CVE-2022-1974

A use-after-free flaw was found in the Linux kernel's NFC core functionality due to a race condition between kobject creation and delete. This vulnerability allows a local attacker with CAP_NET_ADMIN privilege to leak kernel information.
References
Configurations

Configuration 1 (hide)

cpe:2.3:o:linux:linux_kernel:5.18:rc6:*:*:*:*:*:*

History

27 Jun 2023, 15:47

Type Values Removed Values Added
CWE CWE-416 CWE-367

07 Sep 2022, 15:54

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.1
CPE cpe:2.3:o:linux:linux_kernel:5.18:rc6:*:*:*:*:*:*
References (MISC) https://github.com/torvalds/linux/commit/da5c0f119203ad9728920456a0f52a6d850c01cd - (MISC) https://github.com/torvalds/linux/commit/da5c0f119203ad9728920456a0f52a6d850c01cd - Patch, Third Party Advisory
CWE CWE-416

31 Aug 2022, 16:53

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-31 16:15

Updated : 2024-02-04 22:51


NVD link : CVE-2022-1974

Mitre link : CVE-2022-1974

CVE.ORG link : CVE-2022-1974


JSON object : View

Products Affected

linux

  • linux_kernel
CWE
CWE-367

Time-of-check Time-of-use (TOCTOU) Race Condition

CWE-416

Use After Free