Double Free Vulnerability in Linux Networking: Exploiting Memory Corruption

Double Free Vulnerability in Linux Networking: Exploiting Memory Corruption

CVE-2022-40522 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Memory corruption in Linux Networking due to double free while handling a hyp-assign.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.