Action not permitted
Modal body text goes here.
Modal Title
Modal Body
WID-SEC-W-2025-2941
Vulnerability from csaf_certbund - Published: 2025-12-30 23:00 - Updated: 2025-12-30 23:00Summary
Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Der Kernel stellt den Kern des Linux Betriebssystems dar.
Angriff
Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Angriffe durchzuführen, die möglicherweise zu Denial‑of‑Service, Speicherbeschädigung oder weiteren nicht definierten Auswirkungen führen.
Betroffene Betriebssysteme
- Linux
{
"document": {
"aggregate_severity": {
"text": "hoch"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Angriffe durchzuf\u00fchren, die m\u00f6glicherweise zu Denial\u2011of\u2011Service, Speicherbesch\u00e4digung oder weiteren nicht definierten Auswirkungen f\u00fchren.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2025-2941 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-2941.json"
},
{
"category": "self",
"summary": "WID-SEC-2025-2941 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-2941"
},
{
"category": "external",
"summary": "Kernel CVE Announce Mailingliste",
"url": "https://lore.kernel.org/linux-cve-announce/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2022-50829",
"url": "https://lore.kernel.org/linux-cve-announce/2025123015-CVE-2022-50829-2142@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2022-50830",
"url": "https://lore.kernel.org/linux-cve-announce/2025123016-CVE-2022-50830-ea74@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2022-50831",
"url": "https://lore.kernel.org/linux-cve-announce/2025123016-CVE-2022-50831-28c6@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2022-50832",
"url": "https://lore.kernel.org/linux-cve-announce/2025123016-CVE-2022-50832-4207@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2022-50833",
"url": "https://lore.kernel.org/linux-cve-announce/2025123017-CVE-2022-50833-92af@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2022-50834",
"url": "https://lore.kernel.org/linux-cve-announce/2025123017-CVE-2022-50834-2135@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2022-50835",
"url": "https://lore.kernel.org/linux-cve-announce/2025123017-CVE-2022-50835-a5ba@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2022-50836",
"url": "https://lore.kernel.org/linux-cve-announce/2025123018-CVE-2022-50836-c8e4@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2022-50837",
"url": "https://lore.kernel.org/linux-cve-announce/2025123018-CVE-2022-50837-c470@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2022-50838",
"url": "https://lore.kernel.org/linux-cve-announce/2025123018-CVE-2022-50838-1824@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2022-50839",
"url": "https://lore.kernel.org/linux-cve-announce/2025123019-CVE-2022-50839-eca8@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2022-50840",
"url": "https://lore.kernel.org/linux-cve-announce/2025123019-CVE-2022-50840-678c@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2022-50841",
"url": "https://lore.kernel.org/linux-cve-announce/2025123019-CVE-2022-50841-06b9@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2022-50842",
"url": "https://lore.kernel.org/linux-cve-announce/2025123020-CVE-2022-50842-e43a@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2022-50843",
"url": "https://lore.kernel.org/linux-cve-announce/2025123020-CVE-2022-50843-ae87@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2022-50844",
"url": "https://lore.kernel.org/linux-cve-announce/2025123020-CVE-2022-50844-64ab@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2022-50845",
"url": "https://lore.kernel.org/linux-cve-announce/2025123021-CVE-2022-50845-367a@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2022-50846",
"url": "https://lore.kernel.org/linux-cve-announce/2025123021-CVE-2022-50846-caa2@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2022-50847",
"url": "https://lore.kernel.org/linux-cve-announce/2025123021-CVE-2022-50847-6766@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2022-50848",
"url": "https://lore.kernel.org/linux-cve-announce/2025123043-CVE-2022-50848-4a61@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2022-50849",
"url": "https://lore.kernel.org/linux-cve-announce/2025123044-CVE-2022-50849-9dea@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2022-50850",
"url": "https://lore.kernel.org/linux-cve-announce/2025123044-CVE-2022-50850-d6c0@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2022-50851",
"url": "https://lore.kernel.org/linux-cve-announce/2025123044-CVE-2022-50851-fd02@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2022-50852",
"url": "https://lore.kernel.org/linux-cve-announce/2025123045-CVE-2022-50852-978e@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2022-50853",
"url": "https://lore.kernel.org/linux-cve-announce/2025123045-CVE-2022-50853-ceca@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2022-50854",
"url": "https://lore.kernel.org/linux-cve-announce/2025123045-CVE-2022-50854-2aec@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2022-50855",
"url": "https://lore.kernel.org/linux-cve-announce/2025123046-CVE-2022-50855-7845@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2022-50856",
"url": "https://lore.kernel.org/linux-cve-announce/2025123046-CVE-2022-50856-af64@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2022-50857",
"url": "https://lore.kernel.org/linux-cve-announce/2025123046-CVE-2022-50857-6a86@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2022-50858",
"url": "https://lore.kernel.org/linux-cve-announce/2025123047-CVE-2022-50858-f41c@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2022-50859",
"url": "https://lore.kernel.org/linux-cve-announce/2025123047-CVE-2022-50859-6991@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2022-50860",
"url": "https://lore.kernel.org/linux-cve-announce/2025123047-CVE-2022-50860-9d3a@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2022-50861",
"url": "https://lore.kernel.org/linux-cve-announce/2025123048-CVE-2022-50861-0a1c@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2022-50862",
"url": "https://lore.kernel.org/linux-cve-announce/2025123048-CVE-2022-50862-124f@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2022-50863",
"url": "https://lore.kernel.org/linux-cve-announce/2025123048-CVE-2022-50863-7f8b@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2022-50864",
"url": "https://lore.kernel.org/linux-cve-announce/2025123049-CVE-2022-50864-6bcd@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2022-50865",
"url": "https://lore.kernel.org/linux-cve-announce/2025123049-CVE-2022-50865-281e@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2022-50866",
"url": "https://lore.kernel.org/linux-cve-announce/2025123049-CVE-2022-50866-6082@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2022-50867",
"url": "https://lore.kernel.org/linux-cve-announce/2025123050-CVE-2022-50867-cf19@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2022-50868",
"url": "https://lore.kernel.org/linux-cve-announce/2025123050-CVE-2022-50868-8968@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2022-50869",
"url": "https://lore.kernel.org/linux-cve-announce/2025123050-CVE-2022-50869-8a8f@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2022-50870",
"url": "https://lore.kernel.org/linux-cve-announce/2025123050-CVE-2022-50870-c90b@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2022-50871",
"url": "https://lore.kernel.org/linux-cve-announce/2025123051-CVE-2022-50871-c4e0@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2022-50872",
"url": "https://lore.kernel.org/linux-cve-announce/2025123051-CVE-2022-50872-0110@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2022-50873",
"url": "https://lore.kernel.org/linux-cve-announce/2025123051-CVE-2022-50873-367d@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2022-50874",
"url": "https://lore.kernel.org/linux-cve-announce/2025123022-CVE-2022-50874-bd1d@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2022-50875",
"url": "https://lore.kernel.org/linux-cve-announce/2025123023-CVE-2022-50875-4def@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2022-50876",
"url": "https://lore.kernel.org/linux-cve-announce/2025123023-CVE-2022-50876-b365@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2022-50877",
"url": "https://lore.kernel.org/linux-cve-announce/2025123023-CVE-2022-50877-6a05@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2022-50878",
"url": "https://lore.kernel.org/linux-cve-announce/2025123024-CVE-2022-50878-2067@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2022-50879",
"url": "https://lore.kernel.org/linux-cve-announce/2025123024-CVE-2022-50879-47a7@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2022-50880",
"url": "https://lore.kernel.org/linux-cve-announce/2025123024-CVE-2022-50880-4c27@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2022-50881",
"url": "https://lore.kernel.org/linux-cve-announce/2025123025-CVE-2022-50881-88e5@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2022-50882",
"url": "https://lore.kernel.org/linux-cve-announce/2025123025-CVE-2022-50882-6f82@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2022-50883",
"url": "https://lore.kernel.org/linux-cve-announce/2025123025-CVE-2022-50883-09fa@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2022-50884",
"url": "https://lore.kernel.org/linux-cve-announce/2025123018-CVE-2022-50884-b4a2@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2022-50885",
"url": "https://lore.kernel.org/linux-cve-announce/2025123020-CVE-2022-50885-c207@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2022-50886",
"url": "https://lore.kernel.org/linux-cve-announce/2025123021-CVE-2022-50886-a081@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2022-50887",
"url": "https://lore.kernel.org/linux-cve-announce/2025123014-CVE-2022-50887-6f16@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2022-50888",
"url": "https://lore.kernel.org/linux-cve-announce/2025123015-CVE-2022-50888-5614@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2022-50889",
"url": "https://lore.kernel.org/linux-cve-announce/2025123015-CVE-2022-50889-71c4@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54173",
"url": "https://lore.kernel.org/linux-cve-announce/2025123021-CVE-2023-54173-2f44@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54176",
"url": "https://lore.kernel.org/linux-cve-announce/2025123022-CVE-2023-54176-efc2@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54177",
"url": "https://lore.kernel.org/linux-cve-announce/2025123023-CVE-2023-54177-8df7@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54178",
"url": "https://lore.kernel.org/linux-cve-announce/2025123023-CVE-2023-54178-bcb3@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54179",
"url": "https://lore.kernel.org/linux-cve-announce/2025123023-CVE-2023-54179-e6e3@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54180",
"url": "https://lore.kernel.org/linux-cve-announce/2025123024-CVE-2023-54180-8b91@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54181",
"url": "https://lore.kernel.org/linux-cve-announce/2025123024-CVE-2023-54181-ef94@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54182",
"url": "https://lore.kernel.org/linux-cve-announce/2025123024-CVE-2023-54182-916c@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54197",
"url": "https://lore.kernel.org/linux-cve-announce/2025123029-CVE-2023-54197-aeec@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54198",
"url": "https://lore.kernel.org/linux-cve-announce/2025123029-CVE-2023-54198-1df4@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54199",
"url": "https://lore.kernel.org/linux-cve-announce/2025123030-CVE-2023-54199-595d@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54200",
"url": "https://lore.kernel.org/linux-cve-announce/2025123030-CVE-2023-54200-8bbb@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54201",
"url": "https://lore.kernel.org/linux-cve-announce/2025123030-CVE-2023-54201-3f26@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54202",
"url": "https://lore.kernel.org/linux-cve-announce/2025123031-CVE-2023-54202-1932@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54203",
"url": "https://lore.kernel.org/linux-cve-announce/2025123031-CVE-2023-54203-b19c@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54204",
"url": "https://lore.kernel.org/linux-cve-announce/2025123022-CVE-2023-54204-6286@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54205",
"url": "https://lore.kernel.org/linux-cve-announce/2025123022-CVE-2023-54205-966b@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54206",
"url": "https://lore.kernel.org/linux-cve-announce/2025123022-CVE-2023-54206-1057@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54207",
"url": "https://lore.kernel.org/linux-cve-announce/2025123023-CVE-2023-54207-8b3a@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54208",
"url": "https://lore.kernel.org/linux-cve-announce/2025123023-CVE-2023-54208-e263@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54209",
"url": "https://lore.kernel.org/linux-cve-announce/2025123023-CVE-2023-54209-39be@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54210",
"url": "https://lore.kernel.org/linux-cve-announce/2025123024-CVE-2023-54210-7a73@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54211",
"url": "https://lore.kernel.org/linux-cve-announce/2025123024-CVE-2023-54211-09e7@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54212",
"url": "https://lore.kernel.org/linux-cve-announce/2025123024-CVE-2023-54212-dc0b@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54213",
"url": "https://lore.kernel.org/linux-cve-announce/2025123024-CVE-2023-54213-098b@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54214",
"url": "https://lore.kernel.org/linux-cve-announce/2025123025-CVE-2023-54214-c4a6@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54215",
"url": "https://lore.kernel.org/linux-cve-announce/2025123025-CVE-2023-54215-d1c0@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54216",
"url": "https://lore.kernel.org/linux-cve-announce/2025123025-CVE-2023-54216-93c5@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54217",
"url": "https://lore.kernel.org/linux-cve-announce/2025123026-CVE-2023-54217-ff07@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54218",
"url": "https://lore.kernel.org/linux-cve-announce/2025123026-CVE-2023-54218-840c@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54219",
"url": "https://lore.kernel.org/linux-cve-announce/2025123026-CVE-2023-54219-f260@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54220",
"url": "https://lore.kernel.org/linux-cve-announce/2025123027-CVE-2023-54220-2951@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54221",
"url": "https://lore.kernel.org/linux-cve-announce/2025123027-CVE-2023-54221-567b@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54222",
"url": "https://lore.kernel.org/linux-cve-announce/2025123027-CVE-2023-54222-1748@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54223",
"url": "https://lore.kernel.org/linux-cve-announce/2025123028-CVE-2023-54223-8c6b@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54224",
"url": "https://lore.kernel.org/linux-cve-announce/2025123028-CVE-2023-54224-9f68@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54225",
"url": "https://lore.kernel.org/linux-cve-announce/2025123028-CVE-2023-54225-e49c@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54226",
"url": "https://lore.kernel.org/linux-cve-announce/2025123029-CVE-2023-54226-b9e9@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54227",
"url": "https://lore.kernel.org/linux-cve-announce/2025123029-CVE-2023-54227-5c6c@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54228",
"url": "https://lore.kernel.org/linux-cve-announce/2025123029-CVE-2023-54228-0585@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54229",
"url": "https://lore.kernel.org/linux-cve-announce/2025123030-CVE-2023-54229-80e7@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54230",
"url": "https://lore.kernel.org/linux-cve-announce/2025123030-CVE-2023-54230-914e@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54231",
"url": "https://lore.kernel.org/linux-cve-announce/2025123030-CVE-2023-54231-4604@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54232",
"url": "https://lore.kernel.org/linux-cve-announce/2025123031-CVE-2023-54232-48af@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54233",
"url": "https://lore.kernel.org/linux-cve-announce/2025123031-CVE-2023-54233-1e82@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54234",
"url": "https://lore.kernel.org/linux-cve-announce/2025123031-CVE-2023-54234-bb5c@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54235",
"url": "https://lore.kernel.org/linux-cve-announce/2025123032-CVE-2023-54235-51bc@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54236",
"url": "https://lore.kernel.org/linux-cve-announce/2025123032-CVE-2023-54236-9642@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54237",
"url": "https://lore.kernel.org/linux-cve-announce/2025123032-CVE-2023-54237-c03d@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54238",
"url": "https://lore.kernel.org/linux-cve-announce/2025123033-CVE-2023-54238-87c9@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54239",
"url": "https://lore.kernel.org/linux-cve-announce/2025123033-CVE-2023-54239-07d2@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54240",
"url": "https://lore.kernel.org/linux-cve-announce/2025123033-CVE-2023-54240-b9f8@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54241",
"url": "https://lore.kernel.org/linux-cve-announce/2025123034-CVE-2023-54241-ecc8@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54242",
"url": "https://lore.kernel.org/linux-cve-announce/2025123034-CVE-2023-54242-9771@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54243",
"url": "https://lore.kernel.org/linux-cve-announce/2025123034-CVE-2023-54243-5fb8@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54244",
"url": "https://lore.kernel.org/linux-cve-announce/2025123052-CVE-2023-54244-9a1f@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54245",
"url": "https://lore.kernel.org/linux-cve-announce/2025123052-CVE-2023-54245-fc10@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54246",
"url": "https://lore.kernel.org/linux-cve-announce/2025123052-CVE-2023-54246-8abc@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54247",
"url": "https://lore.kernel.org/linux-cve-announce/2025123053-CVE-2023-54247-4cf1@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54248",
"url": "https://lore.kernel.org/linux-cve-announce/2025123053-CVE-2023-54248-c2cf@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54249",
"url": "https://lore.kernel.org/linux-cve-announce/2025123053-CVE-2023-54249-b2c0@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54250",
"url": "https://lore.kernel.org/linux-cve-announce/2025123054-CVE-2023-54250-96bc@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54251",
"url": "https://lore.kernel.org/linux-cve-announce/2025123054-CVE-2023-54251-2a3b@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54252",
"url": "https://lore.kernel.org/linux-cve-announce/2025123054-CVE-2023-54252-8398@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54253",
"url": "https://lore.kernel.org/linux-cve-announce/2025123055-CVE-2023-54253-18d1@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54254",
"url": "https://lore.kernel.org/linux-cve-announce/2025123055-CVE-2023-54254-8a3e@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54255",
"url": "https://lore.kernel.org/linux-cve-announce/2025123055-CVE-2023-54255-9509@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54256",
"url": "https://lore.kernel.org/linux-cve-announce/2025123056-CVE-2023-54256-8de6@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54257",
"url": "https://lore.kernel.org/linux-cve-announce/2025123056-CVE-2023-54257-9a92@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54258",
"url": "https://lore.kernel.org/linux-cve-announce/2025123056-CVE-2023-54258-532c@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54259",
"url": "https://lore.kernel.org/linux-cve-announce/2025123057-CVE-2023-54259-64ee@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54260",
"url": "https://lore.kernel.org/linux-cve-announce/2025123057-CVE-2023-54260-cc1d@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54261",
"url": "https://lore.kernel.org/linux-cve-announce/2025123057-CVE-2023-54261-0331@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54262",
"url": "https://lore.kernel.org/linux-cve-announce/2025123058-CVE-2023-54262-4f66@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54263",
"url": "https://lore.kernel.org/linux-cve-announce/2025123058-CVE-2023-54263-0976@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54264",
"url": "https://lore.kernel.org/linux-cve-announce/2025123058-CVE-2023-54264-64bd@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54265",
"url": "https://lore.kernel.org/linux-cve-announce/2025123059-CVE-2023-54265-02a6@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54266",
"url": "https://lore.kernel.org/linux-cve-announce/2025123059-CVE-2023-54266-a48b@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54267",
"url": "https://lore.kernel.org/linux-cve-announce/2025123059-CVE-2023-54267-6736@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54268",
"url": "https://lore.kernel.org/linux-cve-announce/2025123000-CVE-2023-54268-3ba2@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54269",
"url": "https://lore.kernel.org/linux-cve-announce/2025123000-CVE-2023-54269-6fd7@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54270",
"url": "https://lore.kernel.org/linux-cve-announce/2025123000-CVE-2023-54270-cdd0@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54271",
"url": "https://lore.kernel.org/linux-cve-announce/2025123001-CVE-2023-54271-d75a@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54272",
"url": "https://lore.kernel.org/linux-cve-announce/2025123001-CVE-2023-54272-cb3f@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54273",
"url": "https://lore.kernel.org/linux-cve-announce/2025123001-CVE-2023-54273-29ea@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54274",
"url": "https://lore.kernel.org/linux-cve-announce/2025123002-CVE-2023-54274-79a7@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54275",
"url": "https://lore.kernel.org/linux-cve-announce/2025123002-CVE-2023-54275-728d@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54276",
"url": "https://lore.kernel.org/linux-cve-announce/2025123002-CVE-2023-54276-06b4@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54277",
"url": "https://lore.kernel.org/linux-cve-announce/2025123002-CVE-2023-54277-0970@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54278",
"url": "https://lore.kernel.org/linux-cve-announce/2025123003-CVE-2023-54278-d4b2@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54279",
"url": "https://lore.kernel.org/linux-cve-announce/2025123003-CVE-2023-54279-1dfa@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54280",
"url": "https://lore.kernel.org/linux-cve-announce/2025123026-CVE-2023-54280-26ee@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54281",
"url": "https://lore.kernel.org/linux-cve-announce/2025123026-CVE-2023-54281-3f6d@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54282",
"url": "https://lore.kernel.org/linux-cve-announce/2025123026-CVE-2023-54282-dab4@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54283",
"url": "https://lore.kernel.org/linux-cve-announce/2025123026-CVE-2023-54283-b319@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54284",
"url": "https://lore.kernel.org/linux-cve-announce/2025123027-CVE-2023-54284-a3a6@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54285",
"url": "https://lore.kernel.org/linux-cve-announce/2025123027-CVE-2023-54285-edc0@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54286",
"url": "https://lore.kernel.org/linux-cve-announce/2025123027-CVE-2023-54286-efd5@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54287",
"url": "https://lore.kernel.org/linux-cve-announce/2025123028-CVE-2023-54287-31dd@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54288",
"url": "https://lore.kernel.org/linux-cve-announce/2025123028-CVE-2023-54288-c7cf@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54289",
"url": "https://lore.kernel.org/linux-cve-announce/2025123028-CVE-2023-54289-5309@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54290",
"url": "https://lore.kernel.org/linux-cve-announce/2025123029-CVE-2023-54290-820f@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54291",
"url": "https://lore.kernel.org/linux-cve-announce/2025123029-CVE-2023-54291-2983@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54292",
"url": "https://lore.kernel.org/linux-cve-announce/2025123029-CVE-2023-54292-26cb@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54293",
"url": "https://lore.kernel.org/linux-cve-announce/2025123030-CVE-2023-54293-c2bb@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54294",
"url": "https://lore.kernel.org/linux-cve-announce/2025123030-CVE-2023-54294-e7ac@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54295",
"url": "https://lore.kernel.org/linux-cve-announce/2025123030-CVE-2023-54295-8954@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54296",
"url": "https://lore.kernel.org/linux-cve-announce/2025123031-CVE-2023-54296-e667@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54297",
"url": "https://lore.kernel.org/linux-cve-announce/2025123031-CVE-2023-54297-6171@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54298",
"url": "https://lore.kernel.org/linux-cve-announce/2025123031-CVE-2023-54298-d33d@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54299",
"url": "https://lore.kernel.org/linux-cve-announce/2025123032-CVE-2023-54299-ec86@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54300",
"url": "https://lore.kernel.org/linux-cve-announce/2025123032-CVE-2023-54300-5746@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54301",
"url": "https://lore.kernel.org/linux-cve-announce/2025123032-CVE-2023-54301-630e@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54302",
"url": "https://lore.kernel.org/linux-cve-announce/2025123033-CVE-2023-54302-a9e9@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54303",
"url": "https://lore.kernel.org/linux-cve-announce/2025123033-CVE-2023-54303-0e92@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54304",
"url": "https://lore.kernel.org/linux-cve-announce/2025123033-CVE-2023-54304-fefc@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54305",
"url": "https://lore.kernel.org/linux-cve-announce/2025123034-CVE-2023-54305-68b4@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54306",
"url": "https://lore.kernel.org/linux-cve-announce/2025123034-CVE-2023-54306-e40f@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54307",
"url": "https://lore.kernel.org/linux-cve-announce/2025123034-CVE-2023-54307-1ddf@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54308",
"url": "https://lore.kernel.org/linux-cve-announce/2025123035-CVE-2023-54308-5d83@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54309",
"url": "https://lore.kernel.org/linux-cve-announce/2025123035-CVE-2023-54309-4435@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54310",
"url": "https://lore.kernel.org/linux-cve-announce/2025123035-CVE-2023-54310-cc98@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54311",
"url": "https://lore.kernel.org/linux-cve-announce/2025123036-CVE-2023-54311-46a2@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54312",
"url": "https://lore.kernel.org/linux-cve-announce/2025123036-CVE-2023-54312-8b23@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54313",
"url": "https://lore.kernel.org/linux-cve-announce/2025123036-CVE-2023-54313-f889@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54314",
"url": "https://lore.kernel.org/linux-cve-announce/2025123037-CVE-2023-54314-a578@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54315",
"url": "https://lore.kernel.org/linux-cve-announce/2025123037-CVE-2023-54315-7005@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54316",
"url": "https://lore.kernel.org/linux-cve-announce/2025123037-CVE-2023-54316-f3c8@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54317",
"url": "https://lore.kernel.org/linux-cve-announce/2025123037-CVE-2023-54317-4750@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54318",
"url": "https://lore.kernel.org/linux-cve-announce/2025123038-CVE-2023-54318-bb2a@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54319",
"url": "https://lore.kernel.org/linux-cve-announce/2025123021-CVE-2023-54319-dd46@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54320",
"url": "https://lore.kernel.org/linux-cve-announce/2025123021-CVE-2023-54320-465d@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54321",
"url": "https://lore.kernel.org/linux-cve-announce/2025123022-CVE-2023-54321-b87f@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54322",
"url": "https://lore.kernel.org/linux-cve-announce/2025123022-CVE-2023-54322-34ba@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54323",
"url": "https://lore.kernel.org/linux-cve-announce/2025123015-CVE-2023-54323-423a@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54324",
"url": "https://lore.kernel.org/linux-cve-announce/2025123015-CVE-2023-54324-7149@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54325",
"url": "https://lore.kernel.org/linux-cve-announce/2025123016-CVE-2023-54325-3e5c@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-54326",
"url": "https://lore.kernel.org/linux-cve-announce/2025123016-CVE-2023-54326-43b2@gregkh/"
}
],
"source_lang": "en-US",
"title": "Linux Kernel: Mehrere Schwachstellen erm\u00f6glichen Denial of Service",
"tracking": {
"current_release_date": "2025-12-30T23:00:00.000+00:00",
"generator": {
"date": "2025-12-31T10:35:01.992+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.5.0"
}
},
"id": "WID-SEC-W-2025-2941",
"initial_release_date": "2025-12-30T23:00:00.000+00:00",
"revision_history": [
{
"date": "2025-12-30T23:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Open Source Linux Kernel",
"product": {
"name": "Open Source Linux Kernel",
"product_id": "T028463",
"product_identification_helper": {
"cpe": "cpe:/o:linux:linux_kernel:unspecified"
}
}
}
],
"category": "vendor",
"name": "Open Source"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-42719",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2022-42719"
},
{
"cve": "CVE-2022-50829",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2022-50829"
},
{
"cve": "CVE-2022-50830",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2022-50830"
},
{
"cve": "CVE-2022-50831",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2022-50831"
},
{
"cve": "CVE-2022-50832",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2022-50832"
},
{
"cve": "CVE-2022-50833",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2022-50833"
},
{
"cve": "CVE-2022-50834",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2022-50834"
},
{
"cve": "CVE-2022-50835",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2022-50835"
},
{
"cve": "CVE-2022-50836",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2022-50836"
},
{
"cve": "CVE-2022-50837",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2022-50837"
},
{
"cve": "CVE-2022-50838",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2022-50838"
},
{
"cve": "CVE-2022-50839",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2022-50839"
},
{
"cve": "CVE-2022-50840",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2022-50840"
},
{
"cve": "CVE-2022-50841",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2022-50841"
},
{
"cve": "CVE-2022-50842",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2022-50842"
},
{
"cve": "CVE-2022-50843",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2022-50843"
},
{
"cve": "CVE-2022-50844",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2022-50844"
},
{
"cve": "CVE-2022-50845",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2022-50845"
},
{
"cve": "CVE-2022-50846",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2022-50846"
},
{
"cve": "CVE-2022-50847",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2022-50847"
},
{
"cve": "CVE-2022-50848",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2022-50848"
},
{
"cve": "CVE-2022-50849",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2022-50849"
},
{
"cve": "CVE-2022-50850",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2022-50850"
},
{
"cve": "CVE-2022-50851",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2022-50851"
},
{
"cve": "CVE-2022-50852",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2022-50852"
},
{
"cve": "CVE-2022-50853",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2022-50853"
},
{
"cve": "CVE-2022-50854",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2022-50854"
},
{
"cve": "CVE-2022-50855",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2022-50855"
},
{
"cve": "CVE-2022-50856",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2022-50856"
},
{
"cve": "CVE-2022-50857",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2022-50857"
},
{
"cve": "CVE-2022-50858",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2022-50858"
},
{
"cve": "CVE-2022-50859",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2022-50859"
},
{
"cve": "CVE-2022-50860",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2022-50860"
},
{
"cve": "CVE-2022-50861",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2022-50861"
},
{
"cve": "CVE-2022-50862",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2022-50862"
},
{
"cve": "CVE-2022-50863",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2022-50863"
},
{
"cve": "CVE-2022-50864",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2022-50864"
},
{
"cve": "CVE-2022-50865",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2022-50865"
},
{
"cve": "CVE-2022-50866",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2022-50866"
},
{
"cve": "CVE-2022-50867",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2022-50867"
},
{
"cve": "CVE-2022-50868",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2022-50868"
},
{
"cve": "CVE-2022-50869",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2022-50869"
},
{
"cve": "CVE-2022-50870",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2022-50870"
},
{
"cve": "CVE-2022-50871",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2022-50871"
},
{
"cve": "CVE-2022-50872",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2022-50872"
},
{
"cve": "CVE-2022-50873",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2022-50873"
},
{
"cve": "CVE-2022-50874",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2022-50874"
},
{
"cve": "CVE-2022-50875",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2022-50875"
},
{
"cve": "CVE-2022-50876",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2022-50876"
},
{
"cve": "CVE-2022-50877",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2022-50877"
},
{
"cve": "CVE-2022-50878",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2022-50878"
},
{
"cve": "CVE-2022-50879",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2022-50879"
},
{
"cve": "CVE-2022-50880",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2022-50880"
},
{
"cve": "CVE-2022-50881",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2022-50881"
},
{
"cve": "CVE-2022-50882",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2022-50882"
},
{
"cve": "CVE-2022-50883",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2022-50883"
},
{
"cve": "CVE-2022-50884",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2022-50884"
},
{
"cve": "CVE-2022-50885",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2022-50885"
},
{
"cve": "CVE-2022-50886",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2022-50886"
},
{
"cve": "CVE-2022-50887",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2022-50887"
},
{
"cve": "CVE-2022-50888",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2022-50888"
},
{
"cve": "CVE-2022-50889",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2022-50889"
},
{
"cve": "CVE-2023-0266",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-0266"
},
{
"cve": "CVE-2023-54173",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54173"
},
{
"cve": "CVE-2023-54176",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54176"
},
{
"cve": "CVE-2023-54177",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54177"
},
{
"cve": "CVE-2023-54178",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54178"
},
{
"cve": "CVE-2023-54179",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54179"
},
{
"cve": "CVE-2023-54180",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54180"
},
{
"cve": "CVE-2023-54181",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54181"
},
{
"cve": "CVE-2023-54182",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54182"
},
{
"cve": "CVE-2023-54197",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54197"
},
{
"cve": "CVE-2023-54198",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54198"
},
{
"cve": "CVE-2023-54199",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54199"
},
{
"cve": "CVE-2023-54200",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54200"
},
{
"cve": "CVE-2023-54201",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54201"
},
{
"cve": "CVE-2023-54202",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54202"
},
{
"cve": "CVE-2023-54203",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54203"
},
{
"cve": "CVE-2023-54204",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54204"
},
{
"cve": "CVE-2023-54205",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54205"
},
{
"cve": "CVE-2023-54206",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54206"
},
{
"cve": "CVE-2023-54207",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54207"
},
{
"cve": "CVE-2023-54208",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54208"
},
{
"cve": "CVE-2023-54209",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54209"
},
{
"cve": "CVE-2023-54210",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54210"
},
{
"cve": "CVE-2023-54211",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54211"
},
{
"cve": "CVE-2023-54212",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54212"
},
{
"cve": "CVE-2023-54213",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54213"
},
{
"cve": "CVE-2023-54214",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54214"
},
{
"cve": "CVE-2023-54215",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54215"
},
{
"cve": "CVE-2023-54216",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54216"
},
{
"cve": "CVE-2023-54217",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54217"
},
{
"cve": "CVE-2023-54218",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54218"
},
{
"cve": "CVE-2023-54219",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54219"
},
{
"cve": "CVE-2023-54220",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54220"
},
{
"cve": "CVE-2023-54221",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54221"
},
{
"cve": "CVE-2023-54222",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54222"
},
{
"cve": "CVE-2023-54223",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54223"
},
{
"cve": "CVE-2023-54224",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54224"
},
{
"cve": "CVE-2023-54225",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54225"
},
{
"cve": "CVE-2023-54226",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54226"
},
{
"cve": "CVE-2023-54227",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54227"
},
{
"cve": "CVE-2023-54228",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54228"
},
{
"cve": "CVE-2023-54229",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54229"
},
{
"cve": "CVE-2023-54230",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54230"
},
{
"cve": "CVE-2023-54231",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54231"
},
{
"cve": "CVE-2023-54232",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54232"
},
{
"cve": "CVE-2023-54233",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54233"
},
{
"cve": "CVE-2023-54234",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54234"
},
{
"cve": "CVE-2023-54235",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54235"
},
{
"cve": "CVE-2023-54236",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54236"
},
{
"cve": "CVE-2023-54237",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54237"
},
{
"cve": "CVE-2023-54238",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54238"
},
{
"cve": "CVE-2023-54239",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54239"
},
{
"cve": "CVE-2023-54240",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54240"
},
{
"cve": "CVE-2023-54241",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54241"
},
{
"cve": "CVE-2023-54242",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54242"
},
{
"cve": "CVE-2023-54243",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54243"
},
{
"cve": "CVE-2023-54244",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54244"
},
{
"cve": "CVE-2023-54245",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54245"
},
{
"cve": "CVE-2023-54246",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54246"
},
{
"cve": "CVE-2023-54247",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54247"
},
{
"cve": "CVE-2023-54248",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54248"
},
{
"cve": "CVE-2023-54249",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54249"
},
{
"cve": "CVE-2023-54250",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54250"
},
{
"cve": "CVE-2023-54251",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54251"
},
{
"cve": "CVE-2023-54252",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54252"
},
{
"cve": "CVE-2023-54253",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54253"
},
{
"cve": "CVE-2023-54254",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54254"
},
{
"cve": "CVE-2023-54255",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54255"
},
{
"cve": "CVE-2023-54256",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54256"
},
{
"cve": "CVE-2023-54257",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54257"
},
{
"cve": "CVE-2023-54258",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54258"
},
{
"cve": "CVE-2023-54259",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54259"
},
{
"cve": "CVE-2023-54260",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54260"
},
{
"cve": "CVE-2023-54261",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54261"
},
{
"cve": "CVE-2023-54262",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54262"
},
{
"cve": "CVE-2023-54263",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54263"
},
{
"cve": "CVE-2023-54264",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54264"
},
{
"cve": "CVE-2023-54265",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54265"
},
{
"cve": "CVE-2023-54266",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54266"
},
{
"cve": "CVE-2023-54267",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54267"
},
{
"cve": "CVE-2023-54268",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54268"
},
{
"cve": "CVE-2023-54269",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54269"
},
{
"cve": "CVE-2023-54270",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54270"
},
{
"cve": "CVE-2023-54271",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54271"
},
{
"cve": "CVE-2023-54272",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54272"
},
{
"cve": "CVE-2023-54273",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54273"
},
{
"cve": "CVE-2023-54274",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54274"
},
{
"cve": "CVE-2023-54275",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54275"
},
{
"cve": "CVE-2023-54276",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54276"
},
{
"cve": "CVE-2023-54277",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54277"
},
{
"cve": "CVE-2023-54278",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54278"
},
{
"cve": "CVE-2023-54279",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54279"
},
{
"cve": "CVE-2023-54280",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54280"
},
{
"cve": "CVE-2023-54281",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54281"
},
{
"cve": "CVE-2023-54282",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54282"
},
{
"cve": "CVE-2023-54283",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54283"
},
{
"cve": "CVE-2023-54284",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54284"
},
{
"cve": "CVE-2023-54285",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54285"
},
{
"cve": "CVE-2023-54286",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54286"
},
{
"cve": "CVE-2023-54287",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54287"
},
{
"cve": "CVE-2023-54288",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54288"
},
{
"cve": "CVE-2023-54289",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54289"
},
{
"cve": "CVE-2023-54290",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54290"
},
{
"cve": "CVE-2023-54291",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54291"
},
{
"cve": "CVE-2023-54292",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54292"
},
{
"cve": "CVE-2023-54293",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54293"
},
{
"cve": "CVE-2023-54294",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54294"
},
{
"cve": "CVE-2023-54295",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54295"
},
{
"cve": "CVE-2023-54296",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54296"
},
{
"cve": "CVE-2023-54297",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54297"
},
{
"cve": "CVE-2023-54298",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54298"
},
{
"cve": "CVE-2023-54299",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54299"
},
{
"cve": "CVE-2023-54300",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54300"
},
{
"cve": "CVE-2023-54301",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54301"
},
{
"cve": "CVE-2023-54302",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54302"
},
{
"cve": "CVE-2023-54303",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54303"
},
{
"cve": "CVE-2023-54304",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54304"
},
{
"cve": "CVE-2023-54305",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54305"
},
{
"cve": "CVE-2023-54306",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54306"
},
{
"cve": "CVE-2023-54307",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54307"
},
{
"cve": "CVE-2023-54308",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54308"
},
{
"cve": "CVE-2023-54309",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54309"
},
{
"cve": "CVE-2023-54310",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54310"
},
{
"cve": "CVE-2023-54311",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54311"
},
{
"cve": "CVE-2023-54312",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54312"
},
{
"cve": "CVE-2023-54313",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54313"
},
{
"cve": "CVE-2023-54314",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54314"
},
{
"cve": "CVE-2023-54315",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54315"
},
{
"cve": "CVE-2023-54316",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54316"
},
{
"cve": "CVE-2023-54317",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54317"
},
{
"cve": "CVE-2023-54318",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54318"
},
{
"cve": "CVE-2023-54319",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54319"
},
{
"cve": "CVE-2023-54320",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54320"
},
{
"cve": "CVE-2023-54321",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54321"
},
{
"cve": "CVE-2023-54322",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54322"
},
{
"cve": "CVE-2023-54323",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54323"
},
{
"cve": "CVE-2023-54324",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54324"
},
{
"cve": "CVE-2023-54325",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54325"
},
{
"cve": "CVE-2023-54326",
"product_status": {
"known_affected": [
"T028463"
]
},
"release_date": "2025-12-30T23:00:00.000+00:00",
"title": "CVE-2023-54326"
}
]
}
CVE-2023-54291 (GCVE-0-2023-54291)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:23 – Updated: 2025-12-30 12:23
VLAI?
