Lucene search

K
vulnrichmentLinuxVULNRICHMENT:CVE-2022-48779
HistoryJul 16, 2024 - 11:13 a.m.

CVE-2022-48779 net: mscc: ocelot: fix use-after-free in ocelot_vlan_del()

2024-07-1611:13:17
Linux
github.com
1
cve-2022-48779
net
mscc
ocelot
use-after-free
linux kernel
vulnerability

AI Score

6.9

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

In the Linux kernel, the following vulnerability has been resolved:

net: mscc: ocelot: fix use-after-free in ocelot_vlan_del()

ocelot_vlan_member_del() will free the struct ocelot_bridge_vlan, so if
this is the same as the port’s pvid_vlan which we access afterwards,
what we’re accessing is freed memory.

Fix the bug by determining whether to clear ocelot_port->pvid_vlan prior
to calling ocelot_vlan_member_del().

AI Score

6.9

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2022-48779