In the Linux kernel, the following vulnerability has been resolved: staging: gdm724x: fix use after free in gdm_lte_rx() The netif_rx_ni() function frees the skb so we can't dereference it to save the skb->len.
History

Wed, 11 Sep 2024 13:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


cve-icon MITRE

Status: PUBLISHED

Assigner: Linux

Published: 2024-07-16T12:25:18.488Z

Updated: 2024-09-11T17:34:08.533Z

Reserved: 2024-07-16T11:38:08.913Z

Link: CVE-2022-48851

cve-icon Vulnrichment

Updated: 2024-09-11T12:42:20.933Z

cve-icon NVD

Status : Analyzed

Published: 2024-07-16T13:15:12.247

Modified: 2024-07-23T17:03:30.303

Link: CVE-2022-48851

cve-icon Redhat

Severity : Moderate

Publid Date: 2024-07-16T00:00:00Z

Links: CVE-2022-48851 - Bugzilla