EPSS
Title
vduse: fix NULL pointer dereference
Summary
In the Linux kernel, the following vulnerability has been resolved:
vduse: fix NULL pointer dereference
vduse_vdpa_set_vq_affinity callback can be called
with NULL value as cpu_mask when deleting the vduse
device.
This patch resets virtqueue's IRQ affinity mask value
to set all CPUs instead of dereferencing NULL cpu_mask.
[ 4760.952149] BUG: kernel NULL pointer dereference, address: 0000000000000000
[ 4760.959110] #PF: supervisor read access in kernel mode
[ 4760.964247] #PF: error_code(0x0000) - not-present page
[ 4760.969385] PGD 0 P4D 0
[ 4760.971927] Oops: 0000 [#1] PREEMPT SMP PTI
[ 4760.976112] CPU: 13 PID: 2346 Comm: vdpa Not tainted 6.4.0-rc6+ #4
[ 4760.982291] Hardware name: Dell Inc. PowerEdge R640/0W23H8, BIOS 2.8.1 06/26/2020
[ 4760.989769] RIP: 0010:memcpy_orig+0xc5/0x130
[ 4760.994049] Code: 16 f8 4c 89 07 4c 89 4f 08 4c 89 54 17 f0 4c 89 5c 17 f8 c3 cc cc cc cc 66 66 2e 0f 1f 84 00 00 00 00 00 66 90 83 fa 08 72 1b <4c> 8b 06 4c 8b 4c 16 f8 4c 89 07 4c 89 4c 17 f8 c3 cc cc cc cc 66
[ 4761.012793] RSP: 0018:ffffb1d565abb830 EFLAGS: 00010246
[ 4761.018020] RAX: ffff9f4bf6b27898 RBX: ffff9f4be23969c0 RCX: ffff9f4bcadf6400
[ 4761.025152] RDX: 0000000000000008 RSI: 0000000000000000 RDI: ffff9f4bf6b27898
[ 4761.032286] RBP: 0000000000000000 R08: 0000000000000008 R09: 0000000000000000
[ 4761.039416] R10: 0000000000000000 R11: 0000000000000600 R12: 0000000000000000
[ 4761.046549] R13: 0000000000000000 R14: 0000000000000080 R15: ffffb1d565abbb10
[ 4761.053680] FS: 00007f64c2ec2740(0000) GS:ffff9f635f980000(0000) knlGS:0000000000000000
[ 4761.061765] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 4761.067513] CR2: 0000000000000000 CR3: 0000001875270006 CR4: 00000000007706e0
[ 4761.074645] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[ 4761.081775] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[ 4761.088909] PKRU: 55555554
[ 4761.091620] Call Trace:
[ 4761.094074] <TASK>
[ 4761.096180] ? __die+0x1f/0x70
[ 4761.099238] ? page_fault_oops+0x171/0x4f0
[ 4761.103340] ? exc_page_fault+0x7b/0x180
[ 4761.107265] ? asm_exc_page_fault+0x22/0x30
[ 4761.111460] ? memcpy_orig+0xc5/0x130
[ 4761.115126] vduse_vdpa_set_vq_affinity+0x3e/0x50 [vduse]
[ 4761.120533] virtnet_clean_affinity.part.0+0x3d/0x90 [virtio_net]
[ 4761.126635] remove_vq_common+0x1a4/0x250 [virtio_net]
[ 4761.131781] virtnet_remove+0x5d/0x70 [virtio_net]
[ 4761.136580] virtio_dev_remove+0x3a/0x90
[ 4761.140509] device_release_driver_internal+0x19b/0x200
[ 4761.145742] bus_remove_device+0xc2/0x130
[ 4761.149755] device_del+0x158/0x3e0
[ 4761.153245] ? kernfs_find_ns+0x35/0xc0
[ 4761.157086] device_unregister+0x13/0x60
[ 4761.161010] unregister_virtio_device+0x11/0x20
[ 4761.165543] device_release_driver_internal+0x19b/0x200
[ 4761.170770] bus_remove_device+0xc2/0x130
[ 4761.174782] device_del+0x158/0x3e0
[ 4761.178276] ? __pfx_vdpa_name_match+0x10/0x10 [vdpa]
[ 4761.183336] device_unregister+0x13/0x60
[ 4761.187260] vdpa_nl_cmd_dev_del_set_doit+0x63/0xe0 [vdpa]
Severity ?
No CVSS data available.
Assigner
References
Impacted products
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/vdpa/vdpa_user/vduse_dev.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "f9d46429de2a251e1e4962e1bf86c344d6336562",
"status": "affected",
"version": "28f6288eb63d5979fa6758e64f52e4d55cf184a8",
"versionType": "git"
},
{
"lessThan": "f06cf1e1a503169280467d12d2ec89bf2c30ace7",
"status": "affected",
"version": "28f6288eb63d5979fa6758e64f52e4d55cf184a8",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/vdpa/vdpa_user/vduse_dev.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "6.4"
},
{
"lessThan": "6.4",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.4.*",
"status": "unaffected",
"version": "6.4.4",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.5",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4.4",
"versionStartIncluding": "6.4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5",
"versionStartIncluding": "6.4",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nvduse: fix NULL pointer dereference\n\nvduse_vdpa_set_vq_affinity callback can be called\nwith NULL value as cpu_mask when deleting the vduse\ndevice.\n\nThis patch resets virtqueue\u0027s IRQ affinity mask value\nto set all CPUs instead of dereferencing NULL cpu_mask.\n\n[ 4760.952149] BUG: kernel NULL pointer dereference, address: 0000000000000000\n[ 4760.959110] #PF: supervisor read access in kernel mode\n[ 4760.964247] #PF: error_code(0x0000) - not-present page\n[ 4760.969385] PGD 0 P4D 0\n[ 4760.971927] Oops: 0000 [#1] PREEMPT SMP PTI\n[ 4760.976112] CPU: 13 PID: 2346 Comm: vdpa Not tainted 6.4.0-rc6+ #4\n[ 4760.982291] Hardware name: Dell Inc. PowerEdge R640/0W23H8, BIOS 2.8.1 06/26/2020\n[ 4760.989769] RIP: 0010:memcpy_orig+0xc5/0x130\n[ 4760.994049] Code: 16 f8 4c 89 07 4c 89 4f 08 4c 89 54 17 f0 4c 89 5c 17 f8 c3 cc cc cc cc 66 66 2e 0f 1f 84 00 00 00 00 00 66 90 83 fa 08 72 1b \u003c4c\u003e 8b 06 4c 8b 4c 16 f8 4c 89 07 4c 89 4c 17 f8 c3 cc cc cc cc 66\n[ 4761.012793] RSP: 0018:ffffb1d565abb830 EFLAGS: 00010246\n[ 4761.018020] RAX: ffff9f4bf6b27898 RBX: ffff9f4be23969c0 RCX: ffff9f4bcadf6400\n[ 4761.025152] RDX: 0000000000000008 RSI: 0000000000000000 RDI: ffff9f4bf6b27898\n[ 4761.032286] RBP: 0000000000000000 R08: 0000000000000008 R09: 0000000000000000\n[ 4761.039416] R10: 0000000000000000 R11: 0000000000000600 R12: 0000000000000000\n[ 4761.046549] R13: 0000000000000000 R14: 0000000000000080 R15: ffffb1d565abbb10\n[ 4761.053680] FS: 00007f64c2ec2740(0000) GS:ffff9f635f980000(0000) knlGS:0000000000000000\n[ 4761.061765] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[ 4761.067513] CR2: 0000000000000000 CR3: 0000001875270006 CR4: 00000000007706e0\n[ 4761.074645] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n[ 4761.081775] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n[ 4761.088909] PKRU: 55555554\n[ 4761.091620] Call Trace:\n[ 4761.094074] \u003cTASK\u003e\n[ 4761.096180] ? __die+0x1f/0x70\n[ 4761.099238] ? page_fault_oops+0x171/0x4f0\n[ 4761.103340] ? exc_page_fault+0x7b/0x180\n[ 4761.107265] ? asm_exc_page_fault+0x22/0x30\n[ 4761.111460] ? memcpy_orig+0xc5/0x130\n[ 4761.115126] vduse_vdpa_set_vq_affinity+0x3e/0x50 [vduse]\n[ 4761.120533] virtnet_clean_affinity.part.0+0x3d/0x90 [virtio_net]\n[ 4761.126635] remove_vq_common+0x1a4/0x250 [virtio_net]\n[ 4761.131781] virtnet_remove+0x5d/0x70 [virtio_net]\n[ 4761.136580] virtio_dev_remove+0x3a/0x90\n[ 4761.140509] device_release_driver_internal+0x19b/0x200\n[ 4761.145742] bus_remove_device+0xc2/0x130\n[ 4761.149755] device_del+0x158/0x3e0\n[ 4761.153245] ? kernfs_find_ns+0x35/0xc0\n[ 4761.157086] device_unregister+0x13/0x60\n[ 4761.161010] unregister_virtio_device+0x11/0x20\n[ 4761.165543] device_release_driver_internal+0x19b/0x200\n[ 4761.170770] bus_remove_device+0xc2/0x130\n[ 4761.174782] device_del+0x158/0x3e0\n[ 4761.178276] ? __pfx_vdpa_name_match+0x10/0x10 [vdpa]\n[ 4761.183336] device_unregister+0x13/0x60\n[ 4761.187260] vdpa_nl_cmd_dev_del_set_doit+0x63/0xe0 [vdpa]"
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:23:29.754Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/f9d46429de2a251e1e4962e1bf86c344d6336562"
},
{
"url": "https://git.kernel.org/stable/c/f06cf1e1a503169280467d12d2ec89bf2c30ace7"
}
],
"title": "vduse: fix NULL pointer dereference",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54291",
"datePublished": "2025-12-30T12:23:29.754Z",
"dateReserved": "2025-12-30T12:06:44.527Z",
"dateUpdated": "2025-12-30T12:23:29.754Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54206 (GCVE-0-2023-54206)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:11 – Updated: 2025-12-30 12:11
VLAI?
EPSS
Title
net/sched: flower: fix filter idr initialization
Summary
In the Linux kernel, the following vulnerability has been resolved:
net/sched: flower: fix filter idr initialization
The cited commit moved idr initialization too early in fl_change() which
allows concurrent users to access the filter that is still being
initialized and is in inconsistent state, which, in turn, can cause NULL
pointer dereference [0]. Since there is no obvious way to fix the ordering
without reverting the whole cited commit, alternative approach taken to
first insert NULL pointer into idr in order to allocate the handle but
still cause fl_get() to return NULL and prevent concurrent users from
seeing the filter while providing miss-to-action infrastructure with valid
handle id early in fl_change().
[ 152.434728] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] SMP KASAN
[ 152.436163] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007]
[ 152.437269] CPU: 4 PID: 3877 Comm: tc Not tainted 6.3.0-rc4+ #5
[ 152.438110] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.13.0-0-gf21b5a4aeb02-prebuilt.qemu.org 04/01/2014
[ 152.439644] RIP: 0010:fl_dump_key+0x8b/0x1d10 [cls_flower]
[ 152.440461] Code: 01 f2 02 f2 c7 40 08 04 f2 04 f2 c7 40 0c 04 f3 f3 f3 65 48 8b 04 25 28 00 00 00 48 89 84 24 00 01 00 00 48 89 c8 48 c1 e8 03 <0f> b6 04 10 84 c0 74 08 3c 03 0f 8e 98 19 00 00 8b 13 85 d2 74 57
[ 152.442885] RSP: 0018:ffff88817a28f158 EFLAGS: 00010246
[ 152.443851] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
[ 152.444826] RDX: dffffc0000000000 RSI: ffffffff8500ae80 RDI: ffff88810a987900
[ 152.445791] RBP: ffff888179d88240 R08: ffff888179d8845c R09: ffff888179d88240
[ 152.446780] R10: ffffed102f451e48 R11: 00000000fffffff2 R12: ffff88810a987900
[ 152.447741] R13: ffffffff8500ae80 R14: ffff88810a987900 R15: ffff888149b3c738
[ 152.448756] FS: 00007f5eb2a34800(0000) GS:ffff88881ec00000(0000) knlGS:0000000000000000
[ 152.449888] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 152.450685] CR2: 000000000046ad19 CR3: 000000010b0bd006 CR4: 0000000000370ea0
[ 152.451641] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[ 152.452628] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[ 152.453588] Call Trace:
[ 152.454032] <TASK>
[ 152.454447] ? netlink_sendmsg+0x7a1/0xcb0
[ 152.455109] ? sock_sendmsg+0xc5/0x190
[ 152.455689] ? ____sys_sendmsg+0x535/0x6b0
[ 152.456320] ? ___sys_sendmsg+0xeb/0x170
[ 152.456916] ? do_syscall_64+0x3d/0x90
[ 152.457529] ? entry_SYSCALL_64_after_hwframe+0x46/0xb0
[ 152.458321] ? ___sys_sendmsg+0xeb/0x170
[ 152.458958] ? __sys_sendmsg+0xb5/0x140
[ 152.459564] ? do_syscall_64+0x3d/0x90
[ 152.460122] ? entry_SYSCALL_64_after_hwframe+0x46/0xb0
[ 152.460852] ? fl_dump_key_options.part.0+0xea0/0xea0 [cls_flower]
[ 152.461710] ? _raw_spin_lock+0x7a/0xd0
[ 152.462299] ? _raw_read_lock_irq+0x30/0x30
[ 152.462924] ? nla_put+0x15e/0x1c0
[ 152.463480] fl_dump+0x228/0x650 [cls_flower]
[ 152.464112] ? fl_tmplt_dump+0x210/0x210 [cls_flower]
[ 152.464854] ? __kmem_cache_alloc_node+0x1a7/0x330
[ 152.465592] ? nla_put+0x15e/0x1c0
[ 152.466160] tcf_fill_node+0x515/0x9a0
[ 152.466766] ? tc_setup_offload_action+0xf0/0xf0
[ 152.467463] ? __alloc_skb+0x13c/0x2a0
[ 152.468067] ? __build_skb_around+0x330/0x330
[ 152.468814] ? fl_get+0x107/0x1a0 [cls_flower]
[ 152.469503] tc_del_tfilter+0x718/0x1330
[ 152.470115] ? is_bpf_text_address+0xa/0x20
[ 152.470765] ? tc_ctl_chain+0xee0/0xee0
[ 152.471335] ? __kernel_text_address+0xe/0x30
[ 152.471948] ? unwind_get_return_address+0x56/0xa0
[ 152.472639] ? __thaw_task+0x150/0x150
[ 152.473218] ? arch_stack_walk+0x98/0xf0
[ 152.473839] ? __stack_depot_save+0x35/0x4c0
[ 152.474501] ? stack_trace_save+0x91/0xc0
[ 152.475119] ? security_capable+0x51/0x90
[ 152.475741] rtnetlink_rcv_msg+0x2c1/0x9d0
[ 152.476387] ? rtnl_calcit.isra.0+0x2b0/0x2b0
[ 152.477042]
---truncated---
Severity ?
No CVSS data available.
Assigner
References
Impacted products
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"net/sched/cls_flower.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "253a3a324e0ebc2825de76a0f5f17b8383b2023d",
"status": "affected",
"version": "08a0063df3aed8d76a4034279117db12dbc1050f",
"versionType": "git"
},
{
"lessThan": "dd4f6bbfa646f258e5bcdfac57a5c413d687f588",
"status": "affected",
"version": "08a0063df3aed8d76a4034279117db12dbc1050f",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"net/sched/cls_flower.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "6.3"
},
{
"lessThan": "6.3",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.3.*",
"status": "unaffected",
"version": "6.3.3",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.4",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3.3",
"versionStartIncluding": "6.3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4",
"versionStartIncluding": "6.3",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/sched: flower: fix filter idr initialization\n\nThe cited commit moved idr initialization too early in fl_change() which\nallows concurrent users to access the filter that is still being\ninitialized and is in inconsistent state, which, in turn, can cause NULL\npointer dereference [0]. Since there is no obvious way to fix the ordering\nwithout reverting the whole cited commit, alternative approach taken to\nfirst insert NULL pointer into idr in order to allocate the handle but\nstill cause fl_get() to return NULL and prevent concurrent users from\nseeing the filter while providing miss-to-action infrastructure with valid\nhandle id early in fl_change().\n\n[ 152.434728] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] SMP KASAN\n[ 152.436163] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007]\n[ 152.437269] CPU: 4 PID: 3877 Comm: tc Not tainted 6.3.0-rc4+ #5\n[ 152.438110] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.13.0-0-gf21b5a4aeb02-prebuilt.qemu.org 04/01/2014\n[ 152.439644] RIP: 0010:fl_dump_key+0x8b/0x1d10 [cls_flower]\n[ 152.440461] Code: 01 f2 02 f2 c7 40 08 04 f2 04 f2 c7 40 0c 04 f3 f3 f3 65 48 8b 04 25 28 00 00 00 48 89 84 24 00 01 00 00 48 89 c8 48 c1 e8 03 \u003c0f\u003e b6 04 10 84 c0 74 08 3c 03 0f 8e 98 19 00 00 8b 13 85 d2 74 57\n[ 152.442885] RSP: 0018:ffff88817a28f158 EFLAGS: 00010246\n[ 152.443851] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000\n[ 152.444826] RDX: dffffc0000000000 RSI: ffffffff8500ae80 RDI: ffff88810a987900\n[ 152.445791] RBP: ffff888179d88240 R08: ffff888179d8845c R09: ffff888179d88240\n[ 152.446780] R10: ffffed102f451e48 R11: 00000000fffffff2 R12: ffff88810a987900\n[ 152.447741] R13: ffffffff8500ae80 R14: ffff88810a987900 R15: ffff888149b3c738\n[ 152.448756] FS: 00007f5eb2a34800(0000) GS:ffff88881ec00000(0000) knlGS:0000000000000000\n[ 152.449888] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[ 152.450685] CR2: 000000000046ad19 CR3: 000000010b0bd006 CR4: 0000000000370ea0\n[ 152.451641] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n[ 152.452628] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n[ 152.453588] Call Trace:\n[ 152.454032] \u003cTASK\u003e\n[ 152.454447] ? netlink_sendmsg+0x7a1/0xcb0\n[ 152.455109] ? sock_sendmsg+0xc5/0x190\n[ 152.455689] ? ____sys_sendmsg+0x535/0x6b0\n[ 152.456320] ? ___sys_sendmsg+0xeb/0x170\n[ 152.456916] ? do_syscall_64+0x3d/0x90\n[ 152.457529] ? entry_SYSCALL_64_after_hwframe+0x46/0xb0\n[ 152.458321] ? ___sys_sendmsg+0xeb/0x170\n[ 152.458958] ? __sys_sendmsg+0xb5/0x140\n[ 152.459564] ? do_syscall_64+0x3d/0x90\n[ 152.460122] ? entry_SYSCALL_64_after_hwframe+0x46/0xb0\n[ 152.460852] ? fl_dump_key_options.part.0+0xea0/0xea0 [cls_flower]\n[ 152.461710] ? _raw_spin_lock+0x7a/0xd0\n[ 152.462299] ? _raw_read_lock_irq+0x30/0x30\n[ 152.462924] ? nla_put+0x15e/0x1c0\n[ 152.463480] fl_dump+0x228/0x650 [cls_flower]\n[ 152.464112] ? fl_tmplt_dump+0x210/0x210 [cls_flower]\n[ 152.464854] ? __kmem_cache_alloc_node+0x1a7/0x330\n[ 152.465592] ? nla_put+0x15e/0x1c0\n[ 152.466160] tcf_fill_node+0x515/0x9a0\n[ 152.466766] ? tc_setup_offload_action+0xf0/0xf0\n[ 152.467463] ? __alloc_skb+0x13c/0x2a0\n[ 152.468067] ? __build_skb_around+0x330/0x330\n[ 152.468814] ? fl_get+0x107/0x1a0 [cls_flower]\n[ 152.469503] tc_del_tfilter+0x718/0x1330\n[ 152.470115] ? is_bpf_text_address+0xa/0x20\n[ 152.470765] ? tc_ctl_chain+0xee0/0xee0\n[ 152.471335] ? __kernel_text_address+0xe/0x30\n[ 152.471948] ? unwind_get_return_address+0x56/0xa0\n[ 152.472639] ? __thaw_task+0x150/0x150\n[ 152.473218] ? arch_stack_walk+0x98/0xf0\n[ 152.473839] ? __stack_depot_save+0x35/0x4c0\n[ 152.474501] ? stack_trace_save+0x91/0xc0\n[ 152.475119] ? security_capable+0x51/0x90\n[ 152.475741] rtnetlink_rcv_msg+0x2c1/0x9d0\n[ 152.476387] ? rtnl_calcit.isra.0+0x2b0/0x2b0\n[ 152.477042]\n---truncated---"
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:11:05.945Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/253a3a324e0ebc2825de76a0f5f17b8383b2023d"
},
{
"url": "https://git.kernel.org/stable/c/dd4f6bbfa646f258e5bcdfac57a5c413d687f588"
}
],
"title": "net/sched: flower: fix filter idr initialization",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54206",
"datePublished": "2025-12-30T12:11:05.945Z",
"dateReserved": "2025-12-30T12:06:44.499Z",
"dateUpdated": "2025-12-30T12:11:05.945Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54223 (GCVE-0-2023-54223)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:11 – Updated: 2025-12-30 12:11
VLAI?
EPSS
Title
net/mlx5e: xsk: Fix invalid buffer access for legacy rq
Summary
In the Linux kernel, the following vulnerability has been resolved:
net/mlx5e: xsk: Fix invalid buffer access for legacy rq
The below crash can be encountered when using xdpsock in rx mode for
legacy rq: the buffer gets released in the XDP_REDIRECT path, and then
once again in the driver. This fix sets the flag to avoid releasing on
the driver side.
XSK handling of buffers for legacy rq was relying on the caller to set
the skip release flag. But the referenced fix started using fragment
counts for pages instead of the skip flag.
Crash log:
general protection fault, probably for non-canonical address 0xffff8881217e3a: 0000 [#1] SMP
CPU: 0 PID: 14 Comm: ksoftirqd/0 Not tainted 6.5.0-rc1+ #31
Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.13.0-0-gf21b5a4aeb02-prebuilt.qemu.org 04/01/2014
RIP: 0010:bpf_prog_03b13f331978c78c+0xf/0x28
Code: ...
RSP: 0018:ffff88810082fc98 EFLAGS: 00010246
RAX: 0000000000000000 RBX: ffff888138404901 RCX: c0ffffc900027cbc
RDX: ffffffffa000b514 RSI: 00ffff8881217e32 RDI: ffff888138404901
RBP: ffff88810082fc98 R08: 0000000000091100 R09: 0000000000000006
R10: 0000000000000800 R11: 0000000000000800 R12: ffffc9000027a000
R13: ffff8881217e2dc0 R14: ffff8881217e2910 R15: ffff8881217e2f00
FS: 0000000000000000(0000) GS:ffff88852c800000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 0000564cb2e2cde0 CR3: 000000010e603004 CR4: 0000000000370eb0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Call Trace:
<TASK>
? die_addr+0x32/0x80
? exc_general_protection+0x192/0x390
? asm_exc_general_protection+0x22/0x30
? 0xffffffffa000b514
? bpf_prog_03b13f331978c78c+0xf/0x28
mlx5e_xdp_handle+0x48/0x670 [mlx5_core]
? dev_gro_receive+0x3b5/0x6e0
mlx5e_xsk_skb_from_cqe_linear+0x6e/0x90 [mlx5_core]
mlx5e_handle_rx_cqe+0x55/0x100 [mlx5_core]
mlx5e_poll_rx_cq+0x87/0x6e0 [mlx5_core]
mlx5e_napi_poll+0x45e/0x6b0 [mlx5_core]
__napi_poll+0x25/0x1a0
net_rx_action+0x28a/0x300
__do_softirq+0xcd/0x279
? sort_range+0x20/0x20
run_ksoftirqd+0x1a/0x20
smpboot_thread_fn+0xa2/0x130
kthread+0xc9/0xf0
? kthread_complete_and_exit+0x20/0x20
ret_from_fork+0x1f/0x30
</TASK>
Modules linked in: mlx5_ib mlx5_core rpcrdma rdma_ucm ib_iser libiscsi scsi_transport_iscsi ib_umad rdma_cm ib_ipoib iw_cm ib_cm ib_uverbs ib_core xt_conntrack xt_MASQUERADE nf_conntrack_netlink nfnetlink xt_addrtype iptable_nat nf_nat br_netfilter overlay zram zsmalloc fuse [last unloaded: mlx5_core]
---[ end trace 0000000000000000 ]---
Severity ?
No CVSS data available.
