CVE-2022-1974

A use-after-free flaw was found in the Linux kernel's NFC core functionality due to a race condition between kobject creation and delete. This vulnerability allows a local attacker with CAP_NET_ADMIN privilege to leak kernel information.
References
Configurations

Configuration 1

cpe:2.3:o:linux:linux_kernel:5.18:rc6:*:*:*:*:*:*

Information

Published : 2022-08-31 04:15

Updated : 2022-09-07 03:54


NVD link : CVE-2022-1974

Mitre link : CVE-2022-1974

Products Affected
CWE