7.8
CWE
416
Advisory Published
Updated

CVE-2022-48851: staging: gdm724x: fix use after free in gdm_lte_rx()

First published: Tue Jul 16 2024(Updated: )

In the Linux kernel, the following vulnerability has been resolved: staging: gdm724x: fix use after free in gdm_lte_rx() The netif_rx_ni() function frees the skb so we can't dereference it to save the skb->len.

Credit: 416baaa9-dc9f-4396-8d5f-8c081fb06d67

Affected SoftwareAffected VersionHow to fix
Linux Linux kernel>=3.12<4.9.307
Linux Linux kernel>=4.10<4.14.272
Linux Linux kernel>=4.15<4.19.235
Linux Linux kernel>=4.20<5.4.185
Linux Linux kernel>=5.5<5.10.106
Linux Linux kernel>=5.11<5.15.29
Linux Linux kernel>=5.16<5.16.15

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203