Assigner
References
Impacted products
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/net/ethernet/mellanox/mlx5/core/en/xsk/rx.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "58a113a35846d9a5bd759beb332e551e28451f09",
"status": "affected",
"version": "cbb5379362513cbff450df0457dc370da7244bec",
"versionType": "git"
},
{
"lessThan": "e0f52298fee449fec37e3e3c32df60008b509b16",
"status": "affected",
"version": "7abd955a58fb0fcd4e756fa2065c03ae488fcfa7",
"versionType": "git"
}
]
},
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/net/ethernet/mellanox/mlx5/core/en/xsk/rx.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "6.4.10",
"status": "affected",
"version": "6.4.5",
"versionType": "semver"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4.10",
"versionStartIncluding": "6.4.5",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/mlx5e: xsk: Fix invalid buffer access for legacy rq\n\nThe below crash can be encountered when using xdpsock in rx mode for\nlegacy rq: the buffer gets released in the XDP_REDIRECT path, and then\nonce again in the driver. This fix sets the flag to avoid releasing on\nthe driver side.\n\nXSK handling of buffers for legacy rq was relying on the caller to set\nthe skip release flag. But the referenced fix started using fragment\ncounts for pages instead of the skip flag.\n\nCrash log:\n general protection fault, probably for non-canonical address 0xffff8881217e3a: 0000 [#1] SMP\n CPU: 0 PID: 14 Comm: ksoftirqd/0 Not tainted 6.5.0-rc1+ #31\n Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.13.0-0-gf21b5a4aeb02-prebuilt.qemu.org 04/01/2014\n RIP: 0010:bpf_prog_03b13f331978c78c+0xf/0x28\n Code: ...\n RSP: 0018:ffff88810082fc98 EFLAGS: 00010246\n RAX: 0000000000000000 RBX: ffff888138404901 RCX: c0ffffc900027cbc\n RDX: ffffffffa000b514 RSI: 00ffff8881217e32 RDI: ffff888138404901\n RBP: ffff88810082fc98 R08: 0000000000091100 R09: 0000000000000006\n R10: 0000000000000800 R11: 0000000000000800 R12: ffffc9000027a000\n R13: ffff8881217e2dc0 R14: ffff8881217e2910 R15: ffff8881217e2f00\n FS: 0000000000000000(0000) GS:ffff88852c800000(0000) knlGS:0000000000000000\n CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n CR2: 0000564cb2e2cde0 CR3: 000000010e603004 CR4: 0000000000370eb0\n DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n Call Trace:\n \u003cTASK\u003e\n ? die_addr+0x32/0x80\n ? exc_general_protection+0x192/0x390\n ? asm_exc_general_protection+0x22/0x30\n ? 0xffffffffa000b514\n ? bpf_prog_03b13f331978c78c+0xf/0x28\n mlx5e_xdp_handle+0x48/0x670 [mlx5_core]\n ? dev_gro_receive+0x3b5/0x6e0\n mlx5e_xsk_skb_from_cqe_linear+0x6e/0x90 [mlx5_core]\n mlx5e_handle_rx_cqe+0x55/0x100 [mlx5_core]\n mlx5e_poll_rx_cq+0x87/0x6e0 [mlx5_core]\n mlx5e_napi_poll+0x45e/0x6b0 [mlx5_core]\n __napi_poll+0x25/0x1a0\n net_rx_action+0x28a/0x300\n __do_softirq+0xcd/0x279\n ? sort_range+0x20/0x20\n run_ksoftirqd+0x1a/0x20\n smpboot_thread_fn+0xa2/0x130\n kthread+0xc9/0xf0\n ? kthread_complete_and_exit+0x20/0x20\n ret_from_fork+0x1f/0x30\n \u003c/TASK\u003e\n Modules linked in: mlx5_ib mlx5_core rpcrdma rdma_ucm ib_iser libiscsi scsi_transport_iscsi ib_umad rdma_cm ib_ipoib iw_cm ib_cm ib_uverbs ib_core xt_conntrack xt_MASQUERADE nf_conntrack_netlink nfnetlink xt_addrtype iptable_nat nf_nat br_netfilter overlay zram zsmalloc fuse [last unloaded: mlx5_core]\n ---[ end trace 0000000000000000 ]---"
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:11:17.389Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/58a113a35846d9a5bd759beb332e551e28451f09"
},
{
"url": "https://git.kernel.org/stable/c/e0f52298fee449fec37e3e3c32df60008b509b16"
}
],
"title": "net/mlx5e: xsk: Fix invalid buffer access for legacy rq",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54223",
"datePublished": "2025-12-30T12:11:17.389Z",
"dateReserved": "2025-12-30T12:06:44.501Z",
"dateUpdated": "2025-12-30T12:11:17.389Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2022-50846 (GCVE-0-2022-50846)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:11 – Updated: 2025-12-30 12:11
VLAI?
EPSS
Title
mmc: via-sdmmc: fix return value check of mmc_add_host()
Summary
In the Linux kernel, the following vulnerability has been resolved:
mmc: via-sdmmc: fix return value check of mmc_add_host()
mmc_add_host() may return error, if we ignore its return value,
it will lead two issues:
1. The memory that allocated in mmc_alloc_host() is leaked.
2. In the remove() path, mmc_remove_host() will be called to
delete device, but it's not added yet, it will lead a kernel
crash because of null-ptr-deref in device_del().
Fix this by checking the return value and goto error path which
will call mmc_free_host().
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
f0bf7f61b8405224bc52fc9a3ccd167a68126e00 , < 076bcd2c93e16b05c10564e299d6e5d26a766d00
(git)
Affected: f0bf7f61b8405224bc52fc9a3ccd167a68126e00 , < 12b8e81b77c05c658efd9cde3585bbd65ae39b59 (git) Affected: f0bf7f61b8405224bc52fc9a3ccd167a68126e00 , < 95025a8dd0ec015872f6c16473fe04d6264e68ca (git) Affected: f0bf7f61b8405224bc52fc9a3ccd167a68126e00 , < f59ef2a47a228e51322ad76752a55a8917c56e38 (git) Affected: f0bf7f61b8405224bc52fc9a3ccd167a68126e00 , < 63400da6cd37a9793c19bb6aed7131b58b975a04 (git) Affected: f0bf7f61b8405224bc52fc9a3ccd167a68126e00 , < 0959cc1685eb19774300d43ef25e318b457b156b (git) Affected: f0bf7f61b8405224bc52fc9a3ccd167a68126e00 , < 0ec94795114edc7e24ec71849dce42bfa61dafa3 (git) Affected: f0bf7f61b8405224bc52fc9a3ccd167a68126e00 , < ba91b413983a9235792523c6b9f7ba2586c4d75d (git) Affected: f0bf7f61b8405224bc52fc9a3ccd167a68126e00 , < e4e46fb61e3bb4628170810d3f2b996b709b90d9 (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/mmc/host/via-sdmmc.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "076bcd2c93e16b05c10564e299d6e5d26a766d00",
"status": "affected",
"version": "f0bf7f61b8405224bc52fc9a3ccd167a68126e00",
"versionType": "git"
},
{
"lessThan": "12b8e81b77c05c658efd9cde3585bbd65ae39b59",
"status": "affected",
"version": "f0bf7f61b8405224bc52fc9a3ccd167a68126e00",
"versionType": "git"
},
{
"lessThan": "95025a8dd0ec015872f6c16473fe04d6264e68ca",
"status": "affected",
"version": "f0bf7f61b8405224bc52fc9a3ccd167a68126e00",
"versionType": "git"
},
{
"lessThan": "f59ef2a47a228e51322ad76752a55a8917c56e38",
"status": "affected",
"version": "f0bf7f61b8405224bc52fc9a3ccd167a68126e00",
"versionType": "git"
},
{
"lessThan": "63400da6cd37a9793c19bb6aed7131b58b975a04",
"status": "affected",
"version": "f0bf7f61b8405224bc52fc9a3ccd167a68126e00",
"versionType": "git"
},
{
"lessThan": "0959cc1685eb19774300d43ef25e318b457b156b",
"status": "affected",
"version": "f0bf7f61b8405224bc52fc9a3ccd167a68126e00",
"versionType": "git"
},
{
"lessThan": "0ec94795114edc7e24ec71849dce42bfa61dafa3",
"status": "affected",
"version": "f0bf7f61b8405224bc52fc9a3ccd167a68126e00",
"versionType": "git"
},
{
"lessThan": "ba91b413983a9235792523c6b9f7ba2586c4d75d",
"status": "affected",
"version": "f0bf7f61b8405224bc52fc9a3ccd167a68126e00",
"versionType": "git"
},
{
"lessThan": "e4e46fb61e3bb4628170810d3f2b996b709b90d9",
"status": "affected",
"version": "f0bf7f61b8405224bc52fc9a3ccd167a68126e00",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/mmc/host/via-sdmmc.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "2.6.31"
},
{
"lessThan": "2.6.31",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.9.*",
"status": "unaffected",
"version": "4.9.337",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.14.*",
"status": "unaffected",
"version": "4.14.303",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.19.*",
"status": "unaffected",
"version": "4.19.270",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.229",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.163",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.86",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.0.*",
"status": "unaffected",
"version": "6.0.16",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.2",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.2",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.9.337",
"versionStartIncluding": "2.6.31",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.14.303",
"versionStartIncluding": "2.6.31",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.19.270",
"versionStartIncluding": "2.6.31",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.229",
"versionStartIncluding": "2.6.31",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.163",
"versionStartIncluding": "2.6.31",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.86",
"versionStartIncluding": "2.6.31",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.0.16",
"versionStartIncluding": "2.6.31",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.2",
"versionStartIncluding": "2.6.31",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2",
"versionStartIncluding": "2.6.31",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nmmc: via-sdmmc: fix return value check of mmc_add_host()\n\nmmc_add_host() may return error, if we ignore its return value,\nit will lead two issues:\n1. The memory that allocated in mmc_alloc_host() is leaked.\n2. In the remove() path, mmc_remove_host() will be called to\n delete device, but it\u0027s not added yet, it will lead a kernel\n crash because of null-ptr-deref in device_del().\n\nFix this by checking the return value and goto error path which\nwill call mmc_free_host()."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:11:03.286Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/076bcd2c93e16b05c10564e299d6e5d26a766d00"
},
{
"url": "https://git.kernel.org/stable/c/12b8e81b77c05c658efd9cde3585bbd65ae39b59"
},
{
"url": "https://git.kernel.org/stable/c/95025a8dd0ec015872f6c16473fe04d6264e68ca"
},
{
"url": "https://git.kernel.org/stable/c/f59ef2a47a228e51322ad76752a55a8917c56e38"
},
{
"url": "https://git.kernel.org/stable/c/63400da6cd37a9793c19bb6aed7131b58b975a04"
},
{
"url": "https://git.kernel.org/stable/c/0959cc1685eb19774300d43ef25e318b457b156b"
},
{
"url": "https://git.kernel.org/stable/c/0ec94795114edc7e24ec71849dce42bfa61dafa3"
},
{
"url": "https://git.kernel.org/stable/c/ba91b413983a9235792523c6b9f7ba2586c4d75d"
},
{
"url": "https://git.kernel.org/stable/c/e4e46fb61e3bb4628170810d3f2b996b709b90d9"
}
],
"title": "mmc: via-sdmmc: fix return value check of mmc_add_host()",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2022-50846",
"datePublished": "2025-12-30T12:11:03.286Z",
"dateReserved": "2025-12-30T12:06:07.134Z",
"dateUpdated": "2025-12-30T12:11:03.286Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54199 (GCVE-0-2023-54199)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:09 – Updated: 2025-12-30 12:09
VLAI?
EPSS
Title
drm/msm/adreno: Fix null ptr access in adreno_gpu_cleanup()
Summary
In the Linux kernel, the following vulnerability has been resolved:
drm/msm/adreno: Fix null ptr access in adreno_gpu_cleanup()
Fix the below kernel panic due to null pointer access:
[ 18.504431] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000048
[ 18.513464] Mem abort info:
[ 18.516346] ESR = 0x0000000096000005
[ 18.520204] EC = 0x25: DABT (current EL), IL = 32 bits
[ 18.525706] SET = 0, FnV = 0
[ 18.528878] EA = 0, S1PTW = 0
[ 18.532117] FSC = 0x05: level 1 translation fault
[ 18.537138] Data abort info:
[ 18.540110] ISV = 0, ISS = 0x00000005
[ 18.544060] CM = 0, WnR = 0
[ 18.547109] user pgtable: 4k pages, 39-bit VAs, pgdp=0000000112826000
[ 18.553738] [0000000000000048] pgd=0000000000000000, p4d=0000000000000000, pud=0000000000000000
[ 18.562690] Internal error: Oops: 0000000096000005 [#1] PREEMPT SMP
**Snip**
[ 18.696758] Call trace:
[ 18.699278] adreno_gpu_cleanup+0x30/0x88
[ 18.703396] a6xx_destroy+0xc0/0x130
[ 18.707066] a6xx_gpu_init+0x308/0x424
[ 18.710921] adreno_bind+0x178/0x288
[ 18.714590] component_bind_all+0xe0/0x214
[ 18.718797] msm_drm_bind+0x1d4/0x614
[ 18.722566] try_to_bring_up_aggregate_device+0x16c/0x1b8
[ 18.728105] __component_add+0xa0/0x158
[ 18.732048] component_add+0x20/0x2c
[ 18.735719] adreno_probe+0x40/0xc0
[ 18.739300] platform_probe+0xb4/0xd4
[ 18.743068] really_probe+0xfc/0x284
[ 18.746738] __driver_probe_device+0xc0/0xec
[ 18.751129] driver_probe_device+0x48/0x110
[ 18.755421] __device_attach_driver+0xa8/0xd0
[ 18.759900] bus_for_each_drv+0x90/0xdc
[ 18.763843] __device_attach+0xfc/0x174
[ 18.767786] device_initial_probe+0x20/0x2c
[ 18.772090] bus_probe_device+0x40/0xa0
[ 18.776032] deferred_probe_work_func+0x94/0xd0
[ 18.780686] process_one_work+0x190/0x3d0
[ 18.784805] worker_thread+0x280/0x3d4
[ 18.788659] kthread+0x104/0x1c0
[ 18.791981] ret_from_fork+0x10/0x20
[ 18.795654] Code: f9400408 aa0003f3 aa1f03f4 91142015 (f9402516)
[ 18.801913] ---[ end trace 0000000000000000 ]---
[ 18.809039] Kernel panic - not syncing: Oops: Fatal exception
Patchwork: https://patchwork.freedesktop.org/patch/515605/
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | |||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
594726c93841c9e6182d3af540c6f317464bc23d , < 65a8b6d129cfcf63a2b8a36a63d275479ba6a217
(git)
Affected: 17e822f7591fb66162aca07685dc0b01468e5480 , < b26bd7791f3cdf3c3318162b1d40c9d1910facca (git) Affected: 17e822f7591fb66162aca07685dc0b01468e5480 , < 399d01375659c273fb6ad9ccfb6e92bc5b891e0d (git) Affected: 17e822f7591fb66162aca07685dc0b01468e5480 , < 7af606b9eb11d6cdf767cabbddc326e20d0d4702 (git) Affected: 17e822f7591fb66162aca07685dc0b01468e5480 , < 5fef23c1c0edceb44d16e64e7818f27d48b5bc38 (git) Affected: 17e822f7591fb66162aca07685dc0b01468e5480 , < dbeedbcb268d055d8895aceca427f897e12c2b50 (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/gpu/drm/msm/adreno/adreno_gpu.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "65a8b6d129cfcf63a2b8a36a63d275479ba6a217",
"status": "affected",
"version": "594726c93841c9e6182d3af540c6f317464bc23d",
"versionType": "git"
},
{
"lessThan": "b26bd7791f3cdf3c3318162b1d40c9d1910facca",
"status": "affected",
"version": "17e822f7591fb66162aca07685dc0b01468e5480",
"versionType": "git"
},
{
"lessThan": "399d01375659c273fb6ad9ccfb6e92bc5b891e0d",
"status": "affected",
"version": "17e822f7591fb66162aca07685dc0b01468e5480",
"versionType": "git"
},
{
"lessThan": "7af606b9eb11d6cdf767cabbddc326e20d0d4702",
"status": "affected",
"version": "17e822f7591fb66162aca07685dc0b01468e5480",
"versionType": "git"
},
{
"lessThan": "5fef23c1c0edceb44d16e64e7818f27d48b5bc38",
"status": "affected",
"version": "17e822f7591fb66162aca07685dc0b01468e5480",
"versionType": "git"
},
{
"lessThan": "dbeedbcb268d055d8895aceca427f897e12c2b50",
"status": "affected",
"version": "17e822f7591fb66162aca07685dc0b01468e5480",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/gpu/drm/msm/adreno/adreno_gpu.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.9"
},
{
"lessThan": "5.9",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.173",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.99",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.16",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.2.*",
"status": "unaffected",
"version": "6.2.3",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.3",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.173",
"versionStartIncluding": "5.9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.99",
"versionStartIncluding": "5.9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.16",
"versionStartIncluding": "5.9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2.3",
"versionStartIncluding": "5.9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3",
"versionStartIncluding": "5.9",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/msm/adreno: Fix null ptr access in adreno_gpu_cleanup()\n\nFix the below kernel panic due to null pointer access:\n[ 18.504431] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000048\n[ 18.513464] Mem abort info:\n[ 18.516346] ESR = 0x0000000096000005\n[ 18.520204] EC = 0x25: DABT (current EL), IL = 32 bits\n[ 18.525706] SET = 0, FnV = 0\n[ 18.528878] EA = 0, S1PTW = 0\n[ 18.532117] FSC = 0x05: level 1 translation fault\n[ 18.537138] Data abort info:\n[ 18.540110] ISV = 0, ISS = 0x00000005\n[ 18.544060] CM = 0, WnR = 0\n[ 18.547109] user pgtable: 4k pages, 39-bit VAs, pgdp=0000000112826000\n[ 18.553738] [0000000000000048] pgd=0000000000000000, p4d=0000000000000000, pud=0000000000000000\n[ 18.562690] Internal error: Oops: 0000000096000005 [#1] PREEMPT SMP\n**Snip**\n[ 18.696758] Call trace:\n[ 18.699278] adreno_gpu_cleanup+0x30/0x88\n[ 18.703396] a6xx_destroy+0xc0/0x130\n[ 18.707066] a6xx_gpu_init+0x308/0x424\n[ 18.710921] adreno_bind+0x178/0x288\n[ 18.714590] component_bind_all+0xe0/0x214\n[ 18.718797] msm_drm_bind+0x1d4/0x614\n[ 18.722566] try_to_bring_up_aggregate_device+0x16c/0x1b8\n[ 18.728105] __component_add+0xa0/0x158\n[ 18.732048] component_add+0x20/0x2c\n[ 18.735719] adreno_probe+0x40/0xc0\n[ 18.739300] platform_probe+0xb4/0xd4\n[ 18.743068] really_probe+0xfc/0x284\n[ 18.746738] __driver_probe_device+0xc0/0xec\n[ 18.751129] driver_probe_device+0x48/0x110\n[ 18.755421] __device_attach_driver+0xa8/0xd0\n[ 18.759900] bus_for_each_drv+0x90/0xdc\n[ 18.763843] __device_attach+0xfc/0x174\n[ 18.767786] device_initial_probe+0x20/0x2c\n[ 18.772090] bus_probe_device+0x40/0xa0\n[ 18.776032] deferred_probe_work_func+0x94/0xd0\n[ 18.780686] process_one_work+0x190/0x3d0\n[ 18.784805] worker_thread+0x280/0x3d4\n[ 18.788659] kthread+0x104/0x1c0\n[ 18.791981] ret_from_fork+0x10/0x20\n[ 18.795654] Code: f9400408 aa0003f3 aa1f03f4 91142015 (f9402516)\n[ 18.801913] ---[ end trace 0000000000000000 ]---\n[ 18.809039] Kernel panic - not syncing: Oops: Fatal exception\n\nPatchwork: https://patchwork.freedesktop.org/patch/515605/"
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:09:04.886Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/65a8b6d129cfcf63a2b8a36a63d275479ba6a217"
},
{
"url": "https://git.kernel.org/stable/c/b26bd7791f3cdf3c3318162b1d40c9d1910facca"
},
{
"url": "https://git.kernel.org/stable/c/399d01375659c273fb6ad9ccfb6e92bc5b891e0d"
},
{
"url": "https://git.kernel.org/stable/c/7af606b9eb11d6cdf767cabbddc326e20d0d4702"
},
{
"url": "https://git.kernel.org/stable/c/5fef23c1c0edceb44d16e64e7818f27d48b5bc38"
},
{
"url": "https://git.kernel.org/stable/c/dbeedbcb268d055d8895aceca427f897e12c2b50"
}
],
"title": "drm/msm/adreno: Fix null ptr access in adreno_gpu_cleanup()",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54199",
"datePublished": "2025-12-30T12:09:04.886Z",
"dateReserved": "2025-12-30T12:06:44.499Z",
"dateUpdated": "2025-12-30T12:09:04.886Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54258 (GCVE-0-2023-54258)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:15 – Updated: 2025-12-30 12:15
VLAI?
EPSS
Title
cifs: fix potential oops in cifs_oplock_break
Summary
In the Linux kernel, the following vulnerability has been resolved:
cifs: fix potential oops in cifs_oplock_break
With deferred close we can have closes that race with lease breaks,
and so with the current checks for whether to send the lease response,
oplock_response(), this can mean that an unmount (kill_sb) can occur
just before we were checking if the tcon->ses is valid. See below:
[Fri Aug 4 04:12:50 2023] RIP: 0010:cifs_oplock_break+0x1f7/0x5b0 [cifs]
[Fri Aug 4 04:12:50 2023] Code: 7d a8 48 8b 7d c0 c0 e9 02 48 89 45 b8 41 89 cf e8 3e f5 ff ff 4c 89 f7 41 83 e7 01 e8 82 b3 03 f2 49 8b 45 50 48 85 c0 74 5e <48> 83 78 60 00 74 57 45 84 ff 75 52 48 8b 43 98 48 83 eb 68 48 39
[Fri Aug 4 04:12:50 2023] RSP: 0018:ffffb30607ddbdf8 EFLAGS: 00010206
[Fri Aug 4 04:12:50 2023] RAX: 632d223d32612022 RBX: ffff97136944b1e0 RCX: 0000000080100009
[Fri Aug 4 04:12:50 2023] RDX: 0000000000000001 RSI: 0000000080100009 RDI: ffff97136944b188
[Fri Aug 4 04:12:50 2023] RBP: ffffb30607ddbe58 R08: 0000000000000001 R09: ffffffffc08e0900
[Fri Aug 4 04:12:50 2023] R10: 0000000000000001 R11: 000000000000000f R12: ffff97136944b138
[Fri Aug 4 04:12:50 2023] R13: ffff97149147c000 R14: ffff97136944b188 R15: 0000000000000000
[Fri Aug 4 04:12:50 2023] FS: 0000000000000000(0000) GS:ffff9714f7c00000(0000) knlGS:0000000000000000
[Fri Aug 4 04:12:50 2023] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[Fri Aug 4 04:12:50 2023] CR2: 00007fd8de9c7590 CR3: 000000011228e000 CR4: 0000000000350ef0
[Fri Aug 4 04:12:50 2023] Call Trace:
[Fri Aug 4 04:12:50 2023] <TASK>
[Fri Aug 4 04:12:50 2023] process_one_work+0x225/0x3d0
[Fri Aug 4 04:12:50 2023] worker_thread+0x4d/0x3e0
[Fri Aug 4 04:12:50 2023] ? process_one_work+0x3d0/0x3d0
[Fri Aug 4 04:12:50 2023] kthread+0x12a/0x150
[Fri Aug 4 04:12:50 2023] ? set_kthread_struct+0x50/0x50
[Fri Aug 4 04:12:50 2023] ret_from_fork+0x22/0x30
[Fri Aug 4 04:12:50 2023] </TASK>
To fix this change the ordering of the checks before sending the oplock_response
to first check if the openFileList is empty.
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
63fb45ddc491895c4b36664e0c2c3b548545ae93 , < b99f490ea87ebcca3a429fd8837067feb56a4c7c
(git)
Affected: 1bf709b9625001eefdd41048c5f4c7544ee33394 , < 5ee28bcfbaacf289eb25c662a2862542ea6ce6a7 (git) Affected: 3b4c15171c3ce9120c81f5564b9367d8d0f4219c , < 6b67a6d2e50634fe127e656147c81915955e9f5e (git) Affected: da787d5b74983f7525d1eb4b9c0b4aff2821511a , < e8f5f849ffce24490eb9449e98312b66c0dba76f (git) Affected: cff7fb969edaeff2bc80c8a8f7cf7b0c8df32da7 (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"fs/smb/client/file.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "b99f490ea87ebcca3a429fd8837067feb56a4c7c",
"status": "affected",
"version": "63fb45ddc491895c4b36664e0c2c3b548545ae93",
"versionType": "git"
},
{
"lessThan": "5ee28bcfbaacf289eb25c662a2862542ea6ce6a7",
"status": "affected",
"version": "1bf709b9625001eefdd41048c5f4c7544ee33394",
"versionType": "git"
},
{
"lessThan": "6b67a6d2e50634fe127e656147c81915955e9f5e",
"status": "affected",
"version": "3b4c15171c3ce9120c81f5564b9367d8d0f4219c",
"versionType": "git"
},
{
"lessThan": "e8f5f849ffce24490eb9449e98312b66c0dba76f",
"status": "affected",
"version": "da787d5b74983f7525d1eb4b9c0b4aff2821511a",
"versionType": "git"
},
{
"status": "affected",
"version": "cff7fb969edaeff2bc80c8a8f7cf7b0c8df32da7",
"versionType": "git"
}
]
},
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"fs/smb/client/file.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "5.15.128",
"status": "affected",
"version": "5.15.121",
"versionType": "semver"
},
{
"lessThan": "6.1.47",
"status": "affected",
"version": "6.1.39",
"versionType": "semver"
},
{
"lessThan": "6.4.12",
"status": "affected",
"version": "6.4.4",
"versionType": "semver"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.128",
"versionStartIncluding": "5.15.121",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.47",
"versionStartIncluding": "6.1.39",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4.12",
"versionStartIncluding": "6.4.4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.3.13",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\ncifs: fix potential oops in cifs_oplock_break\n\nWith deferred close we can have closes that race with lease breaks,\nand so with the current checks for whether to send the lease response,\noplock_response(), this can mean that an unmount (kill_sb) can occur\njust before we were checking if the tcon-\u003eses is valid. See below:\n\n[Fri Aug 4 04:12:50 2023] RIP: 0010:cifs_oplock_break+0x1f7/0x5b0 [cifs]\n[Fri Aug 4 04:12:50 2023] Code: 7d a8 48 8b 7d c0 c0 e9 02 48 89 45 b8 41 89 cf e8 3e f5 ff ff 4c 89 f7 41 83 e7 01 e8 82 b3 03 f2 49 8b 45 50 48 85 c0 74 5e \u003c48\u003e 83 78 60 00 74 57 45 84 ff 75 52 48 8b 43 98 48 83 eb 68 48 39\n[Fri Aug 4 04:12:50 2023] RSP: 0018:ffffb30607ddbdf8 EFLAGS: 00010206\n[Fri Aug 4 04:12:50 2023] RAX: 632d223d32612022 RBX: ffff97136944b1e0 RCX: 0000000080100009\n[Fri Aug 4 04:12:50 2023] RDX: 0000000000000001 RSI: 0000000080100009 RDI: ffff97136944b188\n[Fri Aug 4 04:12:50 2023] RBP: ffffb30607ddbe58 R08: 0000000000000001 R09: ffffffffc08e0900\n[Fri Aug 4 04:12:50 2023] R10: 0000000000000001 R11: 000000000000000f R12: ffff97136944b138\n[Fri Aug 4 04:12:50 2023] R13: ffff97149147c000 R14: ffff97136944b188 R15: 0000000000000000\n[Fri Aug 4 04:12:50 2023] FS: 0000000000000000(0000) GS:ffff9714f7c00000(0000) knlGS:0000000000000000\n[Fri Aug 4 04:12:50 2023] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[Fri Aug 4 04:12:50 2023] CR2: 00007fd8de9c7590 CR3: 000000011228e000 CR4: 0000000000350ef0\n[Fri Aug 4 04:12:50 2023] Call Trace:\n[Fri Aug 4 04:12:50 2023] \u003cTASK\u003e\n[Fri Aug 4 04:12:50 2023] process_one_work+0x225/0x3d0\n[Fri Aug 4 04:12:50 2023] worker_thread+0x4d/0x3e0\n[Fri Aug 4 04:12:50 2023] ? process_one_work+0x3d0/0x3d0\n[Fri Aug 4 04:12:50 2023] kthread+0x12a/0x150\n[Fri Aug 4 04:12:50 2023] ? set_kthread_struct+0x50/0x50\n[Fri Aug 4 04:12:50 2023] ret_from_fork+0x22/0x30\n[Fri Aug 4 04:12:50 2023] \u003c/TASK\u003e\n\nTo fix this change the ordering of the checks before sending the oplock_response\nto first check if the openFileList is empty."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:15:52.855Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/b99f490ea87ebcca3a429fd8837067feb56a4c7c"
},
{
"url": "https://git.kernel.org/stable/c/5ee28bcfbaacf289eb25c662a2862542ea6ce6a7"
},
{
"url": "https://git.kernel.org/stable/c/6b67a6d2e50634fe127e656147c81915955e9f5e"
},
{
"url": "https://git.kernel.org/stable/c/e8f5f849ffce24490eb9449e98312b66c0dba76f"
}
],
"title": "cifs: fix potential oops in cifs_oplock_break",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54258",
"datePublished": "2025-12-30T12:15:52.855Z",
"dateReserved": "2025-12-30T12:06:44.516Z",
"dateUpdated": "2025-12-30T12:15:52.855Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54241 (GCVE-0-2023-54241)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:11 – Updated: 2025-12-30 12:11
VLAI?
EPSS
Title
MIPS: KVM: Fix NULL pointer dereference
Summary
In the Linux kernel, the following vulnerability has been resolved:
MIPS: KVM: Fix NULL pointer dereference
After commit 45c7e8af4a5e3f0bea4ac209 ("MIPS: Remove KVM_TE support") we
get a NULL pointer dereference when creating a KVM guest:
[ 146.243409] Starting KVM with MIPS VZ extensions
[ 149.849151] CPU 3 Unable to handle kernel paging request at virtual address 0000000000000300, epc == ffffffffc06356ec, ra == ffffffffc063568c
[ 149.849177] Oops[#1]:
[ 149.849182] CPU: 3 PID: 2265 Comm: qemu-system-mip Not tainted 6.4.0-rc3+ #1671
[ 149.849188] Hardware name: THTF CX TL630 Series/THTF-LS3A4000-7A1000-ML4A, BIOS KL4.1F.TF.D.166.201225.R 12/25/2020
[ 149.849192] $ 0 : 0000000000000000 000000007400cce0 0000000000400004 ffffffff8119c740
[ 149.849209] $ 4 : 000000007400cce1 000000007400cce1 0000000000000000 0000000000000000
[ 149.849221] $ 8 : 000000240058bb36 ffffffff81421ac0 0000000000000000 0000000000400dc0
[ 149.849233] $12 : 9800000102a07cc8 ffffffff80e40e38 0000000000000001 0000000000400dc0
[ 149.849245] $16 : 0000000000000000 9800000106cd0000 9800000106cd0000 9800000100cce000
[ 149.849257] $20 : ffffffffc0632b28 ffffffffc05b31b0 9800000100ccca00 0000000000400000
[ 149.849269] $24 : 9800000106cd09ce ffffffff802f69d0
[ 149.849281] $28 : 9800000102a04000 9800000102a07cd0 98000001106a8000 ffffffffc063568c
[ 149.849293] Hi : 00000335b2111e66
[ 149.849295] Lo : 6668d90061ae0ae9
[ 149.849298] epc : ffffffffc06356ec kvm_vz_vcpu_setup+0xc4/0x328 [kvm]
[ 149.849324] ra : ffffffffc063568c kvm_vz_vcpu_setup+0x64/0x328 [kvm]
[ 149.849336] Status: 7400cce3 KX SX UX KERNEL EXL IE
[ 149.849351] Cause : 1000000c (ExcCode 03)
[ 149.849354] BadVA : 0000000000000300
[ 149.849357] PrId : 0014c004 (ICT Loongson-3)
[ 149.849360] Modules linked in: kvm nfnetlink_queue nfnetlink_log nfnetlink fuse sha256_generic libsha256 cfg80211 rfkill binfmt_misc vfat fat snd_hda_codec_hdmi input_leds led_class snd_hda_intel snd_intel_dspcfg snd_hda_codec snd_hda_core snd_pcm snd_timer snd serio_raw xhci_pci radeon drm_suballoc_helper drm_display_helper xhci_hcd ip_tables x_tables
[ 149.849432] Process qemu-system-mip (pid: 2265, threadinfo=00000000ae2982d2, task=0000000038e09ad4, tls=000000ffeba16030)
[ 149.849439] Stack : 9800000000000003 9800000100ccca00 9800000100ccc000 ffffffffc062cef4
[ 149.849453] 9800000102a07d18 c89b63a7ab338e00 0000000000000000 ffffffff811a0000
[ 149.849465] 0000000000000000 9800000106cd0000 ffffffff80e59938 98000001106a8920
[ 149.849476] ffffffff80e57f30 ffffffffc062854c ffffffff811a0000 9800000102bf4240
[ 149.849488] ffffffffc05b0000 ffffffff80e3a798 000000ff78000000 000000ff78000010
[ 149.849500] 0000000000000255 98000001021f7de0 98000001023f0078 ffffffff81434000
[ 149.849511] 0000000000000000 0000000000000000 9800000102ae0000 980000025e92ae28
[ 149.849523] 0000000000000000 c89b63a7ab338e00 0000000000000001 ffffffff8119dce0
[ 149.849535] 000000ff78000010 ffffffff804f3d3c 9800000102a07eb0 0000000000000255
[ 149.849546] 0000000000000000 ffffffff8049460c 000000ff78000010 0000000000000255
[ 149.849558] ...
