Lucene search

K
cvelistRedhatCVELIST:CVE-2022-1974
HistoryAug 31, 2022 - 3:32 p.m.

CVE-2022-1974

2022-08-3115:32:58
CWE-416
redhat
www.cve.org
4
linux kernel
nfc core
use-after-free
vulnerability
race condition
kobject creation
cap_net_admin
privilege
kernel information
cve-2022-1974

AI Score

5.7

Confidence

High

EPSS

0

Percentile

5.1%

A use-after-free flaw was found in the Linux kernel’s NFC core functionality due to a race condition between kobject creation and delete. This vulnerability allows a local attacker with CAP_NET_ADMIN privilege to leak kernel information.

CNA Affected

[
  {
    "product": "Linux kernel",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Linux kernel 5.18 rc6"
      }
    ]
  }
]