CVE-2022-41218

CVE-2022-41218

In drivers/media/dvb-core/dmxdev.c in the Linux kernel through 5.19.10, there is a use-after-free caused by refcount races, affecting dvb_demux_open and dvb_dmxdev_release.

Source: CVE-2022-41218

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다