Lucene search

K
cvelistMitreCVELIST:CVE-2022-41218
HistorySep 21, 2022 - 12:00 a.m.

CVE-2022-41218

2022-09-2100:00:00
mitre
www.cve.org
9
linux kernel
use-after-free
dvb-core
vulnerability

AI Score

6.6

Confidence

High

EPSS

0.001

Percentile

30.8%

In drivers/media/dvb-core/dmxdev.c in the Linux kernel through 5.19.10, there is a use-after-free caused by refcount races, affecting dvb_demux_open and dvb_dmxdev_release.