Lucene search

K
ubuntucveUbuntu.comUB:CVE-2022-48779
HistoryJul 16, 2024 - 12:00 a.m.

CVE-2022-48779

2024-07-1600:00:00
ubuntu.com
ubuntu.com
5
linux kernel
vulnerability
fixed bug

AI Score

7.1

Confidence

Low

In the Linux kernel, the following vulnerability has been resolved:
net: mscc: ocelot: fix use-after-free in ocelot_vlan_del()
ocelot_vlan_member_del() will free the struct ocelot_bridge_vlan, so if
this is the same as the port’s pvid_vlan which we access afterwards,
what we’re accessing is freed memory.
Fix the bug by determining whether to clear ocelot_port->pvid_vlan prior
to calling ocelot_vlan_member_del().

AI Score

7.1

Confidence

Low