[ 149.849565] Call Trace:
[ 149.849567] [<ffffffffc06356ec>] kvm_vz_vcpu_setup+0xc4/0x328 [kvm]
[ 149.849586] [<ffffffffc062cef4>] kvm_arch_vcpu_create+0x184/0x228 [kvm]
[ 149.849605] [<ffffffffc062854c>] kvm_vm_ioctl+0x64c/0xf28 [kvm]
[ 149.849623] [<ffffffff805209c0>] sys_ioctl+0xc8/0x118
[ 149.849631] [<ffffffff80219eb0>] syscall_common+0x34/0x58
The root cause is the deletion of kvm_mips_commpage_init() leaves vcpu
->arch.cop0 NULL. So fix it by making cop0 from a pointer to an embedded
object.
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
45c7e8af4a5e3f0bea4ac209eea34118dd57ac64 , < cd517f9a9d07d41f4f3593b1da3982261e09d162
(git)
Affected: 45c7e8af4a5e3f0bea4ac209eea34118dd57ac64 , < bd9cf2a5f9e1b2229ad22f21de6f6ad1a9c8858e (git) Affected: 45c7e8af4a5e3f0bea4ac209eea34118dd57ac64 , < 6b9fb255d53759e3ea9b30067cb55091df1caf06 (git) Affected: 45c7e8af4a5e3f0bea4ac209eea34118dd57ac64 , < e4de2057698636c0ee709e545d19b169d2069fa3 (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"arch/mips/include/asm/kvm_host.h",
"arch/mips/kvm/emulate.c",
"arch/mips/kvm/mips.c",
"arch/mips/kvm/trace.h",
"arch/mips/kvm/vz.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "cd517f9a9d07d41f4f3593b1da3982261e09d162",
"status": "affected",
"version": "45c7e8af4a5e3f0bea4ac209eea34118dd57ac64",
"versionType": "git"
},
{
"lessThan": "bd9cf2a5f9e1b2229ad22f21de6f6ad1a9c8858e",
"status": "affected",
"version": "45c7e8af4a5e3f0bea4ac209eea34118dd57ac64",
"versionType": "git"
},
{
"lessThan": "6b9fb255d53759e3ea9b30067cb55091df1caf06",
"status": "affected",
"version": "45c7e8af4a5e3f0bea4ac209eea34118dd57ac64",
"versionType": "git"
},
{
"lessThan": "e4de2057698636c0ee709e545d19b169d2069fa3",
"status": "affected",
"version": "45c7e8af4a5e3f0bea4ac209eea34118dd57ac64",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"arch/mips/include/asm/kvm_host.h",
"arch/mips/kvm/emulate.c",
"arch/mips/kvm/mips.c",
"arch/mips/kvm/trace.h",
"arch/mips/kvm/vz.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.13"
},
{
"lessThan": "5.13",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.121",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.40",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.4.*",
"status": "unaffected",
"version": "6.4.5",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.5",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.121",
"versionStartIncluding": "5.13",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.40",
"versionStartIncluding": "5.13",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4.5",
"versionStartIncluding": "5.13",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5",
"versionStartIncluding": "5.13",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nMIPS: KVM: Fix NULL pointer dereference\n\nAfter commit 45c7e8af4a5e3f0bea4ac209 (\"MIPS: Remove KVM_TE support\") we\nget a NULL pointer dereference when creating a KVM guest:\n\n[ 146.243409] Starting KVM with MIPS VZ extensions\n[ 149.849151] CPU 3 Unable to handle kernel paging request at virtual address 0000000000000300, epc == ffffffffc06356ec, ra == ffffffffc063568c\n[ 149.849177] Oops[#1]:\n[ 149.849182] CPU: 3 PID: 2265 Comm: qemu-system-mip Not tainted 6.4.0-rc3+ #1671\n[ 149.849188] Hardware name: THTF CX TL630 Series/THTF-LS3A4000-7A1000-ML4A, BIOS KL4.1F.TF.D.166.201225.R 12/25/2020\n[ 149.849192] $ 0 : 0000000000000000 000000007400cce0 0000000000400004 ffffffff8119c740\n[ 149.849209] $ 4 : 000000007400cce1 000000007400cce1 0000000000000000 0000000000000000\n[ 149.849221] $ 8 : 000000240058bb36 ffffffff81421ac0 0000000000000000 0000000000400dc0\n[ 149.849233] $12 : 9800000102a07cc8 ffffffff80e40e38 0000000000000001 0000000000400dc0\n[ 149.849245] $16 : 0000000000000000 9800000106cd0000 9800000106cd0000 9800000100cce000\n[ 149.849257] $20 : ffffffffc0632b28 ffffffffc05b31b0 9800000100ccca00 0000000000400000\n[ 149.849269] $24 : 9800000106cd09ce ffffffff802f69d0\n[ 149.849281] $28 : 9800000102a04000 9800000102a07cd0 98000001106a8000 ffffffffc063568c\n[ 149.849293] Hi : 00000335b2111e66\n[ 149.849295] Lo : 6668d90061ae0ae9\n[ 149.849298] epc : ffffffffc06356ec kvm_vz_vcpu_setup+0xc4/0x328 [kvm]\n[ 149.849324] ra : ffffffffc063568c kvm_vz_vcpu_setup+0x64/0x328 [kvm]\n[ 149.849336] Status: 7400cce3 KX SX UX KERNEL EXL IE\n[ 149.849351] Cause : 1000000c (ExcCode 03)\n[ 149.849354] BadVA : 0000000000000300\n[ 149.849357] PrId : 0014c004 (ICT Loongson-3)\n[ 149.849360] Modules linked in: kvm nfnetlink_queue nfnetlink_log nfnetlink fuse sha256_generic libsha256 cfg80211 rfkill binfmt_misc vfat fat snd_hda_codec_hdmi input_leds led_class snd_hda_intel snd_intel_dspcfg snd_hda_codec snd_hda_core snd_pcm snd_timer snd serio_raw xhci_pci radeon drm_suballoc_helper drm_display_helper xhci_hcd ip_tables x_tables\n[ 149.849432] Process qemu-system-mip (pid: 2265, threadinfo=00000000ae2982d2, task=0000000038e09ad4, tls=000000ffeba16030)\n[ 149.849439] Stack : 9800000000000003 9800000100ccca00 9800000100ccc000 ffffffffc062cef4\n[ 149.849453] 9800000102a07d18 c89b63a7ab338e00 0000000000000000 ffffffff811a0000\n[ 149.849465] 0000000000000000 9800000106cd0000 ffffffff80e59938 98000001106a8920\n[ 149.849476] ffffffff80e57f30 ffffffffc062854c ffffffff811a0000 9800000102bf4240\n[ 149.849488] ffffffffc05b0000 ffffffff80e3a798 000000ff78000000 000000ff78000010\n[ 149.849500] 0000000000000255 98000001021f7de0 98000001023f0078 ffffffff81434000\n[ 149.849511] 0000000000000000 0000000000000000 9800000102ae0000 980000025e92ae28\n[ 149.849523] 0000000000000000 c89b63a7ab338e00 0000000000000001 ffffffff8119dce0\n[ 149.849535] 000000ff78000010 ffffffff804f3d3c 9800000102a07eb0 0000000000000255\n[ 149.849546] 0000000000000000 ffffffff8049460c 000000ff78000010 0000000000000255\n[ 149.849558] ...\n[ 149.849565] Call Trace:\n[ 149.849567] [\u003cffffffffc06356ec\u003e] kvm_vz_vcpu_setup+0xc4/0x328 [kvm]\n[ 149.849586] [\u003cffffffffc062cef4\u003e] kvm_arch_vcpu_create+0x184/0x228 [kvm]\n[ 149.849605] [\u003cffffffffc062854c\u003e] kvm_vm_ioctl+0x64c/0xf28 [kvm]\n[ 149.849623] [\u003cffffffff805209c0\u003e] sys_ioctl+0xc8/0x118\n[ 149.849631] [\u003cffffffff80219eb0\u003e] syscall_common+0x34/0x58\n\nThe root cause is the deletion of kvm_mips_commpage_init() leaves vcpu\n-\u003earch.cop0 NULL. So fix it by making cop0 from a pointer to an embedded\nobject."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:11:29.726Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/cd517f9a9d07d41f4f3593b1da3982261e09d162"
},
{
"url": "https://git.kernel.org/stable/c/bd9cf2a5f9e1b2229ad22f21de6f6ad1a9c8858e"
},
{
"url": "https://git.kernel.org/stable/c/6b9fb255d53759e3ea9b30067cb55091df1caf06"
},
{
"url": "https://git.kernel.org/stable/c/e4de2057698636c0ee709e545d19b169d2069fa3"
}
],
"title": "MIPS: KVM: Fix NULL pointer dereference",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54241",
"datePublished": "2025-12-30T12:11:29.726Z",
"dateReserved": "2025-12-30T12:06:44.509Z",
"dateUpdated": "2025-12-30T12:11:29.726Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54235 (GCVE-0-2023-54235)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:11 – Updated: 2025-12-30 12:11
VLAI?
EPSS
Title
PCI/DOE: Fix destroy_work_on_stack() race
Summary
In the Linux kernel, the following vulnerability has been resolved:
PCI/DOE: Fix destroy_work_on_stack() race
The following debug object splat was observed in testing:
ODEBUG: free active (active state 0) object: 0000000097d23782 object type: work_struct hint: doe_statemachine_work+0x0/0x510
WARNING: CPU: 1 PID: 71 at lib/debugobjects.c:514 debug_print_object+0x7d/0xb0
...
Workqueue: pci 0000:36:00.0 DOE [1 doe_statemachine_work
RIP: 0010:debug_print_object+0x7d/0xb0
...
Call Trace:
? debug_print_object+0x7d/0xb0
? __pfx_doe_statemachine_work+0x10/0x10
debug_object_free.part.0+0x11b/0x150
doe_statemachine_work+0x45e/0x510
process_one_work+0x1d4/0x3c0
This occurs because destroy_work_on_stack() was called after signaling
the completion in the calling thread. This creates a race between
destroy_work_on_stack() and the task->work struct going out of scope in
pci_doe().
Signal the work complete after destroying the work struct. This is safe
because signal_task_complete() is the final thing the work item does and
the workqueue code is careful not to access the work struct after.
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
2a0e0f4773fe8032fb17e56f897bee32ce3cdc2b , < d96799ee3b78962c80e4b6653734f488f999ca09
(git)
Affected: abf04be0e7071f2bcd39bf97ba407e7d4439785e , < c4f9c0a3a6df143f2e1092823b7fa9e07d6ab57f (git) Affected: abf04be0e7071f2bcd39bf97ba407e7d4439785e , < 19cf3ba16dcc2ef059dcf010072d4f96d76486e0 (git) Affected: abf04be0e7071f2bcd39bf97ba407e7d4439785e , < e3a3a097eaebaf234a482b4d2f9f18fe989208c1 (git) Affected: 95628b830952943631d3d74f73f431f501c5d6f5 (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/pci/doe.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "d96799ee3b78962c80e4b6653734f488f999ca09",
"status": "affected",
"version": "2a0e0f4773fe8032fb17e56f897bee32ce3cdc2b",
"versionType": "git"
},
{
"lessThan": "c4f9c0a3a6df143f2e1092823b7fa9e07d6ab57f",
"status": "affected",
"version": "abf04be0e7071f2bcd39bf97ba407e7d4439785e",
"versionType": "git"
},
{
"lessThan": "19cf3ba16dcc2ef059dcf010072d4f96d76486e0",
"status": "affected",
"version": "abf04be0e7071f2bcd39bf97ba407e7d4439785e",
"versionType": "git"
},
{
"lessThan": "e3a3a097eaebaf234a482b4d2f9f18fe989208c1",
"status": "affected",
"version": "abf04be0e7071f2bcd39bf97ba407e7d4439785e",
"versionType": "git"
},
{
"status": "affected",
"version": "95628b830952943631d3d74f73f431f501c5d6f5",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/pci/doe.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "6.3"
},
{
"lessThan": "6.3",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.53",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.4.*",
"status": "unaffected",
"version": "6.4.16",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.5.*",
"status": "unaffected",
"version": "6.5.3",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.6",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.53",
"versionStartIncluding": "6.1.24",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4.16",
"versionStartIncluding": "6.3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5.3",
"versionStartIncluding": "6.3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.6",
"versionStartIncluding": "6.3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.2.11",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nPCI/DOE: Fix destroy_work_on_stack() race\n\nThe following debug object splat was observed in testing:\n\n ODEBUG: free active (active state 0) object: 0000000097d23782 object type: work_struct hint: doe_statemachine_work+0x0/0x510\n WARNING: CPU: 1 PID: 71 at lib/debugobjects.c:514 debug_print_object+0x7d/0xb0\n ...\n Workqueue: pci 0000:36:00.0 DOE [1 doe_statemachine_work\n RIP: 0010:debug_print_object+0x7d/0xb0\n ...\n Call Trace:\n ? debug_print_object+0x7d/0xb0\n ? __pfx_doe_statemachine_work+0x10/0x10\n debug_object_free.part.0+0x11b/0x150\n doe_statemachine_work+0x45e/0x510\n process_one_work+0x1d4/0x3c0\n\nThis occurs because destroy_work_on_stack() was called after signaling\nthe completion in the calling thread. This creates a race between\ndestroy_work_on_stack() and the task-\u003ework struct going out of scope in\npci_doe().\n\nSignal the work complete after destroying the work struct. This is safe\nbecause signal_task_complete() is the final thing the work item does and\nthe workqueue code is careful not to access the work struct after."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:11:25.688Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/d96799ee3b78962c80e4b6653734f488f999ca09"
},
{
"url": "https://git.kernel.org/stable/c/c4f9c0a3a6df143f2e1092823b7fa9e07d6ab57f"
},
{
"url": "https://git.kernel.org/stable/c/19cf3ba16dcc2ef059dcf010072d4f96d76486e0"
},
{
"url": "https://git.kernel.org/stable/c/e3a3a097eaebaf234a482b4d2f9f18fe989208c1"
}
],
"title": "PCI/DOE: Fix destroy_work_on_stack() race",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54235",
"datePublished": "2025-12-30T12:11:25.688Z",
"dateReserved": "2025-12-30T12:06:44.508Z",
"dateUpdated": "2025-12-30T12:11:25.688Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2022-50863 (GCVE-0-2022-50863)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:15 – Updated: 2026-01-02 15:05
VLAI?
EPSS
Title
wifi: rtw89: free unused skb to prevent memory leak
Summary
In the Linux kernel, the following vulnerability has been resolved:
wifi: rtw89: free unused skb to prevent memory leak
This avoid potential memory leak under power saving mode.
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
fc5f311fce742d906294360e378c1df631d2d692 , < d4b4f6ff8ff1b87d25977423cf38fb61744d0023
(git)
Affected: fc5f311fce742d906294360e378c1df631d2d692 , < 216c59b66f2d0c428a4fdaa24dc28cd6be4a2bf6 (git) Affected: fc5f311fce742d906294360e378c1df631d2d692 , < eae672f386049146058b9e5d3d33e9e4af9dca1d (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/net/wireless/realtek/rtw89/core.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "d4b4f6ff8ff1b87d25977423cf38fb61744d0023",
"status": "affected",
"version": "fc5f311fce742d906294360e378c1df631d2d692",
"versionType": "git"
},
{
"lessThan": "216c59b66f2d0c428a4fdaa24dc28cd6be4a2bf6",
"status": "affected",
"version": "fc5f311fce742d906294360e378c1df631d2d692",
"versionType": "git"
},
{
"lessThan": "eae672f386049146058b9e5d3d33e9e4af9dca1d",
"status": "affected",
"version": "fc5f311fce742d906294360e378c1df631d2d692",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/net/wireless/realtek/rtw89/core.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.19"
},
{
"lessThan": "5.19",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.19.*",
"status": "unaffected",
"version": "5.19.17",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.0.*",
"status": "unaffected",
"version": "6.0.3",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.1",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.19.17",
"versionStartIncluding": "5.19",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.0.3",
"versionStartIncluding": "5.19",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1",
"versionStartIncluding": "5.19",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: rtw89: free unused skb to prevent memory leak\n\nThis avoid potential memory leak under power saving mode."
}
],
"providerMetadata": {
"dateUpdated": "2026-01-02T15:05:02.337Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/d4b4f6ff8ff1b87d25977423cf38fb61744d0023"
},
{
"url": "https://git.kernel.org/stable/c/216c59b66f2d0c428a4fdaa24dc28cd6be4a2bf6"
},
{
"url": "https://git.kernel.org/stable/c/eae672f386049146058b9e5d3d33e9e4af9dca1d"
}
],
"title": "wifi: rtw89: free unused skb to prevent memory leak",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2022-50863",
"datePublished": "2025-12-30T12:15:35.834Z",
"dateReserved": "2025-12-30T12:06:07.135Z",
"dateUpdated": "2026-01-02T15:05:02.337Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2022-50874 (GCVE-0-2022-50874)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:23 – Updated: 2025-12-30 12:23
VLAI?
EPSS
Title
RDMA/erdma: Fix refcount leak in erdma_mmap
Summary
In the Linux kernel, the following vulnerability has been resolved:
RDMA/erdma: Fix refcount leak in erdma_mmap
rdma_user_mmap_entry_get() take reference, we should release it when not
need anymore, add the missing rdma_user_mmap_entry_put() in the error
path to fix it.
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
155055771704f8cbb5c176a4309b7dc30a50450c , < 8372207b009d6abdd60bb05624640bd86386599f
(git)
Affected: 155055771704f8cbb5c176a4309b7dc30a50450c , < 410f0f46ffca4d0102470c1e0c747ecfece4204c (git) Affected: 155055771704f8cbb5c176a4309b7dc30a50450c , < ee84146c05ad2316b9a7222d0ec4413e0bf30eeb (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/infiniband/hw/erdma/erdma_verbs.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "8372207b009d6abdd60bb05624640bd86386599f",
"status": "affected",
"version": "155055771704f8cbb5c176a4309b7dc30a50450c",
"versionType": "git"
},
{
"lessThan": "410f0f46ffca4d0102470c1e0c747ecfece4204c",
"status": "affected",
"version": "155055771704f8cbb5c176a4309b7dc30a50450c",
"versionType": "git"
},
{
"lessThan": "ee84146c05ad2316b9a7222d0ec4413e0bf30eeb",
"status": "affected",
"version": "155055771704f8cbb5c176a4309b7dc30a50450c",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/infiniband/hw/erdma/erdma_verbs.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "6.0"
},
{
"lessThan": "6.0",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.16",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.2.*",
"status": "unaffected",
"version": "6.2.3",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.3",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.16",
"versionStartIncluding": "6.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2.3",
"versionStartIncluding": "6.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3",
"versionStartIncluding": "6.0",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/erdma: Fix refcount leak in erdma_mmap\n\nrdma_user_mmap_entry_get() take reference, we should release it when not\nneed anymore, add the missing rdma_user_mmap_entry_put() in the error\npath to fix it."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:23:15.388Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/8372207b009d6abdd60bb05624640bd86386599f"
},
{
"url": "https://git.kernel.org/stable/c/410f0f46ffca4d0102470c1e0c747ecfece4204c"
},
{
"url": "https://git.kernel.org/stable/c/ee84146c05ad2316b9a7222d0ec4413e0bf30eeb"
}
],
"title": "RDMA/erdma: Fix refcount leak in erdma_mmap",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2022-50874",
"datePublished": "2025-12-30T12:23:15.388Z",
"dateReserved": "2025-12-30T12:06:07.137Z",
"dateUpdated": "2025-12-30T12:23:15.388Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2022-50882 (GCVE-0-2022-50882)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:23 – Updated: 2025-12-30 12:23
VLAI?
EPSS
Title
media: uvcvideo: Fix memory leak in uvc_gpio_parse
Summary
In the Linux kernel, the following vulnerability has been resolved:
media: uvcvideo: Fix memory leak in uvc_gpio_parse
Previously the unit buffer was allocated before checking the IRQ for
privacy GPIO. In case of error, the unit buffer was leaked.
Allocate the unit buffer after the IRQ to avoid it.
Addresses-Coverity-ID: 1474639 ("Resource leak")
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
2886477ff98740cc3333cf785e4de0b1ff3d7a28 , < 6c5da92103bddd1f0c36cb69446ff7cae3043986
(git)
Affected: 2886477ff98740cc3333cf785e4de0b1ff3d7a28 , < deb8f32ae4b10a48c433f2da1b1159521ac24674 (git) Affected: 2886477ff98740cc3333cf785e4de0b1ff3d7a28 , < 4a7ae8d982a89b3b43b36ec7d62a2e3d06ffa16e (git) Affected: 2886477ff98740cc3333cf785e4de0b1ff3d7a28 , < f0f078457f18f10696888f8d0e6aba9deb9cde92 (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/media/usb/uvc/uvc_driver.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "6c5da92103bddd1f0c36cb69446ff7cae3043986",
"status": "affected",
"version": "2886477ff98740cc3333cf785e4de0b1ff3d7a28",
"versionType": "git"
},
{
"lessThan": "deb8f32ae4b10a48c433f2da1b1159521ac24674",
"status": "affected",
"version": "2886477ff98740cc3333cf785e4de0b1ff3d7a28",
"versionType": "git"
},
{
"lessThan": "4a7ae8d982a89b3b43b36ec7d62a2e3d06ffa16e",
"status": "affected",
"version": "2886477ff98740cc3333cf785e4de0b1ff3d7a28",
"versionType": "git"
},
{
"lessThan": "f0f078457f18f10696888f8d0e6aba9deb9cde92",
"status": "affected",
"version": "2886477ff98740cc3333cf785e4de0b1ff3d7a28",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/media/usb/uvc/uvc_driver.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.12"
},
{
"lessThan": "5.12",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.75",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.19.*",
"status": "unaffected",
"version": "5.19.17",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.0.*",
"status": "unaffected",
"version": "6.0.3",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.1",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.75",
"versionStartIncluding": "5.12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.19.17",
"versionStartIncluding": "5.12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.0.3",
"versionStartIncluding": "5.12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1",
"versionStartIncluding": "5.12",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: uvcvideo: Fix memory leak in uvc_gpio_parse\n\nPreviously the unit buffer was allocated before checking the IRQ for\nprivacy GPIO. In case of error, the unit buffer was leaked.\n\nAllocate the unit buffer after the IRQ to avoid it.\n\nAddresses-Coverity-ID: 1474639 (\"Resource leak\")"
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:23:21.019Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/6c5da92103bddd1f0c36cb69446ff7cae3043986"
},
{
"url": "https://git.kernel.org/stable/c/deb8f32ae4b10a48c433f2da1b1159521ac24674"
},
{
"url": "https://git.kernel.org/stable/c/4a7ae8d982a89b3b43b36ec7d62a2e3d06ffa16e"
},
{
"url": "https://git.kernel.org/stable/c/f0f078457f18f10696888f8d0e6aba9deb9cde92"
}
],
"title": "media: uvcvideo: Fix memory leak in uvc_gpio_parse",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2022-50882",
"datePublished": "2025-12-30T12:23:21.019Z",
"dateReserved": "2025-12-30T12:06:07.137Z",
"dateUpdated": "2025-12-30T12:23:21.019Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54242 (GCVE-0-2023-54242)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:11 – Updated: 2026-01-05 11:36
VLAI?
EPSS
Title
block, bfq: Fix division by zero error on zero wsum
Summary
In the Linux kernel, the following vulnerability has been resolved:
block, bfq: Fix division by zero error on zero wsum
When the weighted sum is zero the calculation of limit causes
a division by zero error. Fix this by continuing to the next level.
This was discovered by running as root:
stress-ng --ioprio 0
Fixes divison by error oops:
[ 521.450556] divide error: 0000 [#1] SMP NOPTI
[ 521.450766] CPU: 2 PID: 2684464 Comm: stress-ng-iopri Not tainted 6.2.1-1280.native #1
[ 521.451117] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.16.1-0-g3208b098f51a-prebuilt.qemu.org 04/01/2014
[ 521.451627] RIP: 0010:bfqq_request_over_limit+0x207/0x400
[ 521.451875] Code: 01 48 8d 0c c8 74 0b 48 8b 82 98 00 00 00 48 8d 0c c8 8b 85 34 ff ff ff 48 89 ca 41 0f af 41 50 48 d1 ea 48 98 48 01 d0 31 d2 <48> f7 f1 41 39 41 48 89 85 34 ff ff ff 0f 8c 7b 01 00 00 49 8b 44
[ 521.452699] RSP: 0018:ffffb1af84eb3948 EFLAGS: 00010046
[ 521.452938] RAX: 000000000000003c RBX: 0000000000000000 RCX: 0000000000000000
[ 521.453262] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffb1af84eb3978
[ 521.453584] RBP: ffffb1af84eb3a30 R08: 0000000000000001 R09: ffff8f88ab8a4ba0
[ 521.453905] R10: 0000000000000000 R11: 0000000000000001 R12: ffff8f88ab8a4b18
[ 521.454224] R13: ffff8f8699093000 R14: 0000000000000001 R15: ffffb1af84eb3970
[ 521.454549] FS: 00005640b6b0b580(0000) GS:ffff8f88b3880000(0000) knlGS:0000000000000000
[ 521.454912] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 521.455170] CR2: 00007ffcbcae4e38 CR3: 00000002e46de001 CR4: 0000000000770ee0
[ 521.455491] PKRU: 55555554
[ 521.455619] Call Trace:
[ 521.455736] <TASK>
[ 521.455837] ? bfq_request_merge+0x3a/0xc0
[ 521.456027] ? elv_merge+0x115/0x140
[ 521.456191] bfq_limit_depth+0xc8/0x240
[ 521.456366] __blk_mq_alloc_requests+0x21a/0x2c0
[ 521.456577] blk_mq_submit_bio+0x23c/0x6c0
[ 521.456766] __submit_bio+0xb8/0x140
[ 521.457236] submit_bio_noacct_nocheck+0x212/0x300
[ 521.457748] submit_bio_noacct+0x1a6/0x580
[ 521.458220] submit_bio+0x43/0x80
[ 521.458660] ext4_io_submit+0x23/0x80
[ 521.459116] ext4_do_writepages+0x40a/0xd00
[ 521.459596] ext4_writepages+0x65/0x100
[ 521.460050] do_writepages+0xb7/0x1c0
[ 521.460492] __filemap_fdatawrite_range+0xa6/0x100
[ 521.460979] file_write_and_wait_range+0xbf/0x140
[ 521.461452] ext4_sync_file+0x105/0x340
[ 521.461882] __x64_sys_fsync+0x67/0x100
[ 521.462305] ? syscall_exit_to_user_mode+0x2c/0x1c0
[ 521.462768] do_syscall_64+0x3b/0xc0
[ 521.463165] entry_SYSCALL_64_after_hwframe+0x5a/0xc4
[ 521.463621] RIP: 0033:0x5640b6c56590
[ 521.464006] Code: 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 80 3d 71 70 0e 00 00 74 17 b8 4a 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 48 c3 0f 1f 80 00 00 00 00 48 83 ec 18 89 7c
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
76f1df88bbc2f984eb0418cc90de0a8384e63604 , < 1655cfc85250a224b0d9486c8136baeea33b9b5c
(git)
Affected: 76f1df88bbc2f984eb0418cc90de0a8384e63604 , < c0346a59d719461248c6dc6f21c9e55ef836b66f (git) Affected: 76f1df88bbc2f984eb0418cc90de0a8384e63604 , < e53413f8deedf738a6782cc14cc00bd5852ccf18 (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"block/bfq-iosched.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "1655cfc85250a224b0d9486c8136baeea33b9b5c",
"status": "affected",
"version": "76f1df88bbc2f984eb0418cc90de0a8384e63604",
"versionType": "git"
},
{
"lessThan": "c0346a59d719461248c6dc6f21c9e55ef836b66f",
"status": "affected",
"version": "76f1df88bbc2f984eb0418cc90de0a8384e63604",
"versionType": "git"
},
{
"lessThan": "e53413f8deedf738a6782cc14cc00bd5852ccf18",
"status": "affected",
"version": "76f1df88bbc2f984eb0418cc90de0a8384e63604",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"block/bfq-iosched.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.17"
},
{
"lessThan": "5.17",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.30",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.3.*",
"status": "unaffected",
"version": "6.3.4",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.4",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.30",
"versionStartIncluding": "5.17",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3.4",
"versionStartIncluding": "5.17",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4",
"versionStartIncluding": "5.17",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nblock, bfq: Fix division by zero error on zero wsum\n\nWhen the weighted sum is zero the calculation of limit causes\na division by zero error. Fix this by continuing to the next level.\n\nThis was discovered by running as root:\n\nstress-ng --ioprio 0\n\nFixes divison by error oops:\n\n[ 521.450556] divide error: 0000 [#1] SMP NOPTI\n[ 521.450766] CPU: 2 PID: 2684464 Comm: stress-ng-iopri Not tainted 6.2.1-1280.native #1\n[ 521.451117] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.16.1-0-g3208b098f51a-prebuilt.qemu.org 04/01/2014\n[ 521.451627] RIP: 0010:bfqq_request_over_limit+0x207/0x400\n[ 521.451875] Code: 01 48 8d 0c c8 74 0b 48 8b 82 98 00 00 00 48 8d 0c c8 8b 85 34 ff ff ff 48 89 ca 41 0f af 41 50 48 d1 ea 48 98 48 01 d0 31 d2 \u003c48\u003e f7 f1 41 39 41 48 89 85 34 ff ff ff 0f 8c 7b 01 00 00 49 8b 44\n[ 521.452699] RSP: 0018:ffffb1af84eb3948 EFLAGS: 00010046\n[ 521.452938] RAX: 000000000000003c RBX: 0000000000000000 RCX: 0000000000000000\n[ 521.453262] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffb1af84eb3978\n[ 521.453584] RBP: ffffb1af84eb3a30 R08: 0000000000000001 R09: ffff8f88ab8a4ba0\n[ 521.453905] R10: 0000000000000000 R11: 0000000000000001 R12: ffff8f88ab8a4b18\n[ 521.454224] R13: ffff8f8699093000 R14: 0000000000000001 R15: ffffb1af84eb3970\n[ 521.454549] FS: 00005640b6b0b580(0000) GS:ffff8f88b3880000(0000) knlGS:0000000000000000\n[ 521.454912] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[ 521.455170] CR2: 00007ffcbcae4e38 CR3: 00000002e46de001 CR4: 0000000000770ee0\n[ 521.455491] PKRU: 55555554\n[ 521.455619] Call Trace:\n[ 521.455736] \u003cTASK\u003e\n[ 521.455837] ? bfq_request_merge+0x3a/0xc0\n[ 521.456027] ? elv_merge+0x115/0x140\n[ 521.456191] bfq_limit_depth+0xc8/0x240\n[ 521.456366] __blk_mq_alloc_requests+0x21a/0x2c0\n[ 521.456577] blk_mq_submit_bio+0x23c/0x6c0\n[ 521.456766] __submit_bio+0xb8/0x140\n[ 521.457236] submit_bio_noacct_nocheck+0x212/0x300\n[ 521.457748] submit_bio_noacct+0x1a6/0x580\n[ 521.458220] submit_bio+0x43/0x80\n[ 521.458660] ext4_io_submit+0x23/0x80\n[ 521.459116] ext4_do_writepages+0x40a/0xd00\n[ 521.459596] ext4_writepages+0x65/0x100\n[ 521.460050] do_writepages+0xb7/0x1c0\n[ 521.460492] __filemap_fdatawrite_range+0xa6/0x100\n[ 521.460979] file_write_and_wait_range+0xbf/0x140\n[ 521.461452] ext4_sync_file+0x105/0x340\n[ 521.461882] __x64_sys_fsync+0x67/0x100\n[ 521.462305] ? syscall_exit_to_user_mode+0x2c/0x1c0\n[ 521.462768] do_syscall_64+0x3b/0xc0\n[ 521.463165] entry_SYSCALL_64_after_hwframe+0x5a/0xc4\n[ 521.463621] RIP: 0033:0x5640b6c56590\n[ 521.464006] Code: 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 80 3d 71 70 0e 00 00 74 17 b8 4a 00 00 00 0f 05 \u003c48\u003e 3d 00 f0 ff ff 77 48 c3 0f 1f 80 00 00 00 00 48 83 ec 18 89 7c"
}
],
"providerMetadata": {
"dateUpdated": "2026-01-05T11:36:58.701Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/1655cfc85250a224b0d9486c8136baeea33b9b5c"
},
{
"url": "https://git.kernel.org/stable/c/c0346a59d719461248c6dc6f21c9e55ef836b66f"
},
{
"url": "https://git.kernel.org/stable/c/e53413f8deedf738a6782cc14cc00bd5852ccf18"
}
],
"title": "block, bfq: Fix division by zero error on zero wsum",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54242",
"datePublished": "2025-12-30T12:11:30.503Z",
"dateReserved": "2025-12-30T12:06:44.510Z",
"dateUpdated": "2026-01-05T11:36:58.701Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54299 (GCVE-0-2023-54299)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:23 – Updated: 2025-12-30 12:23
VLAI?
