CVE-2022-48659

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2022-48659
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2022-48659.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2022-48659
Related
Published
2024-04-28T13:15:07Z
Modified
2024-09-18T03:22:31.816046Z
Severity
  • 5.5 (Medium) CVSS_V3 - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVSS Calculator
Summary
[none]
Details

In the Linux kernel, the following vulnerability has been resolved:

mm/slub: fix to return errno if kmalloc() fails

In createuniqueid(), kmalloc(, GFPKERNEL) can fail due to out-of-memory, if it fails, return errno correctly rather than triggering panic via BUGON();

kernel BUG at mm/slub.c:5893! Internal error: Oops - BUG: 0 [#1] PREEMPT SMP

Call trace: sysfsslabadd+0x258/0x260 mm/slub.c:5973 _kmemcachecreate+0x60/0x118 mm/slub.c:4899 createcache mm/slabcommon.c:229 [inline] kmemcachecreateusercopy+0x19c/0x31c mm/slabcommon.c:335 kmemcachecreate+0x1c/0x28 mm/slabcommon.c:390 f2fskmemcachecreate fs/f2fs/f2fs.h:2766 [inline] f2fsinitxattrcaches+0x78/0xb4 fs/f2fs/xattr.c:808 f2fsfillsuper+0x1050/0x1e0c fs/f2fs/super.c:4149 mountbdev+0x1b8/0x210 fs/super.c:1400 f2fsmount+0x44/0x58 fs/f2fs/super.c:4512 legacygettree+0x30/0x74 fs/fscontext.c:610 vfsgettree+0x40/0x140 fs/super.c:1530 donewmount+0x1dc/0x4e4 fs/namespace.c:3040 pathmount+0x358/0x914 fs/namespace.c:3370 domount fs/namespace.c:3383 [inline] _dosysmount fs/namespace.c:3591 [inline] _sesysmount fs/namespace.c:3568 [inline] _arm64sysmount+0x2f8/0x408 fs/namespace.c:3568

References

Affected packages

Debian:11 / linux

Package

Name
linux
Purl
pkg:deb/debian/linux?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.10.148-1

Affected versions

5.*

5.10.46-4
5.10.46-5
5.10.70-1~bpo10+1
5.10.70-1
5.10.84-1
5.10.92-1~bpo10+1
5.10.92-1
5.10.92-2
5.10.103-1~bpo10+1
5.10.103-1
5.10.106-1
5.10.113-1
5.10.120-1~bpo10+1
5.10.120-1
5.10.127-1
5.10.127-2~bpo10+1
5.10.127-2
5.10.136-1
5.10.140-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / linux

Package

Name
linux
Purl
pkg:deb/debian/linux?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.0.2-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / linux

Package

Name
linux
Purl
pkg:deb/debian/linux?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.0.2-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}