Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2023-52459 | First vendor Publication | 2024-02-23 |
Vendor | Cve | Last vendor Modification | 2024-04-19 |
Security-Database Scoring CVSS v3
Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | |||
---|---|---|---|
Overall CVSS Score | 5.5 | ||
Base Score | 5.5 | Environmental Score | 5.5 |
impact SubScore | 3.6 | Temporal Score | 5.5 |
Exploitabality Sub Score | 1.8 | ||
Attack Vector | Local | Attack Complexity | Low |
Privileges Required | Low | User Interaction | None |
Scope | Unchanged | Confidentiality Impact | None |
Integrity Impact | None | Availability Impact | High |
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : | |||
---|---|---|---|
Cvss Base Score | N/A | Attack Range | N/A |
Cvss Impact Score | N/A | Attack Complexity | N/A |
Cvss Expoit Score | N/A | Authentication | N/A |
Calculate full CVSS 2.0 Vectors scores |
Detail
In the Linux kernel, the following vulnerability has been resolved: media: v4l: async: Fix duplicated list deletion The list deletion call dropped here is already called from the helper function in the line before. Having a second list_del() call results in either a warning (with CONFIG_DEBUG_LIST=y): list_del corruption, c46c8198->next is LIST_POISON1 (00000100) If CONFIG_DEBUG_LIST is disabled the operation results in a kernel error due to NULL pointer dereference. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52459 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-476 | NULL Pointer Dereference |
CPE : Common Platform Enumeration
Sources (Detail)
Alert History
Date | Informations |
---|---|
2024-11-21 21:24:34 |
|
2024-11-20 02:54:54 |
|
2024-11-14 02:55:03 |
|
2024-11-09 02:55:18 |
|
2024-10-26 02:52:43 |
|
2024-10-25 02:54:40 |
|
2024-10-23 02:53:58 |
|
2024-10-03 02:49:35 |
|
2024-10-02 02:47:59 |
|
2024-09-15 02:45:59 |
|
2024-09-12 02:45:31 |
|
2024-09-04 02:47:06 |
|
2024-08-22 02:45:12 |
|
2024-08-02 13:54:11 |
|
2024-08-02 01:34:33 |
|
2024-04-20 00:27:33 |
|
2024-02-23 21:27:25 |
|