NA

CVE-2022-3111

Published: 14/12/2022 Updated: 16/12/2022
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 0

Vulnerability Summary

An issue exists in the Linux kernel up to and including 5.16-rc6. free_charger_irq() in drivers/power/supply/wm8350_power.c lacks free of WM8350_IRQ_CHG_FAST_RDY, which is registered in wm8350_init_charger().

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel 5.16.0

linux linux kernel

Vendor Advisories

Description<!----> This CVE is under investigation by Red Hat Product Security ...