A use-after-free flaw was found in the Linux kernel's NFC core functionality due to a race condition between kobject creation and delete. This vulnerability allows a local attacker with CAP_NET_ADMIN privilege to leak kernel information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2022-08-31T15:32:58

Updated: 2024-08-03T00:24:43.567Z

Reserved: 2022-06-01T00:00:00

Link: CVE-2022-1974

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-08-31T16:15:10.007

Modified: 2023-06-27T15:47:18.970

Link: CVE-2022-1974

cve-icon Redhat

Severity : Moderate

Publid Date: 2022-05-01T00:00:00Z

Links: CVE-2022-1974 - Bugzilla