CVE-2022-41222 – mm/mremap.c in the Linux kernel before 5.13.3 has a use-after-free via a stale TLB because …

Vuln ID: CVE-2022-41222

Published:  2022-09-21  08:15:09Z

Description: mm/mremap.c in the Linux kernel before 5.13.3 has a use-after-free via a stale TLB because an rmap lock is not held during a PUD move.

Source: NVD.NIST.GOV

 


Date:

Categorie(s):

Tag(s):