CVE-2022-48779

In the Linux kernel, the following vulnerability has been resolved: net: mscc: ocelot: fix use-after-free in ocelot_vlan_del() ocelot_vlan_member_del() will free the struct ocelot_bridge_vlan, so if this is the same as the port's pvid_vlan which we access afterwards, what we're accessing is freed memory. Fix the bug by determining whether to clear ocelot_port->pvid_vlan prior to calling ocelot_vlan_member_del().
Configurations

Configuration 1 (hide)

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

History

21 Aug 2024, 18:00

Type Values Removed Values Added
First Time Linux linux Kernel
Linux
References () https://git.kernel.org/stable/c/c98bed60cdd7f22237ae256cc9c1c3087206b8a2 - () https://git.kernel.org/stable/c/c98bed60cdd7f22237ae256cc9c1c3087206b8a2 - Mailing List, Patch
References () https://git.kernel.org/stable/c/ef57640575406f57f5b3393cf57f457b0ace837e - () https://git.kernel.org/stable/c/ef57640575406f57f5b3393cf57f457b0ace837e - Mailing List, Patch
CWE CWE-416
Summary
  • (es) En el kernel de Linux se ha resuelto la siguiente vulnerabilidad: net: mscc: ocelot: fix use-after-free en ocelot_vlan_del() ocelot_vlan_member_del() liberará la estructura ocelot_bridge_vlan, por lo que si es la misma que la pvid_vlan del puerto al que accedemos después, a lo que accedemos es a la memoria liberada. Corrija el error determinando si se debe borrar ocelot_port->pvid_vlan antes de llamar a ocelot_vlan_member_del().
CPE cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8

16 Jul 2024, 12:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-07-16 12:15

Updated : 2024-08-21 18:00


NVD link : CVE-2022-48779

Mitre link : CVE-2022-48779

CVE.ORG link : CVE-2022-48779


JSON object : View

Products Affected

linux

  • linux_kernel
CWE
CWE-416

Use After Free