Vulnerabilities > CVE-2022-1043 - Use After Free vulnerability in Linux Kernel

047910
CVSS 8.8 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
LOW
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
local
low complexity
linux
CWE-416

Summary

A flaw was found in the Linux kernel’s io_uring implementation. This flaw allows an attacker with a local account to corrupt system memory, crash the system or escalate privileges.

Vulnerable Configurations

Part Description Count
OS
Linux
81

Common Weakness Enumeration (CWE)