EPSS
Title
usb: typec: bus: verify partner exists in typec_altmode_attention
Summary
In the Linux kernel, the following vulnerability has been resolved:
usb: typec: bus: verify partner exists in typec_altmode_attention
Some usb hubs will negotiate DisplayPort Alt mode with the device
but will then negotiate a data role swap after entering the alt
mode. The data role swap causes the device to unregister all alt
modes, however the usb hub will still send Attention messages
even after failing to reregister the Alt Mode. type_altmode_attention
currently does not verify whether or not a device's altmode partner
exists, which results in a NULL pointer error when dereferencing
the typec_altmode and typec_altmode_ops belonging to the altmode
partner.
Verify the presence of a device's altmode partner before sending
the Attention message to the Alt Mode driver.
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | ||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
8a37d87d72f0c69f837229c04d2fcd7117ea57e7 , < 5f71716772b88cbe0e1788f6a38d7871aff2120b
(git)
Affected: 8a37d87d72f0c69f837229c04d2fcd7117ea57e7 , < 38e1f2ee82bacbbfded8f1c06794a443d038d054 (git) Affected: 8a37d87d72f0c69f837229c04d2fcd7117ea57e7 , < 0ad6bad31da692f8d7acacab07eabe7586239ae0 (git) Affected: 8a37d87d72f0c69f837229c04d2fcd7117ea57e7 , < 0d3b5fe47938e9c451466845304a2bd74e967a80 (git) Affected: 8a37d87d72f0c69f837229c04d2fcd7117ea57e7 , < d49547950bf7f3480d6ca05fe055978e5f0d9e5b (git) Affected: 8a37d87d72f0c69f837229c04d2fcd7117ea57e7 , < 1101867a1711c27d8bbe0e83136bec47f8c1ca2a (git) Affected: 8a37d87d72f0c69f837229c04d2fcd7117ea57e7 , < f23643306430f86e2f413ee2b986e0773e79da31 (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/usb/typec/bus.c",
"drivers/usb/typec/tcpm/tcpm.c",
"include/linux/usb/typec_altmode.h"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "5f71716772b88cbe0e1788f6a38d7871aff2120b",
"status": "affected",
"version": "8a37d87d72f0c69f837229c04d2fcd7117ea57e7",
"versionType": "git"
},
{
"lessThan": "38e1f2ee82bacbbfded8f1c06794a443d038d054",
"status": "affected",
"version": "8a37d87d72f0c69f837229c04d2fcd7117ea57e7",
"versionType": "git"
},
{
"lessThan": "0ad6bad31da692f8d7acacab07eabe7586239ae0",
"status": "affected",
"version": "8a37d87d72f0c69f837229c04d2fcd7117ea57e7",
"versionType": "git"
},
{
"lessThan": "0d3b5fe47938e9c451466845304a2bd74e967a80",
"status": "affected",
"version": "8a37d87d72f0c69f837229c04d2fcd7117ea57e7",
"versionType": "git"
},
{
"lessThan": "d49547950bf7f3480d6ca05fe055978e5f0d9e5b",
"status": "affected",
"version": "8a37d87d72f0c69f837229c04d2fcd7117ea57e7",
"versionType": "git"
},
{
"lessThan": "1101867a1711c27d8bbe0e83136bec47f8c1ca2a",
"status": "affected",
"version": "8a37d87d72f0c69f837229c04d2fcd7117ea57e7",
"versionType": "git"
},
{
"lessThan": "f23643306430f86e2f413ee2b986e0773e79da31",
"status": "affected",
"version": "8a37d87d72f0c69f837229c04d2fcd7117ea57e7",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/usb/typec/bus.c",
"drivers/usb/typec/tcpm/tcpm.c",
"include/linux/usb/typec_altmode.h"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "4.19"
},
{
"lessThan": "4.19",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.257",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.195",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.132",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.53",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.4.*",
"status": "unaffected",
"version": "6.4.16",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.5.*",
"status": "unaffected",
"version": "6.5.3",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.6",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.257",
"versionStartIncluding": "4.19",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.195",
"versionStartIncluding": "4.19",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.132",
"versionStartIncluding": "4.19",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.53",
"versionStartIncluding": "4.19",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4.16",
"versionStartIncluding": "4.19",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5.3",
"versionStartIncluding": "4.19",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.6",
"versionStartIncluding": "4.19",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: typec: bus: verify partner exists in typec_altmode_attention\n\nSome usb hubs will negotiate DisplayPort Alt mode with the device\nbut will then negotiate a data role swap after entering the alt\nmode. The data role swap causes the device to unregister all alt\nmodes, however the usb hub will still send Attention messages\neven after failing to reregister the Alt Mode. type_altmode_attention\ncurrently does not verify whether or not a device\u0027s altmode partner\nexists, which results in a NULL pointer error when dereferencing\nthe typec_altmode and typec_altmode_ops belonging to the altmode\npartner.\n\nVerify the presence of a device\u0027s altmode partner before sending\nthe Attention message to the Alt Mode driver."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:23:35.146Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/5f71716772b88cbe0e1788f6a38d7871aff2120b"
},
{
"url": "https://git.kernel.org/stable/c/38e1f2ee82bacbbfded8f1c06794a443d038d054"
},
{
"url": "https://git.kernel.org/stable/c/0ad6bad31da692f8d7acacab07eabe7586239ae0"
},
{
"url": "https://git.kernel.org/stable/c/0d3b5fe47938e9c451466845304a2bd74e967a80"
},
{
"url": "https://git.kernel.org/stable/c/d49547950bf7f3480d6ca05fe055978e5f0d9e5b"
},
{
"url": "https://git.kernel.org/stable/c/1101867a1711c27d8bbe0e83136bec47f8c1ca2a"
},
{
"url": "https://git.kernel.org/stable/c/f23643306430f86e2f413ee2b986e0773e79da31"
}
],
"title": "usb: typec: bus: verify partner exists in typec_altmode_attention",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54299",
"datePublished": "2025-12-30T12:23:35.146Z",
"dateReserved": "2025-12-30T12:06:44.528Z",
"dateUpdated": "2025-12-30T12:23:35.146Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54303 (GCVE-0-2023-54303)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:23 – Updated: 2025-12-30 12:23
VLAI?
EPSS
Title
bpf: Disable preemption in bpf_perf_event_output
Summary
In the Linux kernel, the following vulnerability has been resolved:
bpf: Disable preemption in bpf_perf_event_output
The nesting protection in bpf_perf_event_output relies on disabled
preemption, which is guaranteed for kprobes and tracepoints.
However bpf_perf_event_output can be also called from uprobes context
through bpf_prog_run_array_sleepable function which disables migration,
but keeps preemption enabled.
This can cause task to be preempted by another one inside the nesting
protection and lead eventually to two tasks using same perf_sample_data
buffer and cause crashes like:
kernel tried to execute NX-protected page - exploit attempt? (uid: 0)
BUG: unable to handle page fault for address: ffffffff82be3eea
...
Call Trace:
? __die+0x1f/0x70
? page_fault_oops+0x176/0x4d0
? exc_page_fault+0x132/0x230
? asm_exc_page_fault+0x22/0x30
? perf_output_sample+0x12b/0x910
? perf_event_output+0xd0/0x1d0
? bpf_perf_event_output+0x162/0x1d0
? bpf_prog_c6271286d9a4c938_krava1+0x76/0x87
? __uprobe_perf_func+0x12b/0x540
? uprobe_dispatcher+0x2c4/0x430
? uprobe_notify_resume+0x2da/0xce0
? atomic_notifier_call_chain+0x7b/0x110
? exit_to_user_mode_prepare+0x13e/0x290
? irqentry_exit_to_user_mode+0x5/0x30
? asm_exc_int3+0x35/0x40
Fixing this by disabling preemption in bpf_perf_event_output.
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
8c7dcb84e3b744b2b70baa7a44a9b1881c33a9c9 , < 3654ed5daf492463c3faa434c7000d45c2da2ace
(git)
Affected: 8c7dcb84e3b744b2b70baa7a44a9b1881c33a9c9 , < a0ac32cf61e5a76e2429e486925a52ee41dd75e3 (git) Affected: 8c7dcb84e3b744b2b70baa7a44a9b1881c33a9c9 , < f2c67a3e60d1071b65848efaa8c3b66c363dd025 (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"kernel/trace/bpf_trace.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "3654ed5daf492463c3faa434c7000d45c2da2ace",
"status": "affected",
"version": "8c7dcb84e3b744b2b70baa7a44a9b1881c33a9c9",
"versionType": "git"
},
{
"lessThan": "a0ac32cf61e5a76e2429e486925a52ee41dd75e3",
"status": "affected",
"version": "8c7dcb84e3b744b2b70baa7a44a9b1881c33a9c9",
"versionType": "git"
},
{
"lessThan": "f2c67a3e60d1071b65848efaa8c3b66c363dd025",
"status": "affected",
"version": "8c7dcb84e3b744b2b70baa7a44a9b1881c33a9c9",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"kernel/trace/bpf_trace.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "6.0"
},
{
"lessThan": "6.0",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.45",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.4.*",
"status": "unaffected",
"version": "6.4.10",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.5",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.45",
"versionStartIncluding": "6.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4.10",
"versionStartIncluding": "6.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5",
"versionStartIncluding": "6.0",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf: Disable preemption in bpf_perf_event_output\n\nThe nesting protection in bpf_perf_event_output relies on disabled\npreemption, which is guaranteed for kprobes and tracepoints.\n\nHowever bpf_perf_event_output can be also called from uprobes context\nthrough bpf_prog_run_array_sleepable function which disables migration,\nbut keeps preemption enabled.\n\nThis can cause task to be preempted by another one inside the nesting\nprotection and lead eventually to two tasks using same perf_sample_data\nbuffer and cause crashes like:\n\n kernel tried to execute NX-protected page - exploit attempt? (uid: 0)\n BUG: unable to handle page fault for address: ffffffff82be3eea\n ...\n Call Trace:\n ? __die+0x1f/0x70\n ? page_fault_oops+0x176/0x4d0\n ? exc_page_fault+0x132/0x230\n ? asm_exc_page_fault+0x22/0x30\n ? perf_output_sample+0x12b/0x910\n ? perf_event_output+0xd0/0x1d0\n ? bpf_perf_event_output+0x162/0x1d0\n ? bpf_prog_c6271286d9a4c938_krava1+0x76/0x87\n ? __uprobe_perf_func+0x12b/0x540\n ? uprobe_dispatcher+0x2c4/0x430\n ? uprobe_notify_resume+0x2da/0xce0\n ? atomic_notifier_call_chain+0x7b/0x110\n ? exit_to_user_mode_prepare+0x13e/0x290\n ? irqentry_exit_to_user_mode+0x5/0x30\n ? asm_exc_int3+0x35/0x40\n\nFixing this by disabling preemption in bpf_perf_event_output."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:23:37.827Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/3654ed5daf492463c3faa434c7000d45c2da2ace"
},
{
"url": "https://git.kernel.org/stable/c/a0ac32cf61e5a76e2429e486925a52ee41dd75e3"
},
{
"url": "https://git.kernel.org/stable/c/f2c67a3e60d1071b65848efaa8c3b66c363dd025"
}
],
"title": "bpf: Disable preemption in bpf_perf_event_output",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54303",
"datePublished": "2025-12-30T12:23:37.827Z",
"dateReserved": "2025-12-30T12:06:44.529Z",
"dateUpdated": "2025-12-30T12:23:37.827Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54273 (GCVE-0-2023-54273)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:16 – Updated: 2025-12-30 12:16
VLAI?
EPSS
Title
xfrm: Fix leak of dev tracker
Summary
In the Linux kernel, the following vulnerability has been resolved:
xfrm: Fix leak of dev tracker
At the stage of direction checks, the netdev reference tracker is
already initialized, but released with wrong *_put() call.
Severity ?
No CVSS data available.
Assigner
References
Impacted products
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"net/xfrm/xfrm_device.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "7d16c515059b3746f2d6a24a74c3ba786a68c2a1",
"status": "affected",
"version": "919e43fad5163a8ceb39826ecdee897a9f799351",
"versionType": "git"
},
{
"lessThan": "ec8f32ad9a65a8cbb465b69e154aaec9d2fe45c4",
"status": "affected",
"version": "919e43fad5163a8ceb39826ecdee897a9f799351",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"net/xfrm/xfrm_device.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "6.2"
},
{
"lessThan": "6.2",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.3.*",
"status": "unaffected",
"version": "6.3.4",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.4",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3.4",
"versionStartIncluding": "6.2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4",
"versionStartIncluding": "6.2",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nxfrm: Fix leak of dev tracker\n\nAt the stage of direction checks, the netdev reference tracker is\nalready initialized, but released with wrong *_put() call."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:16:02.992Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/7d16c515059b3746f2d6a24a74c3ba786a68c2a1"
},
{
"url": "https://git.kernel.org/stable/c/ec8f32ad9a65a8cbb465b69e154aaec9d2fe45c4"
}
],
"title": "xfrm: Fix leak of dev tracker",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54273",
"datePublished": "2025-12-30T12:16:02.992Z",
"dateReserved": "2025-12-30T12:06:44.522Z",
"dateUpdated": "2025-12-30T12:16:02.992Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54216 (GCVE-0-2023-54216)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:11 – Updated: 2025-12-30 12:11
VLAI?
EPSS
Title
net/mlx5e: TC, Fix using eswitch mapping in nic mode
Summary
In the Linux kernel, the following vulnerability has been resolved:
net/mlx5e: TC, Fix using eswitch mapping in nic mode
Cited patch is using the eswitch object mapping pool while
in nic mode where it isn't initialized. This results in the
trace below [0].
Fix that by using either nic or eswitch object mapping pool
depending if eswitch is enabled or not.
[0]:
[ 826.446057] ==================================================================
[ 826.446729] BUG: KASAN: slab-use-after-free in mlx5_add_flow_rules+0x30/0x490 [mlx5_core]
[ 826.447515] Read of size 8 at addr ffff888194485830 by task tc/6233
[ 826.448243] CPU: 16 PID: 6233 Comm: tc Tainted: G W 6.3.0-rc6+ #1
[ 826.448890] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.13.0-0-gf21b5a4aeb02-prebuilt.qemu.org 04/01/2014
[ 826.449785] Call Trace:
[ 826.450052] <TASK>
[ 826.450302] dump_stack_lvl+0x33/0x50
[ 826.450650] print_report+0xc2/0x610
[ 826.450998] ? __virt_addr_valid+0xb1/0x130
[ 826.451385] ? mlx5_add_flow_rules+0x30/0x490 [mlx5_core]
[ 826.451935] kasan_report+0xae/0xe0
[ 826.452276] ? mlx5_add_flow_rules+0x30/0x490 [mlx5_core]
[ 826.452829] mlx5_add_flow_rules+0x30/0x490 [mlx5_core]
[ 826.453368] ? __kmalloc_node+0x5a/0x120
[ 826.453733] esw_add_restore_rule+0x20f/0x270 [mlx5_core]
[ 826.454288] ? mlx5_eswitch_add_send_to_vport_meta_rule+0x260/0x260 [mlx5_core]
[ 826.455011] ? mutex_unlock+0x80/0xd0
[ 826.455361] ? __mutex_unlock_slowpath.constprop.0+0x210/0x210
[ 826.455862] ? mapping_add+0x2cb/0x440 [mlx5_core]
[ 826.456425] mlx5e_tc_action_miss_mapping_get+0x139/0x180 [mlx5_core]
[ 826.457058] ? mlx5e_tc_update_skb_nic+0xb0/0xb0 [mlx5_core]
[ 826.457636] ? __kasan_kmalloc+0x77/0x90
[ 826.458000] ? __kmalloc+0x57/0x120
[ 826.458336] mlx5_tc_ct_flow_offload+0x325/0xe40 [mlx5_core]
[ 826.458916] ? ct_kernel_enter.constprop.0+0x48/0xa0
[ 826.459360] ? mlx5_tc_ct_parse_action+0xf0/0xf0 [mlx5_core]
[ 826.459933] ? mlx5e_mod_hdr_attach+0x491/0x520 [mlx5_core]
[ 826.460507] ? mlx5e_mod_hdr_get+0x12/0x20 [mlx5_core]
[ 826.461046] ? mlx5e_tc_attach_mod_hdr+0x154/0x170 [mlx5_core]
[ 826.461635] mlx5e_configure_flower+0x969/0x2110 [mlx5_core]
[ 826.462217] ? _raw_spin_lock_bh+0x85/0xe0
[ 826.462597] ? __mlx5e_add_fdb_flow+0x750/0x750 [mlx5_core]
[ 826.463163] ? kasan_save_stack+0x2e/0x40
[ 826.463534] ? down_read+0x115/0x1b0
[ 826.463878] ? down_write_killable+0x110/0x110
[ 826.464288] ? tc_setup_action.part.0+0x9f/0x3b0
[ 826.464701] ? mlx5e_is_uplink_rep+0x4c/0x90 [mlx5_core]
[ 826.465253] ? mlx5e_tc_reoffload_flows_work+0x130/0x130 [mlx5_core]
[ 826.465878] tc_setup_cb_add+0x112/0x250
[ 826.466247] fl_hw_replace_filter+0x230/0x310 [cls_flower]
[ 826.466724] ? fl_hw_destroy_filter+0x1a0/0x1a0 [cls_flower]
[ 826.467212] fl_change+0x14e1/0x2030 [cls_flower]
[ 826.467636] ? sock_def_readable+0x89/0x120
[ 826.468019] ? fl_tmplt_create+0x2d0/0x2d0 [cls_flower]
[ 826.468509] ? kasan_unpoison+0x23/0x50
[ 826.468873] ? get_random_u16+0x180/0x180
[ 826.469244] ? __radix_tree_lookup+0x2b/0x130
[ 826.469640] ? fl_get+0x7b/0x140 [cls_flower]
[ 826.470042] ? fl_mask_put+0x200/0x200 [cls_flower]
[ 826.470478] ? __mutex_unlock_slowpath.constprop.0+0x210/0x210
[ 826.470973] ? fl_tmplt_create+0x2d0/0x2d0 [cls_flower]
[ 826.471427] tc_new_tfilter+0x644/0x1050
[ 826.471795] ? tc_get_tfilter+0x860/0x860
[ 826.472170] ? __thaw_task+0x130/0x130
[ 826.472525] ? arch_stack_walk+0x98/0xf0
[ 826.472892] ? cap_capable+0x9f/0xd0
[ 826.473235] ? security_capable+0x47/0x60
[ 826.473608] rtnetlink_rcv_msg+0x1d5/0x550
[ 826.473985] ? rtnl_calcit.isra.0+0x1f0/0x1f0
[ 826.474383] ? __stack_depot_save+0x35/0x4c0
[ 826.474779] ? kasan_save_stack+0x2e/0x40
[ 826.475149] ? kasan_save_stack+0x1e/0x40
[ 826.475518] ? __kasan_record_aux_stack+0x9f/0xb0
[ 826.475939] ? task_work_add+0x77/0x1c0
[ 826.476305] netlink_rcv_skb+0xe0/0x210
---truncated---
Severity ?
No CVSS data available.
Assigner
References
Impacted products
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/net/ethernet/mellanox/mlx5/core/en_tc.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "4150441c010dec36abc389828e2e4758bd8ad4b3",
"status": "affected",
"version": "6702782845a5bf381a19b204c369e63420041665",
"versionType": "git"
},
{
"lessThan": "dfa1e46d6093831b9d49f0f350227a1d13644a2f",
"status": "affected",
"version": "6702782845a5bf381a19b204c369e63420041665",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/net/ethernet/mellanox/mlx5/core/en_tc.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "6.3"
},
{
"lessThan": "6.3",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.3.*",
"status": "unaffected",
"version": "6.3.6",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.4",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3.6",
"versionStartIncluding": "6.3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4",
"versionStartIncluding": "6.3",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/mlx5e: TC, Fix using eswitch mapping in nic mode\n\nCited patch is using the eswitch object mapping pool while\nin nic mode where it isn\u0027t initialized. This results in the\ntrace below [0].\n\nFix that by using either nic or eswitch object mapping pool\ndepending if eswitch is enabled or not.\n\n[0]:\n[ 826.446057] ==================================================================\n[ 826.446729] BUG: KASAN: slab-use-after-free in mlx5_add_flow_rules+0x30/0x490 [mlx5_core]\n[ 826.447515] Read of size 8 at addr ffff888194485830 by task tc/6233\n\n[ 826.448243] CPU: 16 PID: 6233 Comm: tc Tainted: G W 6.3.0-rc6+ #1\n[ 826.448890] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.13.0-0-gf21b5a4aeb02-prebuilt.qemu.org 04/01/2014\n[ 826.449785] Call Trace:\n[ 826.450052] \u003cTASK\u003e\n[ 826.450302] dump_stack_lvl+0x33/0x50\n[ 826.450650] print_report+0xc2/0x610\n[ 826.450998] ? __virt_addr_valid+0xb1/0x130\n[ 826.451385] ? mlx5_add_flow_rules+0x30/0x490 [mlx5_core]\n[ 826.451935] kasan_report+0xae/0xe0\n[ 826.452276] ? mlx5_add_flow_rules+0x30/0x490 [mlx5_core]\n[ 826.452829] mlx5_add_flow_rules+0x30/0x490 [mlx5_core]\n[ 826.453368] ? __kmalloc_node+0x5a/0x120\n[ 826.453733] esw_add_restore_rule+0x20f/0x270 [mlx5_core]\n[ 826.454288] ? mlx5_eswitch_add_send_to_vport_meta_rule+0x260/0x260 [mlx5_core]\n[ 826.455011] ? mutex_unlock+0x80/0xd0\n[ 826.455361] ? __mutex_unlock_slowpath.constprop.0+0x210/0x210\n[ 826.455862] ? mapping_add+0x2cb/0x440 [mlx5_core]\n[ 826.456425] mlx5e_tc_action_miss_mapping_get+0x139/0x180 [mlx5_core]\n[ 826.457058] ? mlx5e_tc_update_skb_nic+0xb0/0xb0 [mlx5_core]\n[ 826.457636] ? __kasan_kmalloc+0x77/0x90\n[ 826.458000] ? __kmalloc+0x57/0x120\n[ 826.458336] mlx5_tc_ct_flow_offload+0x325/0xe40 [mlx5_core]\n[ 826.458916] ? ct_kernel_enter.constprop.0+0x48/0xa0\n[ 826.459360] ? mlx5_tc_ct_parse_action+0xf0/0xf0 [mlx5_core]\n[ 826.459933] ? mlx5e_mod_hdr_attach+0x491/0x520 [mlx5_core]\n[ 826.460507] ? mlx5e_mod_hdr_get+0x12/0x20 [mlx5_core]\n[ 826.461046] ? mlx5e_tc_attach_mod_hdr+0x154/0x170 [mlx5_core]\n[ 826.461635] mlx5e_configure_flower+0x969/0x2110 [mlx5_core]\n[ 826.462217] ? _raw_spin_lock_bh+0x85/0xe0\n[ 826.462597] ? __mlx5e_add_fdb_flow+0x750/0x750 [mlx5_core]\n[ 826.463163] ? kasan_save_stack+0x2e/0x40\n[ 826.463534] ? down_read+0x115/0x1b0\n[ 826.463878] ? down_write_killable+0x110/0x110\n[ 826.464288] ? tc_setup_action.part.0+0x9f/0x3b0\n[ 826.464701] ? mlx5e_is_uplink_rep+0x4c/0x90 [mlx5_core]\n[ 826.465253] ? mlx5e_tc_reoffload_flows_work+0x130/0x130 [mlx5_core]\n[ 826.465878] tc_setup_cb_add+0x112/0x250\n[ 826.466247] fl_hw_replace_filter+0x230/0x310 [cls_flower]\n[ 826.466724] ? fl_hw_destroy_filter+0x1a0/0x1a0 [cls_flower]\n[ 826.467212] fl_change+0x14e1/0x2030 [cls_flower]\n[ 826.467636] ? sock_def_readable+0x89/0x120\n[ 826.468019] ? fl_tmplt_create+0x2d0/0x2d0 [cls_flower]\n[ 826.468509] ? kasan_unpoison+0x23/0x50\n[ 826.468873] ? get_random_u16+0x180/0x180\n[ 826.469244] ? __radix_tree_lookup+0x2b/0x130\n[ 826.469640] ? fl_get+0x7b/0x140 [cls_flower]\n[ 826.470042] ? fl_mask_put+0x200/0x200 [cls_flower]\n[ 826.470478] ? __mutex_unlock_slowpath.constprop.0+0x210/0x210\n[ 826.470973] ? fl_tmplt_create+0x2d0/0x2d0 [cls_flower]\n[ 826.471427] tc_new_tfilter+0x644/0x1050\n[ 826.471795] ? tc_get_tfilter+0x860/0x860\n[ 826.472170] ? __thaw_task+0x130/0x130\n[ 826.472525] ? arch_stack_walk+0x98/0xf0\n[ 826.472892] ? cap_capable+0x9f/0xd0\n[ 826.473235] ? security_capable+0x47/0x60\n[ 826.473608] rtnetlink_rcv_msg+0x1d5/0x550\n[ 826.473985] ? rtnl_calcit.isra.0+0x1f0/0x1f0\n[ 826.474383] ? __stack_depot_save+0x35/0x4c0\n[ 826.474779] ? kasan_save_stack+0x2e/0x40\n[ 826.475149] ? kasan_save_stack+0x1e/0x40\n[ 826.475518] ? __kasan_record_aux_stack+0x9f/0xb0\n[ 826.475939] ? task_work_add+0x77/0x1c0\n[ 826.476305] netlink_rcv_skb+0xe0/0x210\n---truncated---"
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:11:12.730Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/4150441c010dec36abc389828e2e4758bd8ad4b3"
},
{
"url": "https://git.kernel.org/stable/c/dfa1e46d6093831b9d49f0f350227a1d13644a2f"
}
],
"title": "net/mlx5e: TC, Fix using eswitch mapping in nic mode",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54216",
"datePublished": "2025-12-30T12:11:12.730Z",
"dateReserved": "2025-12-30T12:06:44.500Z",
"dateUpdated": "2025-12-30T12:11:12.730Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54232 (GCVE-0-2023-54232)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:11 – Updated: 2026-01-05 11:36
VLAI?
EPSS
Title
m68k: Only force 030 bus error if PC not in exception table
Summary
In the Linux kernel, the following vulnerability has been resolved:
m68k: Only force 030 bus error if PC not in exception table
__get_kernel_nofault() does copy data in supervisor mode when
forcing a task backtrace log through /proc/sysrq_trigger.
This is expected cause a bus error exception on e.g. NULL
pointer dereferencing when logging a kernel task has no
workqueue associated. This bus error ought to be ignored.
Our 030 bus error handler is ill equipped to deal with this:
Whenever ssw indicates a kernel mode access on a data fault,
we don't even attempt to handle the fault and instead always
send a SEGV signal (or panic). As a result, the check
for exception handling at the fault PC (buried in
send_sig_fault() which gets called from do_page_fault()
eventually) is never used.
In contrast, both 040 and 060 access error handlers do not
care whether a fault happened on supervisor mode access,
and will call do_page_fault() on those, ultimately honoring
the exception table.
Add a check in bus_error030 to call do_page_fault() in case
we do have an entry for the fault PC in our exception table.
I had attempted a fix for this earlier in 2019 that did rely
on testing pagefault_disabled() (see link below) to achieve
the same thing, but this patch should be more generic.
Tested on 030 Atari Falcon.
