Skip to main content

Use After Free

CVE-2022-25822

Severity Medium
Score 6.2/10

Summary

An use after free vulnerability in sdp driver prior to SMR Mar-2022 Release 1 allows kernel crash.

  • LOW
  • LOCAL
  • NONE
  • UNCHANGED
  • NONE
  • NONE
  • NONE
  • HIGH

CWE-416 - Use After Free

Use-after-free (UaF) vulnerability occurs when the application is using a pointer to memory that has been freed. Any attempt to read/write to a buffer after it is de-allocated allows memory corruption, sensitive information exposure, and can potentially lead to arbitrary code execution.

References

Advisory Timeline

  • Published