CVE Vulnerabilities

CVE-2020-36785

Published: Feb 28, 2024 | Modified: Feb 28, 2024
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

In the Linux kernel, the following vulnerability has been resolved:

media: atomisp: Fix use after free in atomisp_alloc_css_stat_bufs()

The s3a_buf is freed along with all the other items on the asd->s3a_stats list. It leads to a double free and a use after free.

References