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | |||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
f2325ecebc5b7988fd49968bd3a660fd1594dc84 , < 1a6059f5ed57f48edfe7159404ff7d538d9d405b
(git)
Affected: f2325ecebc5b7988fd49968bd3a660fd1594dc84 , < f55cb52ec98b22125f5bda36391edb8894f7e8cf (git) Affected: f2325ecebc5b7988fd49968bd3a660fd1594dc84 , < 2100e374251a8fc00cce1916cfc50f3cb652cbe3 (git) Affected: f2325ecebc5b7988fd49968bd3a660fd1594dc84 , < df1da53a7e98f0b2a0eb2241c154f148f2f2c1d8 (git) Affected: f2325ecebc5b7988fd49968bd3a660fd1594dc84 , < 8bf8d5dade4c5e1d8a2386f29253ed28b5d87735 (git) Affected: f2325ecebc5b7988fd49968bd3a660fd1594dc84 , < 54fa25ffab2b700df5abd58c136d64a912c53953 (git) Affected: f2325ecebc5b7988fd49968bd3a660fd1594dc84 , < ec15405b80fc15ffc87a23d01378ae061c1aba07 (git) Affected: f2325ecebc5b7988fd49968bd3a660fd1594dc84 , < e36a82bebbf7da814530d5a179bef9df5934b717 (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"arch/m68k/kernel/traps.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "1a6059f5ed57f48edfe7159404ff7d538d9d405b",
"status": "affected",
"version": "f2325ecebc5b7988fd49968bd3a660fd1594dc84",
"versionType": "git"
},
{
"lessThan": "f55cb52ec98b22125f5bda36391edb8894f7e8cf",
"status": "affected",
"version": "f2325ecebc5b7988fd49968bd3a660fd1594dc84",
"versionType": "git"
},
{
"lessThan": "2100e374251a8fc00cce1916cfc50f3cb652cbe3",
"status": "affected",
"version": "f2325ecebc5b7988fd49968bd3a660fd1594dc84",
"versionType": "git"
},
{
"lessThan": "df1da53a7e98f0b2a0eb2241c154f148f2f2c1d8",
"status": "affected",
"version": "f2325ecebc5b7988fd49968bd3a660fd1594dc84",
"versionType": "git"
},
{
"lessThan": "8bf8d5dade4c5e1d8a2386f29253ed28b5d87735",
"status": "affected",
"version": "f2325ecebc5b7988fd49968bd3a660fd1594dc84",
"versionType": "git"
},
{
"lessThan": "54fa25ffab2b700df5abd58c136d64a912c53953",
"status": "affected",
"version": "f2325ecebc5b7988fd49968bd3a660fd1594dc84",
"versionType": "git"
},
{
"lessThan": "ec15405b80fc15ffc87a23d01378ae061c1aba07",
"status": "affected",
"version": "f2325ecebc5b7988fd49968bd3a660fd1594dc84",
"versionType": "git"
},
{
"lessThan": "e36a82bebbf7da814530d5a179bef9df5934b717",
"status": "affected",
"version": "f2325ecebc5b7988fd49968bd3a660fd1594dc84",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"arch/m68k/kernel/traps.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "2.6.18"
},
{
"lessThan": "2.6.18",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.14.*",
"status": "unaffected",
"version": "4.14.312",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.19.*",
"status": "unaffected",
"version": "4.19.280",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.240",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.177",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.105",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.22",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.2.*",
"status": "unaffected",
"version": "6.2.9",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.3",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.14.312",
"versionStartIncluding": "2.6.18",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.19.280",
"versionStartIncluding": "2.6.18",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.240",
"versionStartIncluding": "2.6.18",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.177",
"versionStartIncluding": "2.6.18",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.105",
"versionStartIncluding": "2.6.18",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.22",
"versionStartIncluding": "2.6.18",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2.9",
"versionStartIncluding": "2.6.18",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3",
"versionStartIncluding": "2.6.18",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nm68k: Only force 030 bus error if PC not in exception table\n\n__get_kernel_nofault() does copy data in supervisor mode when\nforcing a task backtrace log through /proc/sysrq_trigger.\nThis is expected cause a bus error exception on e.g. NULL\npointer dereferencing when logging a kernel task has no\nworkqueue associated. This bus error ought to be ignored.\n\nOur 030 bus error handler is ill equipped to deal with this:\n\nWhenever ssw indicates a kernel mode access on a data fault,\nwe don\u0027t even attempt to handle the fault and instead always\nsend a SEGV signal (or panic). As a result, the check\nfor exception handling at the fault PC (buried in\nsend_sig_fault() which gets called from do_page_fault()\neventually) is never used.\n\nIn contrast, both 040 and 060 access error handlers do not\ncare whether a fault happened on supervisor mode access,\nand will call do_page_fault() on those, ultimately honoring\nthe exception table.\n\nAdd a check in bus_error030 to call do_page_fault() in case\nwe do have an entry for the fault PC in our exception table.\n\nI had attempted a fix for this earlier in 2019 that did rely\non testing pagefault_disabled() (see link below) to achieve\nthe same thing, but this patch should be more generic.\n\nTested on 030 Atari Falcon."
}
],
"providerMetadata": {
"dateUpdated": "2026-01-05T11:36:56.359Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/1a6059f5ed57f48edfe7159404ff7d538d9d405b"
},
{
"url": "https://git.kernel.org/stable/c/f55cb52ec98b22125f5bda36391edb8894f7e8cf"
},
{
"url": "https://git.kernel.org/stable/c/2100e374251a8fc00cce1916cfc50f3cb652cbe3"
},
{
"url": "https://git.kernel.org/stable/c/df1da53a7e98f0b2a0eb2241c154f148f2f2c1d8"
},
{
"url": "https://git.kernel.org/stable/c/8bf8d5dade4c5e1d8a2386f29253ed28b5d87735"
},
{
"url": "https://git.kernel.org/stable/c/54fa25ffab2b700df5abd58c136d64a912c53953"
},
{
"url": "https://git.kernel.org/stable/c/ec15405b80fc15ffc87a23d01378ae061c1aba07"
},
{
"url": "https://git.kernel.org/stable/c/e36a82bebbf7da814530d5a179bef9df5934b717"
}
],
"title": "m68k: Only force 030 bus error if PC not in exception table",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54232",
"datePublished": "2025-12-30T12:11:23.565Z",
"dateReserved": "2025-12-30T12:06:44.502Z",
"dateUpdated": "2026-01-05T11:36:56.359Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54256 (GCVE-0-2023-54256)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:15 – Updated: 2025-12-30 14:05
VLAI?
EPSS
This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.
Show details on NVD website{
"containers": {
"cna": {
"providerMetadata": {
"dateUpdated": "2025-12-30T14:05:55.844Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"rejectedReasons": [
{
"lang": "en",
"value": "This CVE ID has been rejected or withdrawn by its CVE Numbering Authority."
}
]
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54256",
"datePublished": "2025-12-30T12:15:51.526Z",
"dateRejected": "2025-12-30T14:05:55.844Z",
"dateReserved": "2025-12-30T12:06:44.515Z",
"dateUpdated": "2025-12-30T14:05:55.844Z",
"state": "REJECTED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54229 (GCVE-0-2023-54229)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:11 – Updated: 2026-01-05 11:36
VLAI?
EPSS
Title
wifi: ath11k: fix registration of 6Ghz-only phy without the full channel range
Summary
In the Linux kernel, the following vulnerability has been resolved:
wifi: ath11k: fix registration of 6Ghz-only phy without the full channel range
Because of what seems to be a typo, a 6Ghz-only phy for which the BDF
does not allow the 7115Mhz channel will fail to register:
WARNING: CPU: 2 PID: 106 at net/wireless/core.c:907 wiphy_register+0x914/0x954
Modules linked in: ath11k_pci sbsa_gwdt
CPU: 2 PID: 106 Comm: kworker/u8:5 Not tainted 6.3.0-rc7-next-20230418-00549-g1e096a17625a-dirty #9
Hardware name: Freebox V7R Board (DT)
Workqueue: ath11k_qmi_driver_event ath11k_qmi_driver_event_work
pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
pc : wiphy_register+0x914/0x954
lr : ieee80211_register_hw+0x67c/0xc10
sp : ffffff800b123aa0
x29: ffffff800b123aa0 x28: 0000000000000000 x27: 0000000000000000
x26: 0000000000000000 x25: 0000000000000006 x24: ffffffc008d51418
x23: ffffffc008cb0838 x22: ffffff80176c2460 x21: 0000000000000168
x20: ffffff80176c0000 x19: ffffff80176c03e0 x18: 0000000000000014
x17: 00000000cbef338c x16: 00000000d2a26f21 x15: 00000000ad6bb85f
x14: 0000000000000020 x13: 0000000000000020 x12: 00000000ffffffbd
x11: 0000000000000208 x10: 00000000fffffdf7 x9 : ffffffc009394718
x8 : ffffff80176c0528 x7 : 000000007fffffff x6 : 0000000000000006
x5 : 0000000000000005 x4 : ffffff800b304284 x3 : ffffff800b304284
x2 : ffffff800b304d98 x1 : 0000000000000000 x0 : 0000000000000000
Call trace:
wiphy_register+0x914/0x954
ieee80211_register_hw+0x67c/0xc10
ath11k_mac_register+0x7c4/0xe10
ath11k_core_qmi_firmware_ready+0x1f4/0x570
ath11k_qmi_driver_event_work+0x198/0x590
process_one_work+0x1b8/0x328
worker_thread+0x6c/0x414
kthread+0x100/0x104
ret_from_fork+0x10/0x20
---[ end trace 0000000000000000 ]---
ath11k_pci 0002:01:00.0: ieee80211 registration failed: -22
ath11k_pci 0002:01:00.0: failed register the radio with mac80211: -22
ath11k_pci 0002:01:00.0: failed to create pdev core: -22
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
22eeadcdeab63e88983401f699f61a0121c03a0d , < 532f8bac60419eb28158770470b9bb655de207c8
(git)
Affected: 22eeadcdeab63e88983401f699f61a0121c03a0d , < f97832620d7f320bea81707f34631371e87a419b (git) Affected: 22eeadcdeab63e88983401f699f61a0121c03a0d , < 8d1342108c2bf11aaaf293becfc010ecdb6170d9 (git) Affected: 22eeadcdeab63e88983401f699f61a0121c03a0d , < 32ca096e712a78b2f0d2e48d33dc0caaba9f9866 (git) Affected: 22eeadcdeab63e88983401f699f61a0121c03a0d , < e2ceb1de2f83aafd8003f0b72dfd4b7441e97d14 (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/net/wireless/ath/ath11k/mac.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "532f8bac60419eb28158770470b9bb655de207c8",
"status": "affected",
"version": "22eeadcdeab63e88983401f699f61a0121c03a0d",
"versionType": "git"
},
{
"lessThan": "f97832620d7f320bea81707f34631371e87a419b",
"status": "affected",
"version": "22eeadcdeab63e88983401f699f61a0121c03a0d",
"versionType": "git"
},
{
"lessThan": "8d1342108c2bf11aaaf293becfc010ecdb6170d9",
"status": "affected",
"version": "22eeadcdeab63e88983401f699f61a0121c03a0d",
"versionType": "git"
},
{
"lessThan": "32ca096e712a78b2f0d2e48d33dc0caaba9f9866",
"status": "affected",
"version": "22eeadcdeab63e88983401f699f61a0121c03a0d",
"versionType": "git"
},
{
"lessThan": "e2ceb1de2f83aafd8003f0b72dfd4b7441e97d14",
"status": "affected",
"version": "22eeadcdeab63e88983401f699f61a0121c03a0d",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/net/wireless/ath/ath11k/mac.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.9"
},
{
"lessThan": "5.9",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.188",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.150",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.42",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.4.*",
"status": "unaffected",
"version": "6.4.7",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.5",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.188",
"versionStartIncluding": "5.9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.150",
"versionStartIncluding": "5.9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.42",
"versionStartIncluding": "5.9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4.7",
"versionStartIncluding": "5.9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5",
"versionStartIncluding": "5.9",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: ath11k: fix registration of 6Ghz-only phy without the full channel range\n\nBecause of what seems to be a typo, a 6Ghz-only phy for which the BDF\ndoes not allow the 7115Mhz channel will fail to register:\n\n WARNING: CPU: 2 PID: 106 at net/wireless/core.c:907 wiphy_register+0x914/0x954\n Modules linked in: ath11k_pci sbsa_gwdt\n CPU: 2 PID: 106 Comm: kworker/u8:5 Not tainted 6.3.0-rc7-next-20230418-00549-g1e096a17625a-dirty #9\n Hardware name: Freebox V7R Board (DT)\n Workqueue: ath11k_qmi_driver_event ath11k_qmi_driver_event_work\n pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)\n pc : wiphy_register+0x914/0x954\n lr : ieee80211_register_hw+0x67c/0xc10\n sp : ffffff800b123aa0\n x29: ffffff800b123aa0 x28: 0000000000000000 x27: 0000000000000000\n x26: 0000000000000000 x25: 0000000000000006 x24: ffffffc008d51418\n x23: ffffffc008cb0838 x22: ffffff80176c2460 x21: 0000000000000168\n x20: ffffff80176c0000 x19: ffffff80176c03e0 x18: 0000000000000014\n x17: 00000000cbef338c x16: 00000000d2a26f21 x15: 00000000ad6bb85f\n x14: 0000000000000020 x13: 0000000000000020 x12: 00000000ffffffbd\n x11: 0000000000000208 x10: 00000000fffffdf7 x9 : ffffffc009394718\n x8 : ffffff80176c0528 x7 : 000000007fffffff x6 : 0000000000000006\n x5 : 0000000000000005 x4 : ffffff800b304284 x3 : ffffff800b304284\n x2 : ffffff800b304d98 x1 : 0000000000000000 x0 : 0000000000000000\n Call trace:\n wiphy_register+0x914/0x954\n ieee80211_register_hw+0x67c/0xc10\n ath11k_mac_register+0x7c4/0xe10\n ath11k_core_qmi_firmware_ready+0x1f4/0x570\n ath11k_qmi_driver_event_work+0x198/0x590\n process_one_work+0x1b8/0x328\n worker_thread+0x6c/0x414\n kthread+0x100/0x104\n ret_from_fork+0x10/0x20\n ---[ end trace 0000000000000000 ]---\n ath11k_pci 0002:01:00.0: ieee80211 registration failed: -22\n ath11k_pci 0002:01:00.0: failed register the radio with mac80211: -22\n ath11k_pci 0002:01:00.0: failed to create pdev core: -22"
}
],
"providerMetadata": {
"dateUpdated": "2026-01-05T11:36:55.183Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/532f8bac60419eb28158770470b9bb655de207c8"
},
{
"url": "https://git.kernel.org/stable/c/f97832620d7f320bea81707f34631371e87a419b"
},
{
"url": "https://git.kernel.org/stable/c/8d1342108c2bf11aaaf293becfc010ecdb6170d9"
},
{
"url": "https://git.kernel.org/stable/c/32ca096e712a78b2f0d2e48d33dc0caaba9f9866"
},
{
"url": "https://git.kernel.org/stable/c/e2ceb1de2f83aafd8003f0b72dfd4b7441e97d14"
}
],
"title": "wifi: ath11k: fix registration of 6Ghz-only phy without the full channel range",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54229",
"datePublished": "2025-12-30T12:11:21.549Z",
"dateReserved": "2025-12-30T12:06:44.502Z",
"dateUpdated": "2026-01-05T11:36:55.183Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2022-50837 (GCVE-0-2022-50837)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:10 – Updated: 2025-12-30 12:10
VLAI?
EPSS
Title
net: dsa: tag_8021q: avoid leaking ctx on dsa_tag_8021q_register() error path
Summary
In the Linux kernel, the following vulnerability has been resolved:
net: dsa: tag_8021q: avoid leaking ctx on dsa_tag_8021q_register() error path
If dsa_tag_8021q_setup() fails, for example due to the inability of the
device to install a VLAN, the tag_8021q context of the switch will leak.
Make sure it is freed on the error path.
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
328621f6131f667c5c328bb72d45442fd76efb81 , < 09f30f394e832ed09859b6a80fdd20668a9104ff
(git)
Affected: 328621f6131f667c5c328bb72d45442fd76efb81 , < 39691d51af99f80efb9e365f94b8e0c791fa1a2f (git) Affected: 328621f6131f667c5c328bb72d45442fd76efb81 , < 14ed46a13aba42a6ddd85de6f6274090df3586a5 (git) Affected: 328621f6131f667c5c328bb72d45442fd76efb81 , < e095493091e850d5292ad01d8fbf5cde1d89ac53 (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"net/dsa/tag_8021q.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "09f30f394e832ed09859b6a80fdd20668a9104ff",
"status": "affected",
"version": "328621f6131f667c5c328bb72d45442fd76efb81",
"versionType": "git"
},
{
"lessThan": "39691d51af99f80efb9e365f94b8e0c791fa1a2f",
"status": "affected",
"version": "328621f6131f667c5c328bb72d45442fd76efb81",
"versionType": "git"
},
{
"lessThan": "14ed46a13aba42a6ddd85de6f6274090df3586a5",
"status": "affected",
"version": "328621f6131f667c5c328bb72d45442fd76efb81",
"versionType": "git"
},
{
"lessThan": "e095493091e850d5292ad01d8fbf5cde1d89ac53",
"status": "affected",
"version": "328621f6131f667c5c328bb72d45442fd76efb81",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"net/dsa/tag_8021q.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.15"
},
{
"lessThan": "5.15",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.86",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.0.*",
"status": "unaffected",
"version": "6.0.16",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.2",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.2",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.86",
"versionStartIncluding": "5.15",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.0.16",
"versionStartIncluding": "5.15",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.2",
"versionStartIncluding": "5.15",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2",
"versionStartIncluding": "5.15",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: dsa: tag_8021q: avoid leaking ctx on dsa_tag_8021q_register() error path\n\nIf dsa_tag_8021q_setup() fails, for example due to the inability of the\ndevice to install a VLAN, the tag_8021q context of the switch will leak.\nMake sure it is freed on the error path."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:10:57.049Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/09f30f394e832ed09859b6a80fdd20668a9104ff"
},
{
"url": "https://git.kernel.org/stable/c/39691d51af99f80efb9e365f94b8e0c791fa1a2f"
},
{
"url": "https://git.kernel.org/stable/c/14ed46a13aba42a6ddd85de6f6274090df3586a5"
},
{
"url": "https://git.kernel.org/stable/c/e095493091e850d5292ad01d8fbf5cde1d89ac53"
}
],
"title": "net: dsa: tag_8021q: avoid leaking ctx on dsa_tag_8021q_register() error path",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2022-50837",
"datePublished": "2025-12-30T12:10:57.049Z",
"dateReserved": "2025-12-30T12:06:07.133Z",
"dateUpdated": "2025-12-30T12:10:57.049Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2022-50836 (GCVE-0-2022-50836)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:10 – Updated: 2025-12-30 12:10
VLAI?
EPSS
Title
remoteproc: sysmon: fix memory leak in qcom_add_sysmon_subdev()
Summary
In the Linux kernel, the following vulnerability has been resolved:
remoteproc: sysmon: fix memory leak in qcom_add_sysmon_subdev()
The kfree() should be called when of_irq_get_byname() fails or
devm_request_threaded_irq() fails in qcom_add_sysmon_subdev(),
otherwise there will be a memory leak, so add kfree() to fix it.
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | |||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
027045a6e2b7cd81216e8a559534a30fb0782702 , < 27441fab2651cd909d8a5440ca079bc50245f427
(git)
Affected: 027045a6e2b7cd81216e8a559534a30fb0782702 , < e4539eb5c0c342567183fe386d0699c8dab49490 (git) Affected: 027045a6e2b7cd81216e8a559534a30fb0782702 , < 131c0a3ead78d45f0f39ddb42cf1bd9be26239b0 (git) Affected: 027045a6e2b7cd81216e8a559534a30fb0782702 , < 1a62bebe0705556d37cfa8409ddc759b11d404f6 (git) Affected: 027045a6e2b7cd81216e8a559534a30fb0782702 , < ec97e9a5c2f25d2f9f9d7005e9ac67f23cc751cd (git) Affected: 027045a6e2b7cd81216e8a559534a30fb0782702 , < e01ce676aaef3b13d02343d7e70f9637d93a3367 (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/remoteproc/qcom_sysmon.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "27441fab2651cd909d8a5440ca079bc50245f427",
"status": "affected",
"version": "027045a6e2b7cd81216e8a559534a30fb0782702",
"versionType": "git"
},
{
"lessThan": "e4539eb5c0c342567183fe386d0699c8dab49490",
"status": "affected",
"version": "027045a6e2b7cd81216e8a559534a30fb0782702",
"versionType": "git"
},
{
"lessThan": "131c0a3ead78d45f0f39ddb42cf1bd9be26239b0",
"status": "affected",
"version": "027045a6e2b7cd81216e8a559534a30fb0782702",
"versionType": "git"
},
{
"lessThan": "1a62bebe0705556d37cfa8409ddc759b11d404f6",
"status": "affected",
"version": "027045a6e2b7cd81216e8a559534a30fb0782702",
"versionType": "git"
},
{
"lessThan": "ec97e9a5c2f25d2f9f9d7005e9ac67f23cc751cd",
"status": "affected",
"version": "027045a6e2b7cd81216e8a559534a30fb0782702",
"versionType": "git"
},
{
"lessThan": "e01ce676aaef3b13d02343d7e70f9637d93a3367",
"status": "affected",
"version": "027045a6e2b7cd81216e8a559534a30fb0782702",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/remoteproc/qcom_sysmon.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.1"
},
{
"lessThan": "5.1",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.229",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.163",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.86",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.0.*",
"status": "unaffected",
"version": "6.0.16",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.2",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.2",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.229",
"versionStartIncluding": "5.1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.163",
"versionStartIncluding": "5.1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.86",
"versionStartIncluding": "5.1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.0.16",
"versionStartIncluding": "5.1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.2",
"versionStartIncluding": "5.1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2",
"versionStartIncluding": "5.1",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nremoteproc: sysmon: fix memory leak in qcom_add_sysmon_subdev()\n\nThe kfree() should be called when of_irq_get_byname() fails or\ndevm_request_threaded_irq() fails in qcom_add_sysmon_subdev(),\notherwise there will be a memory leak, so add kfree() to fix it."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:10:56.394Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/27441fab2651cd909d8a5440ca079bc50245f427"
},
{
"url": "https://git.kernel.org/stable/c/e4539eb5c0c342567183fe386d0699c8dab49490"
},
{
"url": "https://git.kernel.org/stable/c/131c0a3ead78d45f0f39ddb42cf1bd9be26239b0"
},
{
"url": "https://git.kernel.org/stable/c/1a62bebe0705556d37cfa8409ddc759b11d404f6"
},
{
"url": "https://git.kernel.org/stable/c/ec97e9a5c2f25d2f9f9d7005e9ac67f23cc751cd"
},
{
"url": "https://git.kernel.org/stable/c/e01ce676aaef3b13d02343d7e70f9637d93a3367"
}
],
"title": "remoteproc: sysmon: fix memory leak in qcom_add_sysmon_subdev()",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2022-50836",
"datePublished": "2025-12-30T12:10:56.394Z",
"dateReserved": "2025-12-30T12:06:07.132Z",
"dateUpdated": "2025-12-30T12:10:56.394Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2022-50848 (GCVE-0-2022-50848)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:15 – Updated: 2025-12-30 12:15
VLAI?
EPSS
Title
drivers: dio: fix possible memory leak in dio_init()
Summary
In the Linux kernel, the following vulnerability has been resolved:
drivers: dio: fix possible memory leak in dio_init()
If device_register() returns error, the 'dev' and name needs be
freed. Add a release function, and then call put_device() in the
error path, so the name is freed in kobject_cleanup() and to the
'dev' is freed in release function.
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | ||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
2e4c77bea3d8b17d94f8ee382411f359b708560f , < affe3cea6b3148fa66796a48640664822ceccd48
(git)
Affected: 2e4c77bea3d8b17d94f8ee382411f359b708560f , < 4b68caa95064ac464f1b261d08ac677e753d1088 (git) Affected: 2e4c77bea3d8b17d94f8ee382411f359b708560f , < a524e7fed696a4dfef671e0fda3511bfd2dca0cf (git) Affected: 2e4c77bea3d8b17d94f8ee382411f359b708560f , < da64e01da40c6b71a54144126da53cc3b27201ac (git) Affected: 2e4c77bea3d8b17d94f8ee382411f359b708560f , < fce9890e1be4c0460dad850cc8c00414a9d25f0f (git) Affected: 2e4c77bea3d8b17d94f8ee382411f359b708560f , < a0ead7e8da84f4c3759417b8e928b65e0207c646 (git) Affected: 2e4c77bea3d8b17d94f8ee382411f359b708560f , < 8e002b9fe831b27d4506df6fa60cb33ba0730ac3 (git) Affected: 2e4c77bea3d8b17d94f8ee382411f359b708560f , < 78fddc0ff971f9874d53c854818cc4aafa144114 (git) Affected: 2e4c77bea3d8b17d94f8ee382411f359b708560f , < e63e99397b2613d50a5f4f02ed07307e67a190f1 (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/dio/dio.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "affe3cea6b3148fa66796a48640664822ceccd48",
"status": "affected",
"version": "2e4c77bea3d8b17d94f8ee382411f359b708560f",
"versionType": "git"
},
{
"lessThan": "4b68caa95064ac464f1b261d08ac677e753d1088",
"status": "affected",
"version": "2e4c77bea3d8b17d94f8ee382411f359b708560f",
"versionType": "git"
},
{
"lessThan": "a524e7fed696a4dfef671e0fda3511bfd2dca0cf",
"status": "affected",
"version": "2e4c77bea3d8b17d94f8ee382411f359b708560f",
"versionType": "git"
},
{
"lessThan": "da64e01da40c6b71a54144126da53cc3b27201ac",
"status": "affected",
"version": "2e4c77bea3d8b17d94f8ee382411f359b708560f",
"versionType": "git"
},
{
"lessThan": "fce9890e1be4c0460dad850cc8c00414a9d25f0f",
"status": "affected",
"version": "2e4c77bea3d8b17d94f8ee382411f359b708560f",
"versionType": "git"
},
{
"lessThan": "a0ead7e8da84f4c3759417b8e928b65e0207c646",
"status": "affected",
"version": "2e4c77bea3d8b17d94f8ee382411f359b708560f",
"versionType": "git"
},
{
"lessThan": "8e002b9fe831b27d4506df6fa60cb33ba0730ac3",
"status": "affected",
"version": "2e4c77bea3d8b17d94f8ee382411f359b708560f",
"versionType": "git"
},
{
"lessThan": "78fddc0ff971f9874d53c854818cc4aafa144114",
"status": "affected",
"version": "2e4c77bea3d8b17d94f8ee382411f359b708560f",
"versionType": "git"
},
{
"lessThan": "e63e99397b2613d50a5f4f02ed07307e67a190f1",
"status": "affected",
"version": "2e4c77bea3d8b17d94f8ee382411f359b708560f",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/dio/dio.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "2.6.29"
},
{
"lessThan": "2.6.29",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.9.*",
"status": "unaffected",
"version": "4.9.337",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.14.*",
"status": "unaffected",
"version": "4.14.303",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.19.*",
"status": "unaffected",
"version": "4.19.270",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.229",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.163",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.86",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.0.*",
"status": "unaffected",
"version": "6.0.16",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.2",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.2",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.9.337",
"versionStartIncluding": "2.6.29",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.14.303",
"versionStartIncluding": "2.6.29",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.19.270",
"versionStartIncluding": "2.6.29",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.229",
"versionStartIncluding": "2.6.29",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.163",
"versionStartIncluding": "2.6.29",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.86",
"versionStartIncluding": "2.6.29",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.0.16",
"versionStartIncluding": "2.6.29",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.2",
"versionStartIncluding": "2.6.29",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2",
"versionStartIncluding": "2.6.29",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrivers: dio: fix possible memory leak in dio_init()\n\nIf device_register() returns error, the \u0027dev\u0027 and name needs be\nfreed. Add a release function, and then call put_device() in the\nerror path, so the name is freed in kobject_cleanup() and to the\n\u0027dev\u0027 is freed in release function."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:15:25.776Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/affe3cea6b3148fa66796a48640664822ceccd48"
},
{
"url": "https://git.kernel.org/stable/c/4b68caa95064ac464f1b261d08ac677e753d1088"
},
{
"url": "https://git.kernel.org/stable/c/a524e7fed696a4dfef671e0fda3511bfd2dca0cf"
},
{
"url": "https://git.kernel.org/stable/c/da64e01da40c6b71a54144126da53cc3b27201ac"
},
{
"url": "https://git.kernel.org/stable/c/fce9890e1be4c0460dad850cc8c00414a9d25f0f"
},
{
"url": "https://git.kernel.org/stable/c/a0ead7e8da84f4c3759417b8e928b65e0207c646"
},
{
"url": "https://git.kernel.org/stable/c/8e002b9fe831b27d4506df6fa60cb33ba0730ac3"
},
{
"url": "https://git.kernel.org/stable/c/78fddc0ff971f9874d53c854818cc4aafa144114"
},
{
"url": "https://git.kernel.org/stable/c/e63e99397b2613d50a5f4f02ed07307e67a190f1"
}
],
"title": "drivers: dio: fix possible memory leak in dio_init()",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2022-50848",
"datePublished": "2025-12-30T12:15:25.776Z",
"dateReserved": "2025-12-30T12:06:07.134Z",
"dateUpdated": "2025-12-30T12:15:25.776Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54224 (GCVE-0-2023-54224)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:11 – Updated: 2026-01-05 11:36
VLAI?
