A use-after-free vulnerability was found in rtsx_usb_ms_drv_remove in drivers/memstick/host/rtsx_usb_ms.c in memstick in the Linux kernel. In this flaw, a local attacker with a user privilege may impact system Confidentiality. This flaw affects kernel versions prior to 5.14 rc1.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2022-02-04T22:29:21

Updated: 2024-08-02T23:32:45.515Z

Reserved: 2022-02-03T00:00:00

Link: CVE-2022-0487

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-02-04T23:15:12.890

Modified: 2022-04-30T02:40:11.193

Link: CVE-2022-0487

cve-icon Redhat

Severity : Moderate

Publid Date: 2022-01-11T00:00:00Z

Links: CVE-2022-0487 - Bugzilla