CVE-2022-48874

In the Linux kernel, the following vulnerability has been resolved: misc: fastrpc: Fix use-after-free and race in fastrpc_map_find Currently, there is a race window between the point when the mutex is unlocked in fastrpc_map_lookup and the reference count increasing (fastrpc_map_get) in fastrpc_map_find, which can also lead to use-after-free. So lets merge fastrpc_map_find into fastrpc_map_lookup which allows us to both protect the maps list by also taking the &fl->lock spinlock and the reference count, since the spinlock will be released only after. Add take_ref argument to make this suitable for all callers.
Configurations

Configuration 1 (hide)

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

History

29 Aug 2024, 02:42

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
First Time Linux
Linux linux Kernel
CPE cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
CWE CWE-416
References () https://git.kernel.org/stable/c/9446fa1683a7e3937d9970248ced427c1983a1c5 - () https://git.kernel.org/stable/c/9446fa1683a7e3937d9970248ced427c1983a1c5 - Patch
References () https://git.kernel.org/stable/c/a50c5c25b6e7d2824698c0e6385f882a18f4a498 - () https://git.kernel.org/stable/c/a50c5c25b6e7d2824698c0e6385f882a18f4a498 - Patch

21 Aug 2024, 12:30

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-21 07:15

Updated : 2024-08-29 02:42


NVD link : CVE-2022-48874

Mitre link : CVE-2022-48874

CVE.ORG link : CVE-2022-48874


JSON object : View

Products Affected

linux

  • linux_kernel
CWE
CWE-416

Use After Free