl -w kernel.unprivileged_userns_clone=0 $ echo kernel.unprivileged_userns_clone=0 | \ sudo tee /etc/sysctl.d/99-disable-unpriv-userns.conf
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2022-1972 is a vulnerability in the Red Hat Kernel package version 5.18.
CVE-2022-1972 has a severity rating of 5.3 (medium).
To fix CVE-2022-1972, you should update your Red Hat Kernel package to a version higher than 5.18.
More information about CVE-2022-1972 can be found at the following references: [CVE-2022-1972](https://www.cve.org/CVERecord?id=CVE-2022-1972), [NVD](https://nvd.nist.gov/vuln/detail/CVE-2022-1972), [Linux Git](https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fecf31ee395b0295f2d7260aa29946b7605f7c85), [Red Hat Bugzilla](https://bugzilla.redhat.com/show_bug.cgi?id=2092537), [Red Hat Security Advisory](https://access.redhat.com/security/cve/CVE-2022-1972).
The Common Weakness Enumeration (CWE) ID of CVE-2022-1972 is CWE-787.