Lucene search

K
vulnrichmentLinuxVULNRICHMENT:CVE-2022-48851
HistoryJul 16, 2024 - 12:25 p.m.

CVE-2022-48851 staging: gdm724x: fix use after free in gdm_lte_rx()

2024-07-1612:25:18
Linux
github.com
linux kernel
gdm724x
use after free

AI Score

7

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

In the Linux kernel, the following vulnerability has been resolved:

staging: gdm724x: fix use after free in gdm_lte_rx()

The netif_rx_ni() function frees the skb so we can’t dereference it to
save the skb->len.

AI Score

7

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial