CVE-2022-1974

medium

Description

A use-after-free flaw was found in the Linux kernel's NFC core functionality due to a race condition between kobject creation and delete. This vulnerability allows a local attacker with CAP_NET_ADMIN privilege to leak kernel information.

References

https://github.com/torvalds/linux/commit/da5c0f119203ad9728920456a0f52a6d850c01cd

Details

Source: Mitre, NVD

Published: 2022-08-31

Risk Information

CVSS v2

Base Score: 3.7

Vector: CVSS2#AV:L/AC:H/Au:M/C:C/I:N/A:N

Severity: Low

CVSS v3

Base Score: 4.1

Vector: CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N

Severity: Medium