CVE-2022-41218 – In drivers/media/dvb-core/dmxdev.c in the Linux kernel through 5.19.10, there is a use-aft …

Vuln ID: CVE-2022-41218

Published:  2022-09-21  07:15:08Z

Description: In drivers/media/dvb-core/dmxdev.c in the Linux kernel through 5.19.10, there is a use-after-free caused by refcount races, affecting dvb_demux_open and dvb_dmxdev_release.

Source: NVD.NIST.GOV

 


Date:

Categorie(s):

Tag(s):