lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Message-ID: <2024071625-CVE-2022-48851-4dad@gregkh>
Date: Tue, 16 Jul 2024 14:27:36 +0200
From: Greg Kroah-Hartman <gregkh@...uxfoundation.org>
To: linux-cve-announce@...r.kernel.org
Cc: Greg Kroah-Hartman <gregkh@...uxfoundation.org>
Subject: CVE-2022-48851: staging: gdm724x: fix use after free in gdm_lte_rx()

Description
===========

In the Linux kernel, the following vulnerability has been resolved:

staging: gdm724x: fix use after free in gdm_lte_rx()

The netif_rx_ni() function frees the skb so we can't dereference it to
save the skb->len.

The Linux kernel CVE team has assigned CVE-2022-48851 to this issue.


Affected and fixed versions
===========================

	Issue introduced in 3.12 with commit 61e121047645 and fixed in 4.9.307 with commit 6dc7b87c6242
	Issue introduced in 3.12 with commit 61e121047645 and fixed in 4.14.272 with commit 83a9c886c2b5
	Issue introduced in 3.12 with commit 61e121047645 and fixed in 4.19.235 with commit 48ecdf3e29a6
	Issue introduced in 3.12 with commit 61e121047645 and fixed in 5.4.185 with commit 403e3afe241b
	Issue introduced in 3.12 with commit 61e121047645 and fixed in 5.10.106 with commit 6d9700b44509
	Issue introduced in 3.12 with commit 61e121047645 and fixed in 5.15.29 with commit 1fb9dd378749
	Issue introduced in 3.12 with commit 61e121047645 and fixed in 5.16.15 with commit d39dc79513e9
	Issue introduced in 3.12 with commit 61e121047645 and fixed in 5.17 with commit fc7f750dc9d1

Please see https://www.kernel.org for a full list of currently supported
kernel versions by the kernel community.

Unaffected versions might change over time as fixes are backported to
older supported kernel versions.  The official CVE entry at
	https://cve.org/CVERecord/?id=CVE-2022-48851
will be updated if fixes are backported, please check that for the most
up to date information about this issue.


Affected files
==============

The file(s) affected by this issue are:
	drivers/staging/gdm724x/gdm_lte.c


Mitigation
==========

The Linux kernel CVE team recommends that you update to the latest
stable kernel version for this, and many other bugfixes.  Individual
changes are never tested alone, but rather are part of a larger kernel
release.  Cherry-picking individual commits is not recommended or
supported by the Linux kernel community at all.  If however, updating to
the latest release is impossible, the individual changes to resolve this
issue can be found at these commits:
	https://git.kernel.org/stable/c/6dc7b87c62423bfa68139fe95e85028aab584c9a
	https://git.kernel.org/stable/c/83a9c886c2b5a0d28c0b37e1736b47f38d61332a
	https://git.kernel.org/stable/c/48ecdf3e29a6e514e8196691589c7dfc6c4ac169
	https://git.kernel.org/stable/c/403e3afe241b62401de1f8629c9c6b9b3d69dbff
	https://git.kernel.org/stable/c/6d9700b445098dbbce0caff4b8cfca214cf1e757
	https://git.kernel.org/stable/c/1fb9dd3787495b4deb0efe66c58306b65691a48f
	https://git.kernel.org/stable/c/d39dc79513e99147b4c158a8a9e46743e23944f5
	https://git.kernel.org/stable/c/fc7f750dc9d102c1ed7bbe4591f991e770c99033

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