Vulnerabilities > CVE-2022-41218 - Use After Free vulnerability in multiple products

047910
CVSS 5.5 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
LOW
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
local
low complexity
linux
debian
CWE-416

Summary

In drivers/media/dvb-core/dmxdev.c in the Linux kernel through 5.19.10, there is a use-after-free caused by refcount races, affecting dvb_demux_open and dvb_dmxdev_release.

Vulnerable Configurations

Part Description Count
OS
Linux
5165
OS
Debian
1

Common Weakness Enumeration (CWE)