CVE

CVE-2022-1974

CVE-2022-1974

A use-after-free flaw was found in the Linux kernel’s NFC core functionality due to a race condition between kobject creation and delete. This vulnerability allows a local attacker with CAP_NET_ADMIN privilege to leak kernel information.

Source: CVE-2022-1974

Exit mobile version