CVE-2022-1974

CVE-2022-1974

A use-after-free flaw was found in the Linux kernel’s NFC core functionality due to a race condition between kobject creation and delete. This vulnerability allows a local attacker with CAP_NET_ADMIN privilege to leak kernel information.

Source: CVE-2022-1974

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다