CVE-2023-52445

CVSS 3.1 Score 7.8 of 10 (high)

Details

Published Feb 22, 2024
Updated: Mar 14, 2024
CWE ID 416

Summary

CVE-2023-52445 is a high-severity vulnerability that affects the Linux kernel. The vulnerability, categorized as CWE-416 (Use After Free), has a base score of 7.8 and poses a potential danger to organizations. It requires low privileges and no user interaction to exploit, with an attack vector of local access. The integrity and confidentiality impacts are rated as high. The vulnerability can be remediated by applying the patch provided by the Linux kernel to fix the use after free issue in the pvrusb2 module.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-52445 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions