CVE

CVE-2022-3111

CVE-2022-3111

An issue was discovered in the Linux kernel through 5.16-rc6. free_charger_irq() in drivers/power/supply/wm8350_power.c lacks free of WM8350_IRQ_CHG_FAST_RDY, which is registered in wm8350_init_charger().

Source: CVE-2022-3111

Exit mobile version