icon

We found results for “

CVE-2022-1974

Good to know:

icon

Date: August 31, 2022

A use-after-free flaw was found in the Linux kernel's NFC core functionality due to a race condition between kobject creation and delete. This vulnerability allows a local attacker with CAP_NET_ADMIN privilege to leak kernel information.

Language: C

Severity Score

Severity Score

Weakness Type (CWE)

Use After Free

CWE-416

Time-of-check Time-of-use (TOCTOU) Race Condition

CWE-367

Top Fix

icon

Upgrade Version

Upgrade to version v4.9.313,v4.14.278,v4.19.242,v5.4.193,v5.10.115,v5.15.39,v5.17.7

Learn More

CVSS v3.1

Base Score:
Attack Vector (AV): LOCAL
Attack Complexity (AC): HIGH
Privileges Required (PR): HIGH
User Interaction (UI): NONE
Scope (S): UNCHANGED
Confidentiality (C): HIGH
Integrity (I): NONE
Availability (A): NONE

Do you need more information?

Contact Us