7
CVSSv3

CVE-2023-35829

Published: 18/06/2023 Updated: 09/02/2024
CVSS v3 Base Score: 7 | Impact Score: 5.9 | Exploitability Score: 1
VMScore: 0

Vulnerability Summary

An issue exists in the Linux kernel prior to 6.3.2. A use-after-free was found in rkvdec_remove in drivers/staging/media/rkvdec/rkvdec.c.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

netapp h300s -

netapp h500s -

netapp h700s -

netapp h410s -

Vendor Advisories

DescriptionThe MITRE CVE dictionary describes this issue as: An issue was discovered in the Linux kernel before 632 A use-after-free was found in rkvdec_remove in drivers/staging/media/rkvdec/rkvdecc ...

Github Repositories

Tracking interesting Linux (and UNIX) malware. Send PRs

E: we have a duplicate: blogsygniaco/revealing-emperor-dragonfly-a-chinese-ransomware-group E: we have a duplicate: twittercom/Unit42_Intel/status/1653760405792014336 linux-malware Rolling 7 day view of updates from this repo Submissions? Press/academia securelistcom/an-overview-of-targeted-attacks-and-apts-on-linux/98440/ (#19) - Initial Access,