EPSS
Title
btrfs: fix lockdep splat and potential deadlock after failure running delayed items
Summary
In the Linux kernel, the following vulnerability has been resolved:
btrfs: fix lockdep splat and potential deadlock after failure running delayed items
When running delayed items we are holding a delayed node's mutex and then
we will attempt to modify a subvolume btree to insert/update/delete the
delayed items. However if have an error during the insertions for example,
btrfs_insert_delayed_items() may return with a path that has locked extent
buffers (a leaf at the very least), and then we attempt to release the
delayed node at __btrfs_run_delayed_items(), which requires taking the
delayed node's mutex, causing an ABBA type of deadlock. This was reported
by syzbot and the lockdep splat is the following:
WARNING: possible circular locking dependency detected
6.5.0-rc7-syzkaller-00024-g93f5de5f648d #0 Not tainted
------------------------------------------------------
syz-executor.2/13257 is trying to acquire lock:
ffff88801835c0c0 (&delayed_node->mutex){+.+.}-{3:3}, at: __btrfs_release_delayed_node+0x9a/0xaa0 fs/btrfs/delayed-inode.c:256
but task is already holding lock:
ffff88802a5ab8e8 (btrfs-tree-00){++++}-{3:3}, at: __btrfs_tree_lock+0x3c/0x2a0 fs/btrfs/locking.c:198
which lock already depends on the new lock.
the existing dependency chain (in reverse order) is:
-> #1 (btrfs-tree-00){++++}-{3:3}:
__lock_release kernel/locking/lockdep.c:5475 [inline]
lock_release+0x36f/0x9d0 kernel/locking/lockdep.c:5781
up_write+0x79/0x580 kernel/locking/rwsem.c:1625
btrfs_tree_unlock_rw fs/btrfs/locking.h:189 [inline]
btrfs_unlock_up_safe+0x179/0x3b0 fs/btrfs/locking.c:239
search_leaf fs/btrfs/ctree.c:1986 [inline]
btrfs_search_slot+0x2511/0x2f80 fs/btrfs/ctree.c:2230
btrfs_insert_empty_items+0x9c/0x180 fs/btrfs/ctree.c:4376
btrfs_insert_delayed_item fs/btrfs/delayed-inode.c:746 [inline]
btrfs_insert_delayed_items fs/btrfs/delayed-inode.c:824 [inline]
__btrfs_commit_inode_delayed_items+0xd24/0x2410 fs/btrfs/delayed-inode.c:1111
__btrfs_run_delayed_items+0x1db/0x430 fs/btrfs/delayed-inode.c:1153
flush_space+0x269/0xe70 fs/btrfs/space-info.c:723
btrfs_async_reclaim_metadata_space+0x106/0x350 fs/btrfs/space-info.c:1078
process_one_work+0x92c/0x12c0 kernel/workqueue.c:2600
worker_thread+0xa63/0x1210 kernel/workqueue.c:2751
kthread+0x2b8/0x350 kernel/kthread.c:389
ret_from_fork+0x2e/0x60 arch/x86/kernel/process.c:145
ret_from_fork_asm+0x11/0x20 arch/x86/entry/entry_64.S:304
-> #0 (&delayed_node->mutex){+.+.}-{3:3}:
check_prev_add kernel/locking/lockdep.c:3142 [inline]
check_prevs_add kernel/locking/lockdep.c:3261 [inline]
validate_chain kernel/locking/lockdep.c:3876 [inline]
__lock_acquire+0x39ff/0x7f70 kernel/locking/lockdep.c:5144
lock_acquire+0x1e3/0x520 kernel/locking/lockdep.c:5761
__mutex_lock_common+0x1d8/0x2530 kernel/locking/mutex.c:603
__mutex_lock kernel/locking/mutex.c:747 [inline]
mutex_lock_nested+0x1b/0x20 kernel/locking/mutex.c:799
__btrfs_release_delayed_node+0x9a/0xaa0 fs/btrfs/delayed-inode.c:256
btrfs_release_delayed_node fs/btrfs/delayed-inode.c:281 [inline]
__btrfs_run_delayed_items+0x2b5/0x430 fs/btrfs/delayed-inode.c:1156
btrfs_commit_transaction+0x859/0x2ff0 fs/btrfs/transaction.c:2276
btrfs_sync_file+0xf56/0x1330 fs/btrfs/file.c:1988
vfs_fsync_range fs/sync.c:188 [inline]
vfs_fsync fs/sync.c:202 [inline]
do_fsync fs/sync.c:212 [inline]
__do_sys_fsync fs/sync.c:220 [inline]
__se_sys_fsync fs/sync.c:218 [inline]
__x64_sys_fsync+0x196/0x1e0 fs/sync.c:218
do_syscall_x64 arch/x86/entry/common.c:50 [inline]
do_syscall_64+0x41/0xc0 arch/x86/entry/common.c:80
entry_SYSCALL_64_after_hwframe+0x63/0xcd
other info that
---truncated---
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
506650dcb3a716ad98681f7091ba2f8e748c04b8 , < 779c3cf2749c7a7bad6f839cb2954a25ba92f4d6
(git)
Affected: 506650dcb3a716ad98681f7091ba2f8e748c04b8 , < 32247b9526bfdaeef85f7339d9b4f913c7370f92 (git) Affected: 506650dcb3a716ad98681f7091ba2f8e748c04b8 , < 36d918da3f1bf749178c7daf471a3be1730ed3ca (git) Affected: 506650dcb3a716ad98681f7091ba2f8e748c04b8 , < e110f8911ddb93e6f55da14ccbbe705397b30d0b (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"fs/btrfs/delayed-inode.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "779c3cf2749c7a7bad6f839cb2954a25ba92f4d6",
"status": "affected",
"version": "506650dcb3a716ad98681f7091ba2f8e748c04b8",
"versionType": "git"
},
{
"lessThan": "32247b9526bfdaeef85f7339d9b4f913c7370f92",
"status": "affected",
"version": "506650dcb3a716ad98681f7091ba2f8e748c04b8",
"versionType": "git"
},
{
"lessThan": "36d918da3f1bf749178c7daf471a3be1730ed3ca",
"status": "affected",
"version": "506650dcb3a716ad98681f7091ba2f8e748c04b8",
"versionType": "git"
},
{
"lessThan": "e110f8911ddb93e6f55da14ccbbe705397b30d0b",
"status": "affected",
"version": "506650dcb3a716ad98681f7091ba2f8e748c04b8",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"fs/btrfs/delayed-inode.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.15"
},
{
"lessThan": "5.15",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.133",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.55",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.5.*",
"status": "unaffected",
"version": "6.5.5",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.6",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.133",
"versionStartIncluding": "5.15",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.55",
"versionStartIncluding": "5.15",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5.5",
"versionStartIncluding": "5.15",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.6",
"versionStartIncluding": "5.15",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nbtrfs: fix lockdep splat and potential deadlock after failure running delayed items\n\nWhen running delayed items we are holding a delayed node\u0027s mutex and then\nwe will attempt to modify a subvolume btree to insert/update/delete the\ndelayed items. However if have an error during the insertions for example,\nbtrfs_insert_delayed_items() may return with a path that has locked extent\nbuffers (a leaf at the very least), and then we attempt to release the\ndelayed node at __btrfs_run_delayed_items(), which requires taking the\ndelayed node\u0027s mutex, causing an ABBA type of deadlock. This was reported\nby syzbot and the lockdep splat is the following:\n\n WARNING: possible circular locking dependency detected\n 6.5.0-rc7-syzkaller-00024-g93f5de5f648d #0 Not tainted\n ------------------------------------------------------\n syz-executor.2/13257 is trying to acquire lock:\n ffff88801835c0c0 (\u0026delayed_node-\u003emutex){+.+.}-{3:3}, at: __btrfs_release_delayed_node+0x9a/0xaa0 fs/btrfs/delayed-inode.c:256\n\n but task is already holding lock:\n ffff88802a5ab8e8 (btrfs-tree-00){++++}-{3:3}, at: __btrfs_tree_lock+0x3c/0x2a0 fs/btrfs/locking.c:198\n\n which lock already depends on the new lock.\n\n the existing dependency chain (in reverse order) is:\n\n -\u003e #1 (btrfs-tree-00){++++}-{3:3}:\n __lock_release kernel/locking/lockdep.c:5475 [inline]\n lock_release+0x36f/0x9d0 kernel/locking/lockdep.c:5781\n up_write+0x79/0x580 kernel/locking/rwsem.c:1625\n btrfs_tree_unlock_rw fs/btrfs/locking.h:189 [inline]\n btrfs_unlock_up_safe+0x179/0x3b0 fs/btrfs/locking.c:239\n search_leaf fs/btrfs/ctree.c:1986 [inline]\n btrfs_search_slot+0x2511/0x2f80 fs/btrfs/ctree.c:2230\n btrfs_insert_empty_items+0x9c/0x180 fs/btrfs/ctree.c:4376\n btrfs_insert_delayed_item fs/btrfs/delayed-inode.c:746 [inline]\n btrfs_insert_delayed_items fs/btrfs/delayed-inode.c:824 [inline]\n __btrfs_commit_inode_delayed_items+0xd24/0x2410 fs/btrfs/delayed-inode.c:1111\n __btrfs_run_delayed_items+0x1db/0x430 fs/btrfs/delayed-inode.c:1153\n flush_space+0x269/0xe70 fs/btrfs/space-info.c:723\n btrfs_async_reclaim_metadata_space+0x106/0x350 fs/btrfs/space-info.c:1078\n process_one_work+0x92c/0x12c0 kernel/workqueue.c:2600\n worker_thread+0xa63/0x1210 kernel/workqueue.c:2751\n kthread+0x2b8/0x350 kernel/kthread.c:389\n ret_from_fork+0x2e/0x60 arch/x86/kernel/process.c:145\n ret_from_fork_asm+0x11/0x20 arch/x86/entry/entry_64.S:304\n\n -\u003e #0 (\u0026delayed_node-\u003emutex){+.+.}-{3:3}:\n check_prev_add kernel/locking/lockdep.c:3142 [inline]\n check_prevs_add kernel/locking/lockdep.c:3261 [inline]\n validate_chain kernel/locking/lockdep.c:3876 [inline]\n __lock_acquire+0x39ff/0x7f70 kernel/locking/lockdep.c:5144\n lock_acquire+0x1e3/0x520 kernel/locking/lockdep.c:5761\n __mutex_lock_common+0x1d8/0x2530 kernel/locking/mutex.c:603\n __mutex_lock kernel/locking/mutex.c:747 [inline]\n mutex_lock_nested+0x1b/0x20 kernel/locking/mutex.c:799\n __btrfs_release_delayed_node+0x9a/0xaa0 fs/btrfs/delayed-inode.c:256\n btrfs_release_delayed_node fs/btrfs/delayed-inode.c:281 [inline]\n __btrfs_run_delayed_items+0x2b5/0x430 fs/btrfs/delayed-inode.c:1156\n btrfs_commit_transaction+0x859/0x2ff0 fs/btrfs/transaction.c:2276\n btrfs_sync_file+0xf56/0x1330 fs/btrfs/file.c:1988\n vfs_fsync_range fs/sync.c:188 [inline]\n vfs_fsync fs/sync.c:202 [inline]\n do_fsync fs/sync.c:212 [inline]\n __do_sys_fsync fs/sync.c:220 [inline]\n __se_sys_fsync fs/sync.c:218 [inline]\n __x64_sys_fsync+0x196/0x1e0 fs/sync.c:218\n do_syscall_x64 arch/x86/entry/common.c:50 [inline]\n do_syscall_64+0x41/0xc0 arch/x86/entry/common.c:80\n entry_SYSCALL_64_after_hwframe+0x63/0xcd\n\n other info that\n---truncated---"
}
],
"providerMetadata": {
"dateUpdated": "2026-01-05T11:36:52.704Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/779c3cf2749c7a7bad6f839cb2954a25ba92f4d6"
},
{
"url": "https://git.kernel.org/stable/c/32247b9526bfdaeef85f7339d9b4f913c7370f92"
},
{
"url": "https://git.kernel.org/stable/c/36d918da3f1bf749178c7daf471a3be1730ed3ca"
},
{
"url": "https://git.kernel.org/stable/c/e110f8911ddb93e6f55da14ccbbe705397b30d0b"
}
],
"title": "btrfs: fix lockdep splat and potential deadlock after failure running delayed items",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54224",
"datePublished": "2025-12-30T12:11:18.076Z",
"dateReserved": "2025-12-30T12:06:44.501Z",
"dateUpdated": "2026-01-05T11:36:52.704Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54255 (GCVE-0-2023-54255)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:15 – Updated: 2025-12-30 12:15
VLAI?
EPSS
Title
sh: dma: Fix DMA channel offset calculation
Summary
In the Linux kernel, the following vulnerability has been resolved:
sh: dma: Fix DMA channel offset calculation
Various SoCs of the SH3, SH4 and SH4A family, which use this driver,
feature a differing number of DMA channels, which can be distributed
between up to two DMAC modules. The existing implementation fails to
correctly accommodate for all those variations, resulting in wrong
channel offset calculations and leading to kernel panics.
Rewrite dma_base_addr() in order to properly calculate channel offsets
in a DMAC module. Fix dmaor_read_reg() and dmaor_write_reg(), so that
the correct DMAC module base is selected for the DMAOR register.
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | |||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
7f47c7189b3e8f19a589f77a3ad169d7b691b582 , < bca700b48c72f4ffeee977a2ed0eb4a6b4b7b8ad
(git)
Affected: 7f47c7189b3e8f19a589f77a3ad169d7b691b582 , < 479380acfa63247b5ac62476138f847aefc62692 (git) Affected: 7f47c7189b3e8f19a589f77a3ad169d7b691b582 , < 4989627157735c1f1619f08e5bc1592418e7c878 (git) Affected: 7f47c7189b3e8f19a589f77a3ad169d7b691b582 , < d1c946552af299f4fa85bf7da15e328123771128 (git) Affected: 7f47c7189b3e8f19a589f77a3ad169d7b691b582 , < 196f6c71905aa384c0177acf194a1144d480333b (git) Affected: 7f47c7189b3e8f19a589f77a3ad169d7b691b582 , < 8fb11fa4805699c6b73a9c8a9d45807f9874abe3 (git) Affected: 7f47c7189b3e8f19a589f77a3ad169d7b691b582 , < e9e33faea104381bac80ac79328f0540fc2969f2 (git) Affected: 7f47c7189b3e8f19a589f77a3ad169d7b691b582 , < e82e47584847129a20b8c9f4a1dcde09374fb0e0 (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"arch/sh/drivers/dma/dma-sh.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "bca700b48c72f4ffeee977a2ed0eb4a6b4b7b8ad",
"status": "affected",
"version": "7f47c7189b3e8f19a589f77a3ad169d7b691b582",
"versionType": "git"
},
{
"lessThan": "479380acfa63247b5ac62476138f847aefc62692",
"status": "affected",
"version": "7f47c7189b3e8f19a589f77a3ad169d7b691b582",
"versionType": "git"
},
{
"lessThan": "4989627157735c1f1619f08e5bc1592418e7c878",
"status": "affected",
"version": "7f47c7189b3e8f19a589f77a3ad169d7b691b582",
"versionType": "git"
},
{
"lessThan": "d1c946552af299f4fa85bf7da15e328123771128",
"status": "affected",
"version": "7f47c7189b3e8f19a589f77a3ad169d7b691b582",
"versionType": "git"
},
{
"lessThan": "196f6c71905aa384c0177acf194a1144d480333b",
"status": "affected",
"version": "7f47c7189b3e8f19a589f77a3ad169d7b691b582",
"versionType": "git"
},
{
"lessThan": "8fb11fa4805699c6b73a9c8a9d45807f9874abe3",
"status": "affected",
"version": "7f47c7189b3e8f19a589f77a3ad169d7b691b582",
"versionType": "git"
},
{
"lessThan": "e9e33faea104381bac80ac79328f0540fc2969f2",
"status": "affected",
"version": "7f47c7189b3e8f19a589f77a3ad169d7b691b582",
"versionType": "git"
},
{
"lessThan": "e82e47584847129a20b8c9f4a1dcde09374fb0e0",
"status": "affected",
"version": "7f47c7189b3e8f19a589f77a3ad169d7b691b582",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"arch/sh/drivers/dma/dma-sh.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "3.5"
},
{
"lessThan": "3.5",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.14.*",
"status": "unaffected",
"version": "4.14.322",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.19.*",
"status": "unaffected",
"version": "4.19.291",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.251",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.188",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.121",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.39",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.4.*",
"status": "unaffected",
"version": "6.4.4",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.5",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.14.322",
"versionStartIncluding": "3.5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.19.291",
"versionStartIncluding": "3.5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.251",
"versionStartIncluding": "3.5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.188",
"versionStartIncluding": "3.5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.121",
"versionStartIncluding": "3.5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.39",
"versionStartIncluding": "3.5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4.4",
"versionStartIncluding": "3.5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5",
"versionStartIncluding": "3.5",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nsh: dma: Fix DMA channel offset calculation\n\nVarious SoCs of the SH3, SH4 and SH4A family, which use this driver,\nfeature a differing number of DMA channels, which can be distributed\nbetween up to two DMAC modules. The existing implementation fails to\ncorrectly accommodate for all those variations, resulting in wrong\nchannel offset calculations and leading to kernel panics.\n\nRewrite dma_base_addr() in order to properly calculate channel offsets\nin a DMAC module. Fix dmaor_read_reg() and dmaor_write_reg(), so that\nthe correct DMAC module base is selected for the DMAOR register."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:15:50.822Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/bca700b48c72f4ffeee977a2ed0eb4a6b4b7b8ad"
},
{
"url": "https://git.kernel.org/stable/c/479380acfa63247b5ac62476138f847aefc62692"
},
{
"url": "https://git.kernel.org/stable/c/4989627157735c1f1619f08e5bc1592418e7c878"
},
{
"url": "https://git.kernel.org/stable/c/d1c946552af299f4fa85bf7da15e328123771128"
},
{
"url": "https://git.kernel.org/stable/c/196f6c71905aa384c0177acf194a1144d480333b"
},
{
"url": "https://git.kernel.org/stable/c/8fb11fa4805699c6b73a9c8a9d45807f9874abe3"
},
{
"url": "https://git.kernel.org/stable/c/e9e33faea104381bac80ac79328f0540fc2969f2"
},
{
"url": "https://git.kernel.org/stable/c/e82e47584847129a20b8c9f4a1dcde09374fb0e0"
}
],
"title": "sh: dma: Fix DMA channel offset calculation",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54255",
"datePublished": "2025-12-30T12:15:50.822Z",
"dateReserved": "2025-12-30T12:06:44.515Z",
"dateUpdated": "2025-12-30T12:15:50.822Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54325 (GCVE-0-2023-54325)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:37 – Updated: 2025-12-30 12:37
VLAI?
EPSS
Title
crypto: qat - fix out-of-bounds read
Summary
In the Linux kernel, the following vulnerability has been resolved:
crypto: qat - fix out-of-bounds read
When preparing an AER-CTR request, the driver copies the key provided by
the user into a data structure that is accessible by the firmware.
If the target device is QAT GEN4, the key size is rounded up by 16 since
a rounded up size is expected by the device.
If the key size is rounded up before the copy, the size used for copying
the key might be bigger than the size of the region containing the key,
causing an out-of-bounds read.
Fix by doing the copy first and then update the keylen.
This is to fix the following warning reported by KASAN:
[ 138.150574] BUG: KASAN: global-out-of-bounds in qat_alg_skcipher_init_com.isra.0+0x197/0x250 [intel_qat]
[ 138.150641] Read of size 32 at addr ffffffff88c402c0 by task cryptomgr_test/2340
[ 138.150651] CPU: 15 PID: 2340 Comm: cryptomgr_test Not tainted 6.2.0-rc1+ #45
[ 138.150659] Hardware name: Intel Corporation ArcherCity/ArcherCity, BIOS EGSDCRB1.86B.0087.D13.2208261706 08/26/2022
[ 138.150663] Call Trace:
[ 138.150668] <TASK>
[ 138.150922] kasan_check_range+0x13a/0x1c0
[ 138.150931] memcpy+0x1f/0x60
[ 138.150940] qat_alg_skcipher_init_com.isra.0+0x197/0x250 [intel_qat]
[ 138.151006] qat_alg_skcipher_init_sessions+0xc1/0x240 [intel_qat]
[ 138.151073] crypto_skcipher_setkey+0x82/0x160
[ 138.151085] ? prepare_keybuf+0xa2/0xd0
[ 138.151095] test_skcipher_vec_cfg+0x2b8/0x800
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
67916c9516893528ecce060ada1f58af0ce33d93 , < 7697139d5dfd491f4c495a914a1dd68f6e827a0f
(git)
Affected: 67916c9516893528ecce060ada1f58af0ce33d93 , < dc3809f390357c8992f0a23083da934a20fef9af (git) Affected: 67916c9516893528ecce060ada1f58af0ce33d93 , < 2b1501f058245573a3aa6bf234d205dde1196184 (git) Affected: 67916c9516893528ecce060ada1f58af0ce33d93 , < f6044cc3030e139f60c281386f28bda6e3049d66 (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/crypto/qat/qat_common/qat_algs.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "7697139d5dfd491f4c495a914a1dd68f6e827a0f",
"status": "affected",
"version": "67916c9516893528ecce060ada1f58af0ce33d93",
"versionType": "git"
},
{
"lessThan": "dc3809f390357c8992f0a23083da934a20fef9af",
"status": "affected",
"version": "67916c9516893528ecce060ada1f58af0ce33d93",
"versionType": "git"
},
{
"lessThan": "2b1501f058245573a3aa6bf234d205dde1196184",
"status": "affected",
"version": "67916c9516893528ecce060ada1f58af0ce33d93",
"versionType": "git"
},
{
"lessThan": "f6044cc3030e139f60c281386f28bda6e3049d66",
"status": "affected",
"version": "67916c9516893528ecce060ada1f58af0ce33d93",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/crypto/qat/qat_common/qat_algs.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.11"
},
{
"lessThan": "5.11",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.99",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.16",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.2.*",
"status": "unaffected",
"version": "6.2.3",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.3",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.99",
"versionStartIncluding": "5.11",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.16",
"versionStartIncluding": "5.11",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2.3",
"versionStartIncluding": "5.11",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3",
"versionStartIncluding": "5.11",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\ncrypto: qat - fix out-of-bounds read\n\nWhen preparing an AER-CTR request, the driver copies the key provided by\nthe user into a data structure that is accessible by the firmware.\nIf the target device is QAT GEN4, the key size is rounded up by 16 since\na rounded up size is expected by the device.\nIf the key size is rounded up before the copy, the size used for copying\nthe key might be bigger than the size of the region containing the key,\ncausing an out-of-bounds read.\n\nFix by doing the copy first and then update the keylen.\n\nThis is to fix the following warning reported by KASAN:\n\n\t[ 138.150574] BUG: KASAN: global-out-of-bounds in qat_alg_skcipher_init_com.isra.0+0x197/0x250 [intel_qat]\n\t[ 138.150641] Read of size 32 at addr ffffffff88c402c0 by task cryptomgr_test/2340\n\n\t[ 138.150651] CPU: 15 PID: 2340 Comm: cryptomgr_test Not tainted 6.2.0-rc1+ #45\n\t[ 138.150659] Hardware name: Intel Corporation ArcherCity/ArcherCity, BIOS EGSDCRB1.86B.0087.D13.2208261706 08/26/2022\n\t[ 138.150663] Call Trace:\n\t[ 138.150668] \u003cTASK\u003e\n\t[ 138.150922] kasan_check_range+0x13a/0x1c0\n\t[ 138.150931] memcpy+0x1f/0x60\n\t[ 138.150940] qat_alg_skcipher_init_com.isra.0+0x197/0x250 [intel_qat]\n\t[ 138.151006] qat_alg_skcipher_init_sessions+0xc1/0x240 [intel_qat]\n\t[ 138.151073] crypto_skcipher_setkey+0x82/0x160\n\t[ 138.151085] ? prepare_keybuf+0xa2/0xd0\n\t[ 138.151095] test_skcipher_vec_cfg+0x2b8/0x800"
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:37:09.015Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/7697139d5dfd491f4c495a914a1dd68f6e827a0f"
},
{
"url": "https://git.kernel.org/stable/c/dc3809f390357c8992f0a23083da934a20fef9af"
},
{
"url": "https://git.kernel.org/stable/c/2b1501f058245573a3aa6bf234d205dde1196184"
},
{
"url": "https://git.kernel.org/stable/c/f6044cc3030e139f60c281386f28bda6e3049d66"
}
],
"title": "crypto: qat - fix out-of-bounds read",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54325",
"datePublished": "2025-12-30T12:37:09.015Z",
"dateReserved": "2025-12-30T12:35:56.209Z",
"dateUpdated": "2025-12-30T12:37:09.015Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54272 (GCVE-0-2023-54272)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:16 – Updated: 2026-01-05 11:37
VLAI?
EPSS
Title
fs/ntfs3: Fix a possible null-pointer dereference in ni_clear()
Summary
In the Linux kernel, the following vulnerability has been resolved:
fs/ntfs3: Fix a possible null-pointer dereference in ni_clear()
In a previous commit c1006bd13146, ni->mi.mrec in ni_write_inode()
could be NULL, and thus a NULL check is added for this variable.
However, in the same call stack, ni->mi.mrec can be also dereferenced
in ni_clear():
ntfs_evict_inode(inode)
ni_write_inode(inode, ...)
ni = ntfs_i(inode);
is_rec_inuse(ni->mi.mrec) -> Add a NULL check by previous commit
ni_clear(ntfs_i(inode))
is_rec_inuse(ni->mi.mrec) -> No check
Thus, a possible null-pointer dereference may exist in ni_clear().
To fix it, a NULL check is added in this function.
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
4342306f0f0d5ff4315a204d315c1b51b914fca5 , < 20f9bfc664d6a478f9a5bbc0c380f80f7a1a06c6
(git)
Affected: 4342306f0f0d5ff4315a204d315c1b51b914fca5 , < 39c6312009574ca73865354133ca222e7753a71b (git) Affected: 4342306f0f0d5ff4315a204d315c1b51b914fca5 , < e7675f85a92233136c630000a0b7cf97826705da (git) Affected: 4342306f0f0d5ff4315a204d315c1b51b914fca5 , < ec275bf9693d19cc0fdce8436f4c425ced86f6e7 (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"fs/ntfs3/frecord.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "20f9bfc664d6a478f9a5bbc0c380f80f7a1a06c6",
"status": "affected",
"version": "4342306f0f0d5ff4315a204d315c1b51b914fca5",
"versionType": "git"
},
{
"lessThan": "39c6312009574ca73865354133ca222e7753a71b",
"status": "affected",
"version": "4342306f0f0d5ff4315a204d315c1b51b914fca5",
"versionType": "git"
},
{
"lessThan": "e7675f85a92233136c630000a0b7cf97826705da",
"status": "affected",
"version": "4342306f0f0d5ff4315a204d315c1b51b914fca5",
"versionType": "git"
},
{
"lessThan": "ec275bf9693d19cc0fdce8436f4c425ced86f6e7",
"status": "affected",
"version": "4342306f0f0d5ff4315a204d315c1b51b914fca5",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"fs/ntfs3/frecord.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.15"
},
{
"lessThan": "5.15",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.113",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.81",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.3.*",
"status": "unaffected",
"version": "6.3.4",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.4",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.113",
"versionStartIncluding": "5.15",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.81",
"versionStartIncluding": "5.15",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3.4",
"versionStartIncluding": "5.15",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4",
"versionStartIncluding": "5.15",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nfs/ntfs3: Fix a possible null-pointer dereference in ni_clear()\n\nIn a previous commit c1006bd13146, ni-\u003emi.mrec in ni_write_inode()\ncould be NULL, and thus a NULL check is added for this variable.\n\nHowever, in the same call stack, ni-\u003emi.mrec can be also dereferenced\nin ni_clear():\n\nntfs_evict_inode(inode)\n ni_write_inode(inode, ...)\n ni = ntfs_i(inode);\n is_rec_inuse(ni-\u003emi.mrec) -\u003e Add a NULL check by previous commit\n ni_clear(ntfs_i(inode))\n is_rec_inuse(ni-\u003emi.mrec) -\u003e No check\n\nThus, a possible null-pointer dereference may exist in ni_clear().\nTo fix it, a NULL check is added in this function."
}
],
"providerMetadata": {
"dateUpdated": "2026-01-05T11:37:11.539Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/20f9bfc664d6a478f9a5bbc0c380f80f7a1a06c6"
},
{
"url": "https://git.kernel.org/stable/c/39c6312009574ca73865354133ca222e7753a71b"
},
{
"url": "https://git.kernel.org/stable/c/e7675f85a92233136c630000a0b7cf97826705da"
},
{
"url": "https://git.kernel.org/stable/c/ec275bf9693d19cc0fdce8436f4c425ced86f6e7"
}
],
"title": "fs/ntfs3: Fix a possible null-pointer dereference in ni_clear()",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54272",
"datePublished": "2025-12-30T12:16:02.335Z",
"dateReserved": "2025-12-30T12:06:44.522Z",
"dateUpdated": "2026-01-05T11:37:11.539Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54267 (GCVE-0-2023-54267)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:15 – Updated: 2025-12-30 12:15
VLAI?
EPSS
Title
powerpc/pseries: Rework lppaca_shared_proc() to avoid DEBUG_PREEMPT
Summary
In the Linux kernel, the following vulnerability has been resolved:
powerpc/pseries: Rework lppaca_shared_proc() to avoid DEBUG_PREEMPT
lppaca_shared_proc() takes a pointer to the lppaca which is typically
accessed through get_lppaca(). With DEBUG_PREEMPT enabled, this leads
to checking if preemption is enabled, for example:
BUG: using smp_processor_id() in preemptible [00000000] code: grep/10693
caller is lparcfg_data+0x408/0x19a0
CPU: 4 PID: 10693 Comm: grep Not tainted 6.5.0-rc3 #2
Call Trace:
dump_stack_lvl+0x154/0x200 (unreliable)
check_preemption_disabled+0x214/0x220
lparcfg_data+0x408/0x19a0
...
This isn't actually a problem however, as it does not matter which
lppaca is accessed, the shared proc state will be the same.
vcpudispatch_stats_procfs_init() already works around this by disabling
preemption, but the lparcfg code does not, erroring any time
/proc/powerpc/lparcfg is accessed with DEBUG_PREEMPT enabled.
Instead of disabling preemption on the caller side, rework
lppaca_shared_proc() to not take a pointer and instead directly access
the lppaca, bypassing any potential preemption checks.
[mpe: Rework to avoid needing a definition in paca.h and lppaca.h]
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | |||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
f13c13a005127b5dc5daaca190277a062d946e63 , < 953c54dfdc5d3eb7243ed902b50acb5ea1db4355
(git)
Affected: f13c13a005127b5dc5daaca190277a062d946e63 , < 2935443dc9c28499223d8c881474259e4b998f2a (git) Affected: f13c13a005127b5dc5daaca190277a062d946e63 , < 4c8568cf4c45b415854195c8832b557cdefba57a (git) Affected: f13c13a005127b5dc5daaca190277a062d946e63 , < 3c5e8e666794d7dde6d14ea846c6c04f2bb34900 (git) Affected: f13c13a005127b5dc5daaca190277a062d946e63 , < f45ee5c074013a0fbfce77a5af5efddb01f5d4f4 (git) Affected: f13c13a005127b5dc5daaca190277a062d946e63 , < eac030b22ea12cdfcbb2e941c21c03964403c63f (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"arch/powerpc/include/asm/lppaca.h",
"arch/powerpc/platforms/pseries/lpar.c",
"arch/powerpc/platforms/pseries/lparcfg.c",
"arch/powerpc/platforms/pseries/setup.c",
"drivers/cpuidle/cpuidle-pseries.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "953c54dfdc5d3eb7243ed902b50acb5ea1db4355",
"status": "affected",
"version": "f13c13a005127b5dc5daaca190277a062d946e63",
"versionType": "git"
},
{
"lessThan": "2935443dc9c28499223d8c881474259e4b998f2a",
"status": "affected",
"version": "f13c13a005127b5dc5daaca190277a062d946e63",
"versionType": "git"
},
{
"lessThan": "4c8568cf4c45b415854195c8832b557cdefba57a",
"status": "affected",
"version": "f13c13a005127b5dc5daaca190277a062d946e63",
"versionType": "git"
},
{
"lessThan": "3c5e8e666794d7dde6d14ea846c6c04f2bb34900",
"status": "affected",
"version": "f13c13a005127b5dc5daaca190277a062d946e63",
"versionType": "git"
},
{
"lessThan": "f45ee5c074013a0fbfce77a5af5efddb01f5d4f4",
"status": "affected",
"version": "f13c13a005127b5dc5daaca190277a062d946e63",
"versionType": "git"
},
{
"lessThan": "eac030b22ea12cdfcbb2e941c21c03964403c63f",
"status": "affected",
"version": "f13c13a005127b5dc5daaca190277a062d946e63",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"arch/powerpc/include/asm/lppaca.h",
"arch/powerpc/platforms/pseries/lpar.c",
"arch/powerpc/platforms/pseries/lparcfg.c",
"arch/powerpc/platforms/pseries/setup.c",
"drivers/cpuidle/cpuidle-pseries.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "3.12"
},
{
"lessThan": "3.12",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.195",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.132",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.53",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.4.*",
"status": "unaffected",
"version": "6.4.16",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.5.*",
"status": "unaffected",
"version": "6.5.3",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.6",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.195",
"versionStartIncluding": "3.12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.132",
"versionStartIncluding": "3.12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.53",
"versionStartIncluding": "3.12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4.16",
"versionStartIncluding": "3.12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5.3",
"versionStartIncluding": "3.12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.6",
"versionStartIncluding": "3.12",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\npowerpc/pseries: Rework lppaca_shared_proc() to avoid DEBUG_PREEMPT\n\nlppaca_shared_proc() takes a pointer to the lppaca which is typically\naccessed through get_lppaca(). With DEBUG_PREEMPT enabled, this leads\nto checking if preemption is enabled, for example:\n\n BUG: using smp_processor_id() in preemptible [00000000] code: grep/10693\n caller is lparcfg_data+0x408/0x19a0\n CPU: 4 PID: 10693 Comm: grep Not tainted 6.5.0-rc3 #2\n Call Trace:\n dump_stack_lvl+0x154/0x200 (unreliable)\n check_preemption_disabled+0x214/0x220\n lparcfg_data+0x408/0x19a0\n ...\n\nThis isn\u0027t actually a problem however, as it does not matter which\nlppaca is accessed, the shared proc state will be the same.\nvcpudispatch_stats_procfs_init() already works around this by disabling\npreemption, but the lparcfg code does not, erroring any time\n/proc/powerpc/lparcfg is accessed with DEBUG_PREEMPT enabled.\n\nInstead of disabling preemption on the caller side, rework\nlppaca_shared_proc() to not take a pointer and instead directly access\nthe lppaca, bypassing any potential preemption checks.\n\n[mpe: Rework to avoid needing a definition in paca.h and lppaca.h]"
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:15:58.914Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/953c54dfdc5d3eb7243ed902b50acb5ea1db4355"
},
{
"url": "https://git.kernel.org/stable/c/2935443dc9c28499223d8c881474259e4b998f2a"
},
{
"url": "https://git.kernel.org/stable/c/4c8568cf4c45b415854195c8832b557cdefba57a"
},
{
"url": "https://git.kernel.org/stable/c/3c5e8e666794d7dde6d14ea846c6c04f2bb34900"
},
{
"url": "https://git.kernel.org/stable/c/f45ee5c074013a0fbfce77a5af5efddb01f5d4f4"
},
{
"url": "https://git.kernel.org/stable/c/eac030b22ea12cdfcbb2e941c21c03964403c63f"
}
],
"title": "powerpc/pseries: Rework lppaca_shared_proc() to avoid DEBUG_PREEMPT",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54267",
"datePublished": "2025-12-30T12:15:58.914Z",
"dateReserved": "2025-12-30T12:06:44.518Z",
"dateUpdated": "2025-12-30T12:15:58.914Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54322 (GCVE-0-2023-54322)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:34 – Updated: 2026-01-05 11:37
VLAI?
EPSS
Title
arm64: set __exception_irq_entry with __irq_entry as a default
Summary
In the Linux kernel, the following vulnerability has been resolved:
arm64: set __exception_irq_entry with __irq_entry as a default
filter_irq_stacks() is supposed to cut entries which are related irq entries
from its call stack.
