CVE-2022-1973
Published on: Not Yet Published
Last Modified on: 08/06/2022 02:35:00 AM UTC
The following vulnerability was found:
A use-after-free flaw was found in the Linux kernel in log_replay in fs/ntfs3/fslog.c in the NTFS journal. This flaw allows a local attacker to crash the system and leads to a kernel information leak problem.
- CVE-2022-1973 has been assigned by
[email protected] to track the vulnerability
CVE References
Description | Tags ⓘ | Link |
---|---|---|
2092542 – (CVE-2022-1973) CVE-2022-1973 kernel: a double-free in ntfs3 log_replay may lead to a crash | bugzilla.redhat.com text/html |
![]() |
Related QID Numbers
- 198868 Ubuntu Security Notification for Linux kernel (OEM) Vulnerabilities (USN-5529-1)
- 282819 Fedora Security Update for kernel (FEDORA-2022-548484eeb9)
- 282820 Fedora Security Update for kernel (FEDORA-2022-b8b1e358e1)
- 354018 Amazon Linux Security Advisory for kernel : ALAS2KERNEL-5.15-2022-003
- 354022 Amazon Linux Security Advisory for kernel : ALAS2KERNEL-5.15-2022-002
- 354024 Amazon Linux Security Advisory for kernel : ALAS2KERNEL-5.15-2022-004
There are no known software configurations (CPEs) currently associated with this CVE
No vendor comments have been submitted for this CVE
Social Mentions
Source | Title | Posted (UTC) |
---|---|---|
![]() |
CVE-2022-1973: Linux Kernel: fs/ntfs3: invalid free in log_replay: Posted by Gerald Lee on Jun 07Hi all, =*=*=*=… twitter.com/i/web/status/1… | 2022-06-08 08:13:02 |
![]() |
Linux Kernel の NTFS ファイルシステムの処理にサービスを妨害される問題 (CVE-2022-1973) [42837] sid.softek.jp/content/show/4… #SIDfm #脆弱性情報 | 2022-07-21 03:00:03 |
![]() |
CVE-2022-1973 : A use-after-free flaw was found in the #Linux #kernel in log_replay in fs/ntfs3/fslog.c in the NTFS… twitter.com/i/web/status/1… | 2022-08-05 17:04:10 |
![]() |
CVE-2022-1973 | 2022-08-05 18:38:42 |