Vulnerability Database
Blog
FAQ
Docs
arrow_forward
search
CVE-2022-24958
See a problem?
Please try reporting it
to the source
first.
Source
https://nvd.nist.gov/vuln/detail/CVE-2022-24958
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2022-24958.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2022-24958
Aliases
A-220261709
ASB-A-220261709
Downstream
DLA-3065-1
OESA-2022-1539
SUSE-SU-2022:0759-1
SUSE-SU-2022:1037-1
SUSE-SU-2022:1038-1
SUSE-SU-2022:1039-1
SUSE-SU-2022:1257-1
UBUNTU-CVE-2022-24958
USN-5381-1
USN-5418-1
USN-5467-1
USN-5468-1
USN-5505-1
USN-5513-1
openSUSE-SU-2022:1037-1
openSUSE-SU-2022:1039-1
openSUSE-SU-2024:11857-1
openSUSE-SU-2024:13704-1
Related
SUSE-SU-2022:0759-1
SUSE-SU-2022:1037-1
SUSE-SU-2022:1038-1
SUSE-SU-2022:1039-1
SUSE-SU-2022:1257-1
openSUSE-SU-2022:1037-1
openSUSE-SU-2022:1039-1
openSUSE-SU-2024:11857-1
openSUSE-SU-2024:13704-1
Published
2022-02-11T06:15:06Z
Modified
2025-08-09T19:01:28Z
Severity
7.8 (High)
CVSS_V3 - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS Calculator
Summary
[none]
Details
drivers/usb/gadget/legacy/inode.c in the Linux kernel through 5.16.8 mishandles dev->buf release.
References
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=89f3594d0de58e8a57d92d497dea9fee3d4b9cda
https://github.com/torvalds/linux/commit/501e38a5531efbd77d5c73c0ba838a889bfc1d74
https://github.com/torvalds/linux/commit/89f3594d0de58e8a57d92d497dea9fee3d4b9cda
https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html
https://security.netapp.com/advisory/ntap-20220225-0008/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SUVZA2YVOQJBJTDIDQ5HF5TAU2C6WP6H/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TCW2KZYJ2H6BKZE3CVLHRIXYDGNYYC5P/
Affected packages
CVE-2022-24958 - OSV