CVE-2022-41218

In drivers/media/dvb-core/dmxdev.c in the Linux kernel through 5.19.10, there is a use-after-free caused by refcount races, affecting dvb_demux_open and dvb_dmxdev_release.
Configurations

Configuration 1

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Information

Published : 2022-09-21 07:15

Updated : 2023-01-26 09:16


NVD link : CVE-2022-41218

Mitre link : CVE-2022-41218

Products Affected
No products.
CWE