CVE-2022-48659

In the Linux kernel, the following vulnerability has been resolved: mm/slub: fix to return errno if kmalloc() fails In create_unique_id(), kmalloc(, GFP_KERNEL) can fail due to out-of-memory, if it fails, return errno correctly rather than triggering panic via BUG_ON(); kernel BUG at mm/slub.c:5893! Internal error: Oops - BUG: 0 [#1] PREEMPT SMP Call trace: sysfs_slab_add+0x258/0x260 mm/slub.c:5973 __kmem_cache_create+0x60/0x118 mm/slub.c:4899 create_cache mm/slab_common.c:229 [inline] kmem_cache_create_usercopy+0x19c/0x31c mm/slab_common.c:335 kmem_cache_create+0x1c/0x28 mm/slab_common.c:390 f2fs_kmem_cache_create fs/f2fs/f2fs.h:2766 [inline] f2fs_init_xattr_caches+0x78/0xb4 fs/f2fs/xattr.c:808 f2fs_fill_super+0x1050/0x1e0c fs/f2fs/super.c:4149 mount_bdev+0x1b8/0x210 fs/super.c:1400 f2fs_mount+0x44/0x58 fs/f2fs/super.c:4512 legacy_get_tree+0x30/0x74 fs/fs_context.c:610 vfs_get_tree+0x40/0x140 fs/super.c:1530 do_new_mount+0x1dc/0x4e4 fs/namespace.c:3040 path_mount+0x358/0x914 fs/namespace.c:3370 do_mount fs/namespace.c:3383 [inline] __do_sys_mount fs/namespace.c:3591 [inline] __se_sys_mount fs/namespace.c:3568 [inline] __arm64_sys_mount+0x2f8/0x408 fs/namespace.c:3568
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

History

30 Apr 2024, 15:06

Type Values Removed Values Added
CWE NVD-CWE-noinfo
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.5
First Time Linux linux Kernel
Linux
CPE cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
References () https://git.kernel.org/stable/c/016b150992eebc32c4a18f783cf2bb6e2545a3d9 - () https://git.kernel.org/stable/c/016b150992eebc32c4a18f783cf2bb6e2545a3d9 - Patch
References () https://git.kernel.org/stable/c/02bcd951aa3c2cea95fb241c20802e9501940296 - () https://git.kernel.org/stable/c/02bcd951aa3c2cea95fb241c20802e9501940296 - Patch
References () https://git.kernel.org/stable/c/2d6e55e0c03804e1e227b80a5746e086d6c6696c - () https://git.kernel.org/stable/c/2d6e55e0c03804e1e227b80a5746e086d6c6696c - Patch
References () https://git.kernel.org/stable/c/379ac7905ff3f0a6a4e507d3e9f710ec4fab9124 - () https://git.kernel.org/stable/c/379ac7905ff3f0a6a4e507d3e9f710ec4fab9124 - Patch
References () https://git.kernel.org/stable/c/7e9c323c52b379d261a72dc7bd38120a761a93cd - () https://git.kernel.org/stable/c/7e9c323c52b379d261a72dc7bd38120a761a93cd - Patch
References () https://git.kernel.org/stable/c/a1d83a19cec3bfeb2b3547a1f7631e432a766d1c - () https://git.kernel.org/stable/c/a1d83a19cec3bfeb2b3547a1f7631e432a766d1c - Patch
References () https://git.kernel.org/stable/c/e9219fa63c5c25804af82c7aa54d1ec770ebe457 - () https://git.kernel.org/stable/c/e9219fa63c5c25804af82c7aa54d1ec770ebe457 - Patch
References () https://git.kernel.org/stable/c/e996821717c5cf8aa1e1abdb6b3d900a231e3755 - () https://git.kernel.org/stable/c/e996821717c5cf8aa1e1abdb6b3d900a231e3755 - Patch

28 Apr 2024, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-04-28 13:15

Updated : 2024-04-30 15:06


NVD link : CVE-2022-48659

Mitre link : CVE-2022-48659

CVE.ORG link : CVE-2022-48659


JSON object : View

Products Affected

linux

  • linux_kernel