CVE-2022-49029

In the Linux kernel, the following vulnerability has been resolved: hwmon: (ibmpex) Fix possible UAF when ibmpex_register_bmc() fails Smatch report warning as follows: drivers/hwmon/ibmpex.c:509 ibmpex_register_bmc() warn: '&data->list' not removed from list If ibmpex_find_sensors() fails in ibmpex_register_bmc(), data will be freed, but data->list will not be removed from driver_data.bmc_data, then list traversal may cause UAF. Fix by removeing it from driver_data.bmc_data before free().
CVSS

No CVSS.

Configurations

No configuration.

History

21 Oct 2024, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-10-21 20:15

Updated : 2024-10-21 20:15


NVD link : CVE-2022-49029

Mitre link : CVE-2022-49029

CVE.ORG link : CVE-2022-49029


JSON object : View

Products Affected

No product.

CWE

No CWE.