Lucene search

K
vulnrichmentLinuxVULNRICHMENT:CVE-2022-48873
HistoryAug 21, 2024 - 6:10 a.m.

CVE-2022-48873 misc: fastrpc: Don't remove map on creater_process and device_release

2024-08-2106:10:04
Linux
github.com
2
linux kernel
fastrpc
vulnerability

AI Score

6.9

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

In the Linux kernel, the following vulnerability has been resolved:

misc: fastrpc: Don’t remove map on creater_process and device_release

Do not remove the map from the list on error path in
fastrpc_init_create_process, instead call fastrpc_map_put, to avoid
use-after-free. Do not remove it on fastrpc_device_release either,
call fastrpc_map_put instead.

The fastrpc_free_map is the only proper place to remove the map.
This is called only after the reference count is 0.

AI Score

6.9

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2022-48873