Lucene search

K
redhatcveRedhat.comRH:CVE-2023-52691
HistoryMay 18, 2024 - 1:41 a.m.

CVE-2023-52691

2024-05-1801:41:01
redhat.com
access.redhat.com
13
linux
kernel
drm/amd/pm
double-free
vulnerability
resolved

AI Score

7.7

Confidence

High

EPSS

0

Percentile

13.0%

A double-free flaw was found in the si_dpm_init function in the AMD Direct Rendering Manager (DRM) driver of the Linux kernel, which can lead to memory corruption and instability. This issue could be exploited to cause crashes or execute arbitrary code.

Mitigation

Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.

AI Score

7.7

Confidence

High

EPSS

0

Percentile

13.0%