Lucene search

K
cve[email protected]CVE-2022-1974
HistoryAug 31, 2022 - 4:15 p.m.

CVE-2022-1974

2022-08-3116:15:10
CWE-367
CWE-416
web.nvd.nist.gov
114
4
cve-2022-1974
linux kernel
nfc
use-after-free
race condition
kobject
cap_net_admin privilege
information leak

4.1 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N

5.2 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

A use-after-free flaw was found in the Linux kernelโ€™s NFC core functionality due to a race condition between kobject creation and delete. This vulnerability allows a local attacker with CAP_NET_ADMIN privilege to leak kernel information.

Affected configurations

Vulners
NVD
Node
linuxlinux_kernelRangeโ‰ค5.18
VendorProductVersionCPE
linuxlinux_kernel*cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Linux kernel",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Linux kernel 5.18 rc6"
      }
    ]
  }
]

Social References

More

4.1 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N

5.2 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%