CVE-2022-1974

CVSS v3.1 4.1 (Medium)
41% Progress
EPSS 0.04 % (5th)
0.04% Progress
Affected Products 1
Advisories 28

A use-after-free flaw was found in the Linux kernel's NFC core functionality due to a race condition between kobject creation and delete. This vulnerability allows a local attacker with CAP_NET_ADMIN privilege to leak kernel information.

Weaknesses
CWE-367
Time-of-check Time-of-use (TOCTOU) Race Condition
CWE-416
Use After Free
CVE Status
PUBLISHED
CNA
Red Hat, Inc.
Published Date
2022-08-31 16:15:10
(2 years ago)
Updated Date
2023-06-27 15:47:18
(14 months ago)

Affected Products

Loading...
Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel 5.18 Rc6 cpe:2.3:o:linux:linux_kernel:5.18:rc6
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...