2023-04-24 12:24:31 +02:00
{
"id" : "CVE-2022-1974" ,
"sourceIdentifier" : "secalert@redhat.com" ,
"published" : "2022-08-31T16:15:10.007" ,
2024-12-08 03:06:42 +00:00
"lastModified" : "2024-11-21T06:41:52.067" ,
"vulnStatus" : "Modified" ,
2024-07-14 02:06:08 +00:00
"cveTags" : [ ] ,
2023-04-24 12:24:31 +02:00
"descriptions" : [
{
"lang" : "en" ,
"value" : "A use-after-free flaw was found in the Linux kernel's NFC core functionality due to a race condition between kobject creation and delete. This vulnerability allows a local attacker with CAP_NET_ADMIN privilege to leak kernel information."
} ,
{
"lang" : "es" ,
"value" : "Se ha encontrado un fallo de uso de memoria previamente liberada en la funcionalidad del n\u00facleo NFC del kernel de Linux debido a una condici\u00f3n de carrera entre la creaci\u00f3n y el borrado de kobject. Esta vulnerabilidad permite a un atacante local con privilegios CAP_NET_ADMIN filtrar informaci\u00f3n del kernel"
}
] ,
"metrics" : {
"cvssMetricV31" : [
{
"source" : "nvd@nist.gov" ,
"type" : "Primary" ,
"cvssData" : {
"version" : "3.1" ,
"vectorString" : "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N" ,
2024-12-08 03:06:42 +00:00
"baseScore" : 4.1 ,
"baseSeverity" : "MEDIUM" ,
2023-04-24 12:24:31 +02:00
"attackVector" : "LOCAL" ,
"attackComplexity" : "HIGH" ,
"privilegesRequired" : "HIGH" ,
"userInteraction" : "NONE" ,
"scope" : "UNCHANGED" ,
"confidentialityImpact" : "HIGH" ,
"integrityImpact" : "NONE" ,
2024-12-08 03:06:42 +00:00
"availabilityImpact" : "NONE"
2023-04-24 12:24:31 +02:00
} ,
"exploitabilityScore" : 0.5 ,
"impactScore" : 3.6
}
]
} ,
"weaknesses" : [
{
2024-12-08 03:06:42 +00:00
"source" : "secalert@redhat.com" ,
"type" : "Secondary" ,
2023-04-24 12:24:31 +02:00
"description" : [
{
"lang" : "en" ,
2024-12-08 03:06:42 +00:00
"value" : "CWE-416"
2023-04-24 12:24:31 +02:00
}
]
} ,
{
2024-12-08 03:06:42 +00:00
"source" : "nvd@nist.gov" ,
"type" : "Primary" ,
2023-04-24 12:24:31 +02:00
"description" : [
{
"lang" : "en" ,
2024-12-08 03:06:42 +00:00
"value" : "CWE-367"
2023-04-24 12:24:31 +02:00
}
]
}
] ,
"configurations" : [
{
"nodes" : [
{
"operator" : "OR" ,
"negate" : false ,
"cpeMatch" : [
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:linux:linux_kernel:5.18:rc6:*:*:*:*:*:*" ,
"matchCriteriaId" : "EE723F14-047B-4FCF-B109-E0542EDFB063"
}
]
}
]
}
] ,
"references" : [
{
"url" : "https://github.com/torvalds/linux/commit/da5c0f119203ad9728920456a0f52a6d850c01cd" ,
"source" : "secalert@redhat.com" ,
"tags" : [
"Patch" ,
"Third Party Advisory"
]
2024-12-08 03:06:42 +00:00
} ,
{
"url" : "https://github.com/torvalds/linux/commit/da5c0f119203ad9728920456a0f52a6d850c01cd" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108" ,
"tags" : [
"Patch" ,
"Third Party Advisory"
]
2023-04-24 12:24:31 +02:00
}
]
}