And in_irqentry_text() which is called by filter_irq_stacks()
uses __irqentry_text_start/end symbol to find irq entries in callstack.
But it doesn't work correctly as without "CONFIG_FUNCTION_GRAPH_TRACER",
arm64 kernel doesn't include gic_handle_irq which is entry point of arm64 irq
between __irqentry_text_start and __irqentry_text_end as we discussed in below link.
https://lore.kernel.org/all/CACT4Y+aReMGLYua2rCLHgFpS9io5cZC04Q8GLs-uNmrn1ezxYQ@mail.gmail.com/#t
This problem can makes unintentional deep call stack entries especially
in KASAN enabled situation as below.
[ 2479.383395]I[0:launcher-loader: 1719] Stack depot reached limit capacity
[ 2479.383538]I[0:launcher-loader: 1719] WARNING: CPU: 0 PID: 1719 at lib/stackdepot.c:129 __stack_depot_save+0x464/0x46c
[ 2479.385693]I[0:launcher-loader: 1719] pstate: 624000c5 (nZCv daIF +PAN -UAO +TCO -DIT -SSBS BTYPE=--)
[ 2479.385724]I[0:launcher-loader: 1719] pc : __stack_depot_save+0x464/0x46c
[ 2479.385751]I[0:launcher-loader: 1719] lr : __stack_depot_save+0x460/0x46c
[ 2479.385774]I[0:launcher-loader: 1719] sp : ffffffc0080073c0
[ 2479.385793]I[0:launcher-loader: 1719] x29: ffffffc0080073e0 x28: ffffffd00b78a000 x27: 0000000000000000
[ 2479.385839]I[0:launcher-loader: 1719] x26: 000000000004d1dd x25: ffffff891474f000 x24: 00000000ca64d1dd
[ 2479.385882]I[0:launcher-loader: 1719] x23: 0000000000000200 x22: 0000000000000220 x21: 0000000000000040
[ 2479.385925]I[0:launcher-loader: 1719] x20: ffffffc008007440 x19: 0000000000000000 x18: 0000000000000000
[ 2479.385969]I[0:launcher-loader: 1719] x17: 2065726568207475 x16: 000000000000005e x15: 2d2d2d2d2d2d2d20
[ 2479.386013]I[0:launcher-loader: 1719] x14: 5d39313731203a72 x13: 00000000002f6b30 x12: 00000000002f6af8
[ 2479.386057]I[0:launcher-loader: 1719] x11: 00000000ffffffff x10: ffffffb90aacf000 x9 : e8a74a6c16008800
[ 2479.386101]I[0:launcher-loader: 1719] x8 : e8a74a6c16008800 x7 : 00000000002f6b30 x6 : 00000000002f6af8
[ 2479.386145]I[0:launcher-loader: 1719] x5 : ffffffc0080070c8 x4 : ffffffd00b192380 x3 : ffffffd0092b313c
[ 2479.386189]I[0:launcher-loader: 1719] x2 : 0000000000000001 x1 : 0000000000000004 x0 : 0000000000000022
[ 2479.386231]I[0:launcher-loader: 1719] Call trace:
[ 2479.386248]I[0:launcher-loader: 1719] __stack_depot_save+0x464/0x46c
[ 2479.386273]I[0:launcher-loader: 1719] kasan_save_stack+0x58/0x70
[ 2479.386303]I[0:launcher-loader: 1719] save_stack_info+0x34/0x138
[ 2479.386331]I[0:launcher-loader: 1719] kasan_save_free_info+0x18/0x24
[ 2479.386358]I[0:launcher-loader: 1719] ____kasan_slab_free+0x16c/0x170
[ 2479.386385]I[0:launcher-loader: 1719] __kasan_slab_free+0x10/0x20
[ 2479.386410]I[0:launcher-loader: 1719] kmem_cache_free+0x238/0x53c
[ 2479.386435]I[0:launcher-loader: 1719] mempool_free_slab+0x1c/0x28
[ 2479.386460]I[0:launcher-loader: 1719] mempool_free+0x7c/0x1a0
[ 2479.386484]I[0:launcher-loader: 1719] bvec_free+0x34/0x80
[ 2479.386514]I[0:launcher-loader: 1719] bio_free+0x60/0x98
[ 2479.386540]I[0:launcher-loader: 1719] bio_put+0x50/0x21c
[ 2479.386567]I[0:launcher-loader: 1719] f2fs_write_end_io+0x4ac/0x4d0
[ 2479.386594]I[0:launcher-loader: 1719] bio_endio+0x2dc/0x300
[ 2479.386622]I[0:launcher-loader: 1719] __dm_io_complete+0x324/0x37c
[ 2479.386650]I[0:launcher-loader: 1719] dm_io_dec_pending+0x60/0xa4
[ 2479.386676]I[0:launcher-loader: 1719] clone_endio+0xf8/0x2f0
[ 2479.386700]I[0:launcher-loader: 1719] bio_endio+0x2dc/0x300
[ 2479.386727]I[0:launcher-loader: 1719] blk_update_request+0x258/0x63c
[ 2479.386754]I[0:launcher-loader: 1719] scsi_end_request+0x50/0x304
[ 2479.386782]I[0:launcher-loader: 1719] scsi_io_completion+0x88/0x160
[ 2479.386808]I[0:launcher-loader: 1719] scsi_finish_command+0x17c/0x194
[ 2479.386833]I
---truncated---
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
9a5ad7d0e3e1c6c0c11df89fbc5376f8aaf7a90f , < c71d6934c6ac40a97146a410e0320768c7b1bb3c
(git)
Affected: 9a5ad7d0e3e1c6c0c11df89fbc5376f8aaf7a90f , < 0bd309f22663f3ee749bea0b6d70642c31a1c0a5 (git) Affected: 9a5ad7d0e3e1c6c0c11df89fbc5376f8aaf7a90f , < d3b219e504fc5c5a25fa7c04c8589ff34baef9a8 (git) Affected: 9a5ad7d0e3e1c6c0c11df89fbc5376f8aaf7a90f , < f6794950f0e5ba37e3bbedda4d6ab0aad7395dd3 (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"arch/arm64/include/asm/exception.h"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "c71d6934c6ac40a97146a410e0320768c7b1bb3c",
"status": "affected",
"version": "9a5ad7d0e3e1c6c0c11df89fbc5376f8aaf7a90f",
"versionType": "git"
},
{
"lessThan": "0bd309f22663f3ee749bea0b6d70642c31a1c0a5",
"status": "affected",
"version": "9a5ad7d0e3e1c6c0c11df89fbc5376f8aaf7a90f",
"versionType": "git"
},
{
"lessThan": "d3b219e504fc5c5a25fa7c04c8589ff34baef9a8",
"status": "affected",
"version": "9a5ad7d0e3e1c6c0c11df89fbc5376f8aaf7a90f",
"versionType": "git"
},
{
"lessThan": "f6794950f0e5ba37e3bbedda4d6ab0aad7395dd3",
"status": "affected",
"version": "9a5ad7d0e3e1c6c0c11df89fbc5376f8aaf7a90f",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"arch/arm64/include/asm/exception.h"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "4.3"
},
{
"lessThan": "4.3",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.188",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.150",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.4.*",
"status": "unaffected",
"version": "6.4.7",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.5",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.188",
"versionStartIncluding": "4.3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.150",
"versionStartIncluding": "4.3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4.7",
"versionStartIncluding": "4.3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5",
"versionStartIncluding": "4.3",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\narm64: set __exception_irq_entry with __irq_entry as a default\n\nfilter_irq_stacks() is supposed to cut entries which are related irq entries\nfrom its call stack.\nAnd in_irqentry_text() which is called by filter_irq_stacks()\nuses __irqentry_text_start/end symbol to find irq entries in callstack.\n\nBut it doesn\u0027t work correctly as without \"CONFIG_FUNCTION_GRAPH_TRACER\",\narm64 kernel doesn\u0027t include gic_handle_irq which is entry point of arm64 irq\nbetween __irqentry_text_start and __irqentry_text_end as we discussed in below link.\nhttps://lore.kernel.org/all/CACT4Y+aReMGLYua2rCLHgFpS9io5cZC04Q8GLs-uNmrn1ezxYQ@mail.gmail.com/#t\n\nThis problem can makes unintentional deep call stack entries especially\nin KASAN enabled situation as below.\n\n[ 2479.383395]I[0:launcher-loader: 1719] Stack depot reached limit capacity\n[ 2479.383538]I[0:launcher-loader: 1719] WARNING: CPU: 0 PID: 1719 at lib/stackdepot.c:129 __stack_depot_save+0x464/0x46c\n[ 2479.385693]I[0:launcher-loader: 1719] pstate: 624000c5 (nZCv daIF +PAN -UAO +TCO -DIT -SSBS BTYPE=--)\n[ 2479.385724]I[0:launcher-loader: 1719] pc : __stack_depot_save+0x464/0x46c\n[ 2479.385751]I[0:launcher-loader: 1719] lr : __stack_depot_save+0x460/0x46c\n[ 2479.385774]I[0:launcher-loader: 1719] sp : ffffffc0080073c0\n[ 2479.385793]I[0:launcher-loader: 1719] x29: ffffffc0080073e0 x28: ffffffd00b78a000 x27: 0000000000000000\n[ 2479.385839]I[0:launcher-loader: 1719] x26: 000000000004d1dd x25: ffffff891474f000 x24: 00000000ca64d1dd\n[ 2479.385882]I[0:launcher-loader: 1719] x23: 0000000000000200 x22: 0000000000000220 x21: 0000000000000040\n[ 2479.385925]I[0:launcher-loader: 1719] x20: ffffffc008007440 x19: 0000000000000000 x18: 0000000000000000\n[ 2479.385969]I[0:launcher-loader: 1719] x17: 2065726568207475 x16: 000000000000005e x15: 2d2d2d2d2d2d2d20\n[ 2479.386013]I[0:launcher-loader: 1719] x14: 5d39313731203a72 x13: 00000000002f6b30 x12: 00000000002f6af8\n[ 2479.386057]I[0:launcher-loader: 1719] x11: 00000000ffffffff x10: ffffffb90aacf000 x9 : e8a74a6c16008800\n[ 2479.386101]I[0:launcher-loader: 1719] x8 : e8a74a6c16008800 x7 : 00000000002f6b30 x6 : 00000000002f6af8\n[ 2479.386145]I[0:launcher-loader: 1719] x5 : ffffffc0080070c8 x4 : ffffffd00b192380 x3 : ffffffd0092b313c\n[ 2479.386189]I[0:launcher-loader: 1719] x2 : 0000000000000001 x1 : 0000000000000004 x0 : 0000000000000022\n[ 2479.386231]I[0:launcher-loader: 1719] Call trace:\n[ 2479.386248]I[0:launcher-loader: 1719] __stack_depot_save+0x464/0x46c\n[ 2479.386273]I[0:launcher-loader: 1719] kasan_save_stack+0x58/0x70\n[ 2479.386303]I[0:launcher-loader: 1719] save_stack_info+0x34/0x138\n[ 2479.386331]I[0:launcher-loader: 1719] kasan_save_free_info+0x18/0x24\n[ 2479.386358]I[0:launcher-loader: 1719] ____kasan_slab_free+0x16c/0x170\n[ 2479.386385]I[0:launcher-loader: 1719] __kasan_slab_free+0x10/0x20\n[ 2479.386410]I[0:launcher-loader: 1719] kmem_cache_free+0x238/0x53c\n[ 2479.386435]I[0:launcher-loader: 1719] mempool_free_slab+0x1c/0x28\n[ 2479.386460]I[0:launcher-loader: 1719] mempool_free+0x7c/0x1a0\n[ 2479.386484]I[0:launcher-loader: 1719] bvec_free+0x34/0x80\n[ 2479.386514]I[0:launcher-loader: 1719] bio_free+0x60/0x98\n[ 2479.386540]I[0:launcher-loader: 1719] bio_put+0x50/0x21c\n[ 2479.386567]I[0:launcher-loader: 1719] f2fs_write_end_io+0x4ac/0x4d0\n[ 2479.386594]I[0:launcher-loader: 1719] bio_endio+0x2dc/0x300\n[ 2479.386622]I[0:launcher-loader: 1719] __dm_io_complete+0x324/0x37c\n[ 2479.386650]I[0:launcher-loader: 1719] dm_io_dec_pending+0x60/0xa4\n[ 2479.386676]I[0:launcher-loader: 1719] clone_endio+0xf8/0x2f0\n[ 2479.386700]I[0:launcher-loader: 1719] bio_endio+0x2dc/0x300\n[ 2479.386727]I[0:launcher-loader: 1719] blk_update_request+0x258/0x63c\n[ 2479.386754]I[0:launcher-loader: 1719] scsi_end_request+0x50/0x304\n[ 2479.386782]I[0:launcher-loader: 1719] scsi_io_completion+0x88/0x160\n[ 2479.386808]I[0:launcher-loader: 1719] scsi_finish_command+0x17c/0x194\n[ 2479.386833]I\n---truncated---"
}
],
"providerMetadata": {
"dateUpdated": "2026-01-05T11:37:26.117Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/c71d6934c6ac40a97146a410e0320768c7b1bb3c"
},
{
"url": "https://git.kernel.org/stable/c/0bd309f22663f3ee749bea0b6d70642c31a1c0a5"
},
{
"url": "https://git.kernel.org/stable/c/d3b219e504fc5c5a25fa7c04c8589ff34baef9a8"
},
{
"url": "https://git.kernel.org/stable/c/f6794950f0e5ba37e3bbedda4d6ab0aad7395dd3"
}
],
"title": "arm64: set __exception_irq_entry with __irq_entry as a default",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54322",
"datePublished": "2025-12-30T12:34:15.446Z",
"dateReserved": "2025-12-30T12:28:53.860Z",
"dateUpdated": "2026-01-05T11:37:26.117Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54173 (GCVE-0-2023-54173)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:08 – Updated: 2025-12-30 12:08
VLAI?
EPSS
Title
bpf: Disable preemption in bpf_event_output
Summary
In the Linux kernel, the following vulnerability has been resolved:
bpf: Disable preemption in bpf_event_output
We received report [1] of kernel crash, which is caused by
using nesting protection without disabled preemption.
The bpf_event_output can be called by programs executed by
bpf_prog_run_array_cg function that disabled migration but
keeps preemption enabled.
This can cause task to be preempted by another one inside the
nesting protection and lead eventually to two tasks using same
perf_sample_data buffer and cause crashes like:
BUG: kernel NULL pointer dereference, address: 0000000000000001
#PF: supervisor instruction fetch in kernel mode
#PF: error_code(0x0010) - not-present page
...
? perf_output_sample+0x12a/0x9a0
? finish_task_switch.isra.0+0x81/0x280
? perf_event_output+0x66/0xa0
? bpf_event_output+0x13a/0x190
? bpf_event_output_data+0x22/0x40
? bpf_prog_dfc84bbde731b257_cil_sock4_connect+0x40a/0xacb
? xa_load+0x87/0xe0
? __cgroup_bpf_run_filter_sock_addr+0xc1/0x1a0
? release_sock+0x3e/0x90
? sk_setsockopt+0x1a1/0x12f0
? udp_pre_connect+0x36/0x50
? inet_dgram_connect+0x93/0xa0
? __sys_connect+0xb4/0xe0
? udp_setsockopt+0x27/0x40
? __pfx_udp_push_pending_frames+0x10/0x10
? __sys_setsockopt+0xdf/0x1a0
? __x64_sys_connect+0xf/0x20
? do_syscall_64+0x3a/0x90
? entry_SYSCALL_64_after_hwframe+0x72/0xdc
Fixing this by disabling preemption in bpf_event_output.
[1] https://github.com/cilium/cilium/issues/26756
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
2a916f2f546ca1c1e3323e2a4269307f6d9890eb , < 3048cb0dc0cc9dc74ed93690dffef00733bcad5b
(git)
Affected: 2a916f2f546ca1c1e3323e2a4269307f6d9890eb , < c81bdf8f9f2b002d217c3d5357cdea9f2b82ff90 (git) Affected: 2a916f2f546ca1c1e3323e2a4269307f6d9890eb , < 36dd8ca330b76585640ed32255a3c99f901e1502 (git) Affected: 2a916f2f546ca1c1e3323e2a4269307f6d9890eb , < 063c9ce8e74e07bf94f99cd13146f42867875e8b (git) Affected: 2a916f2f546ca1c1e3323e2a4269307f6d9890eb , < d62cc390c2e99ae267ffe4b8d7e2e08b6c758c32 (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"kernel/trace/bpf_trace.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "3048cb0dc0cc9dc74ed93690dffef00733bcad5b",
"status": "affected",
"version": "2a916f2f546ca1c1e3323e2a4269307f6d9890eb",
"versionType": "git"
},
{
"lessThan": "c81bdf8f9f2b002d217c3d5357cdea9f2b82ff90",
"status": "affected",
"version": "2a916f2f546ca1c1e3323e2a4269307f6d9890eb",
"versionType": "git"
},
{
"lessThan": "36dd8ca330b76585640ed32255a3c99f901e1502",
"status": "affected",
"version": "2a916f2f546ca1c1e3323e2a4269307f6d9890eb",
"versionType": "git"
},
{
"lessThan": "063c9ce8e74e07bf94f99cd13146f42867875e8b",
"status": "affected",
"version": "2a916f2f546ca1c1e3323e2a4269307f6d9890eb",
"versionType": "git"
},
{
"lessThan": "d62cc390c2e99ae267ffe4b8d7e2e08b6c758c32",
"status": "affected",
"version": "2a916f2f546ca1c1e3323e2a4269307f6d9890eb",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"kernel/trace/bpf_trace.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.7"
},
{
"lessThan": "5.7",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.190",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.126",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.45",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.4.*",
"status": "unaffected",
"version": "6.4.10",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.5",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.190",
"versionStartIncluding": "5.7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.126",
"versionStartIncluding": "5.7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.45",
"versionStartIncluding": "5.7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4.10",
"versionStartIncluding": "5.7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5",
"versionStartIncluding": "5.7",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf: Disable preemption in bpf_event_output\n\nWe received report [1] of kernel crash, which is caused by\nusing nesting protection without disabled preemption.\n\nThe bpf_event_output can be called by programs executed by\nbpf_prog_run_array_cg function that disabled migration but\nkeeps preemption enabled.\n\nThis can cause task to be preempted by another one inside the\nnesting protection and lead eventually to two tasks using same\nperf_sample_data buffer and cause crashes like:\n\n BUG: kernel NULL pointer dereference, address: 0000000000000001\n #PF: supervisor instruction fetch in kernel mode\n #PF: error_code(0x0010) - not-present page\n ...\n ? perf_output_sample+0x12a/0x9a0\n ? finish_task_switch.isra.0+0x81/0x280\n ? perf_event_output+0x66/0xa0\n ? bpf_event_output+0x13a/0x190\n ? bpf_event_output_data+0x22/0x40\n ? bpf_prog_dfc84bbde731b257_cil_sock4_connect+0x40a/0xacb\n ? xa_load+0x87/0xe0\n ? __cgroup_bpf_run_filter_sock_addr+0xc1/0x1a0\n ? release_sock+0x3e/0x90\n ? sk_setsockopt+0x1a1/0x12f0\n ? udp_pre_connect+0x36/0x50\n ? inet_dgram_connect+0x93/0xa0\n ? __sys_connect+0xb4/0xe0\n ? udp_setsockopt+0x27/0x40\n ? __pfx_udp_push_pending_frames+0x10/0x10\n ? __sys_setsockopt+0xdf/0x1a0\n ? __x64_sys_connect+0xf/0x20\n ? do_syscall_64+0x3a/0x90\n ? entry_SYSCALL_64_after_hwframe+0x72/0xdc\n\nFixing this by disabling preemption in bpf_event_output.\n\n[1] https://github.com/cilium/cilium/issues/26756"
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:08:46.842Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/3048cb0dc0cc9dc74ed93690dffef00733bcad5b"
},
{
"url": "https://git.kernel.org/stable/c/c81bdf8f9f2b002d217c3d5357cdea9f2b82ff90"
},
{
"url": "https://git.kernel.org/stable/c/36dd8ca330b76585640ed32255a3c99f901e1502"
},
{
"url": "https://git.kernel.org/stable/c/063c9ce8e74e07bf94f99cd13146f42867875e8b"
},
{
"url": "https://git.kernel.org/stable/c/d62cc390c2e99ae267ffe4b8d7e2e08b6c758c32"
}
],
"title": "bpf: Disable preemption in bpf_event_output",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54173",
"datePublished": "2025-12-30T12:08:46.842Z",
"dateReserved": "2025-12-30T12:06:44.496Z",
"dateUpdated": "2025-12-30T12:08:46.842Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2022-50855 (GCVE-0-2022-50855)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:15 – Updated: 2025-12-30 12:15
VLAI?
EPSS
Title
bpf: prevent leak of lsm program after failed attach
Summary
In the Linux kernel, the following vulnerability has been resolved:
bpf: prevent leak of lsm program after failed attach
In [0], we added the ability to bpf_prog_attach LSM programs to cgroups,
but in our validation to make sure the prog is meant to be attached to
BPF_LSM_CGROUP, we return too early if the check fails. This results in
lack of decrementing prog's refcnt (through bpf_prog_put)
leaving the LSM program alive past the point of the expected lifecycle.
This fix allows for the decrement to take place.
[0] https://lore.kernel.org/all/20220628174314.1216643-4-sdf@google.com/
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
69fd337a975c7e690dfe49d9cb4fe5ba1e6db44e , < 82b39df5ddb298daaf6dc504032ff7eb027fa106
(git)
Affected: 69fd337a975c7e690dfe49d9cb4fe5ba1e6db44e , < 6a1504dd36cd9a0a69250d61da8bdb17b29f1fe8 (git) Affected: 69fd337a975c7e690dfe49d9cb4fe5ba1e6db44e , < e89f3edffb860a0f54a9ed16deadb7a4a1fa3862 (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"kernel/bpf/syscall.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "82b39df5ddb298daaf6dc504032ff7eb027fa106",
"status": "affected",
"version": "69fd337a975c7e690dfe49d9cb4fe5ba1e6db44e",
"versionType": "git"
},
{
"lessThan": "6a1504dd36cd9a0a69250d61da8bdb17b29f1fe8",
"status": "affected",
"version": "69fd337a975c7e690dfe49d9cb4fe5ba1e6db44e",
"versionType": "git"
},
{
"lessThan": "e89f3edffb860a0f54a9ed16deadb7a4a1fa3862",
"status": "affected",
"version": "69fd337a975c7e690dfe49d9cb4fe5ba1e6db44e",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"kernel/bpf/syscall.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "6.0"
},
{
"lessThan": "6.0",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.0.*",
"status": "unaffected",
"version": "6.0.16",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.2",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.2",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.0.16",
"versionStartIncluding": "6.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.2",
"versionStartIncluding": "6.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2",
"versionStartIncluding": "6.0",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf: prevent leak of lsm program after failed attach\n\nIn [0], we added the ability to bpf_prog_attach LSM programs to cgroups,\nbut in our validation to make sure the prog is meant to be attached to\nBPF_LSM_CGROUP, we return too early if the check fails. This results in\nlack of decrementing prog\u0027s refcnt (through bpf_prog_put)\nleaving the LSM program alive past the point of the expected lifecycle.\nThis fix allows for the decrement to take place.\n\n[0] https://lore.kernel.org/all/20220628174314.1216643-4-sdf@google.com/"
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:15:30.481Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/82b39df5ddb298daaf6dc504032ff7eb027fa106"
},
{
"url": "https://git.kernel.org/stable/c/6a1504dd36cd9a0a69250d61da8bdb17b29f1fe8"
},
{
"url": "https://git.kernel.org/stable/c/e89f3edffb860a0f54a9ed16deadb7a4a1fa3862"
}
],
"title": "bpf: prevent leak of lsm program after failed attach",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2022-50855",
"datePublished": "2025-12-30T12:15:30.481Z",
"dateReserved": "2025-12-30T12:06:07.135Z",
"dateUpdated": "2025-12-30T12:15:30.481Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54266 (GCVE-0-2023-54266)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:15 – Updated: 2025-12-30 12:15
VLAI?
EPSS
Title
media: dvb-usb: m920x: Fix a potential memory leak in m920x_i2c_xfer()
Summary
In the Linux kernel, the following vulnerability has been resolved:
media: dvb-usb: m920x: Fix a potential memory leak in m920x_i2c_xfer()
'read' is freed when it is known to be NULL, but not when a read error
occurs.
Revert the logic to avoid a small leak, should a m920x_read() call fail.
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | ||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
82ce3084892c0c0e006ec61f6144f2cc4e5ece88 , < 809623fedc31f4e74039d93bb75a8993635d7534
(git)
Affected: 7dca4428d7eb33c89979e620228fe557593fde66 , < c0178e938f110cdf6937f26975c0c951dbb1d9db (git) Affected: fe791612afabaeee9b911bd7b955985bcf5ff314 , < 75d6ef197c488cd852493b4a419274e3489da79d (git) Affected: 830e5d1b4344c2575020ee4bdf63fb48e2b56ce3 , < d13a84874a2e0236c9325b3adc8e126d0888ad6b (git) Affected: 0c044e39d52abfbb4cb43dbc5a09c1dc1ed24648 , < 7ca7cd02114ac8caa6b0a64734b9af6be1559353 (git) Affected: a2ab06d7c4d6bfd0b545a768247a70463e977e27 , < 2b6e20ef0585a467c24c7e4fde28518e5b33225a (git) Affected: a2ab06d7c4d6bfd0b545a768247a70463e977e27 , < 4feed3dfca722c6d74865a37cab853c58e6aa190 (git) Affected: a2ab06d7c4d6bfd0b545a768247a70463e977e27 , < 2cc9f11aeae2887a4db25c27323fc445f4b49e86 (git) Affected: a2ab06d7c4d6bfd0b545a768247a70463e977e27 , < ea9ef6c2e001c5dc94bee35ebd1c8a98621cf7b8 (git) Affected: 08cb4f0da9926277101d18d817048e1328ac2563 (git) Affected: 273cac7a89712ba6b898214af150b71dc33abe0c (git) Affected: b7e221dc8f23727e00a7fb6709b3318547a7c4d8 (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/media/usb/dvb-usb/m920x.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "809623fedc31f4e74039d93bb75a8993635d7534",
"status": "affected",
"version": "82ce3084892c0c0e006ec61f6144f2cc4e5ece88",
"versionType": "git"
},
{
"lessThan": "c0178e938f110cdf6937f26975c0c951dbb1d9db",
"status": "affected",
"version": "7dca4428d7eb33c89979e620228fe557593fde66",
"versionType": "git"
},
{
"lessThan": "75d6ef197c488cd852493b4a419274e3489da79d",
"status": "affected",
"version": "fe791612afabaeee9b911bd7b955985bcf5ff314",
"versionType": "git"
},
{
"lessThan": "d13a84874a2e0236c9325b3adc8e126d0888ad6b",
"status": "affected",
"version": "830e5d1b4344c2575020ee4bdf63fb48e2b56ce3",
"versionType": "git"
},
{
"lessThan": "7ca7cd02114ac8caa6b0a64734b9af6be1559353",
"status": "affected",
"version": "0c044e39d52abfbb4cb43dbc5a09c1dc1ed24648",
"versionType": "git"
},
{
"lessThan": "2b6e20ef0585a467c24c7e4fde28518e5b33225a",
"status": "affected",
"version": "a2ab06d7c4d6bfd0b545a768247a70463e977e27",
"versionType": "git"
},
{
"lessThan": "4feed3dfca722c6d74865a37cab853c58e6aa190",
"status": "affected",
"version": "a2ab06d7c4d6bfd0b545a768247a70463e977e27",
"versionType": "git"
},
{
"lessThan": "2cc9f11aeae2887a4db25c27323fc445f4b49e86",
"status": "affected",
"version": "a2ab06d7c4d6bfd0b545a768247a70463e977e27",
"versionType": "git"
},
{
"lessThan": "ea9ef6c2e001c5dc94bee35ebd1c8a98621cf7b8",
"status": "affected",
"version": "a2ab06d7c4d6bfd0b545a768247a70463e977e27",
"versionType": "git"
},
{
"status": "affected",
"version": "08cb4f0da9926277101d18d817048e1328ac2563",
"versionType": "git"
},
{
"status": "affected",
"version": "273cac7a89712ba6b898214af150b71dc33abe0c",
"versionType": "git"
},
{
"status": "affected",
"version": "b7e221dc8f23727e00a7fb6709b3318547a7c4d8",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/media/usb/dvb-usb/m920x.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.17"
},
{
"lessThan": "5.17",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.14.*",
"status": "unaffected",
"version": "4.14.326",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.19.*",
"status": "unaffected",
"version": "4.19.295",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.257",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.195",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.132",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.53",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.4.*",
"status": "unaffected",
"version": "6.4.16",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.5.*",
"status": "unaffected",
"version": "6.5.3",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.6",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.14.326",
"versionStartIncluding": "4.14.263",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.19.295",
"versionStartIncluding": "4.19.226",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.257",
"versionStartIncluding": "5.4.174",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.195",
"versionStartIncluding": "5.10.94",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.132",
"versionStartIncluding": "5.15.17",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.53",
"versionStartIncluding": "5.17",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4.16",
"versionStartIncluding": "5.17",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5.3",
"versionStartIncluding": "5.17",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.6",
"versionStartIncluding": "5.17",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.4.300",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.9.298",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.16.3",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: dvb-usb: m920x: Fix a potential memory leak in m920x_i2c_xfer()\n\n\u0027read\u0027 is freed when it is known to be NULL, but not when a read error\noccurs.\n\nRevert the logic to avoid a small leak, should a m920x_read() call fail."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:15:58.235Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/809623fedc31f4e74039d93bb75a8993635d7534"
},
{
"url": "https://git.kernel.org/stable/c/c0178e938f110cdf6937f26975c0c951dbb1d9db"
},
{
"url": "https://git.kernel.org/stable/c/75d6ef197c488cd852493b4a419274e3489da79d"
},
{
"url": "https://git.kernel.org/stable/c/d13a84874a2e0236c9325b3adc8e126d0888ad6b"
},
{
"url": "https://git.kernel.org/stable/c/7ca7cd02114ac8caa6b0a64734b9af6be1559353"
},
{
"url": "https://git.kernel.org/stable/c/2b6e20ef0585a467c24c7e4fde28518e5b33225a"
},
{
"url": "https://git.kernel.org/stable/c/4feed3dfca722c6d74865a37cab853c58e6aa190"
},
{
"url": "https://git.kernel.org/stable/c/2cc9f11aeae2887a4db25c27323fc445f4b49e86"
},
{
"url": "https://git.kernel.org/stable/c/ea9ef6c2e001c5dc94bee35ebd1c8a98621cf7b8"
}
],
"title": "media: dvb-usb: m920x: Fix a potential memory leak in m920x_i2c_xfer()",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54266",
"datePublished": "2025-12-30T12:15:58.235Z",
"dateReserved": "2025-12-30T12:06:44.518Z",
"dateUpdated": "2025-12-30T12:15:58.235Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54227 (GCVE-0-2023-54227)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:11 – Updated: 2026-01-05 11:36
VLAI?
EPSS
Title
blk-mq: fix tags leak when shrink nr_hw_queues
Summary
In the Linux kernel, the following vulnerability has been resolved:
blk-mq: fix tags leak when shrink nr_hw_queues
Although we don't need to realloc set->tags[] when shrink nr_hw_queues,
we need to free them. Or these tags will be leaked.
How to reproduce:
1. mount -t configfs configfs /mnt
2. modprobe null_blk nr_devices=0 submit_queues=8
3. mkdir /mnt/nullb/nullb0
4. echo 1 > /mnt/nullb/nullb0/power
5. echo 4 > /mnt/nullb/nullb0/submit_queues
6. rmdir /mnt/nullb/nullb0
In step 4, will alloc 9 tags (8 submit queues and 1 poll queue), then
in step 5, new_nr_hw_queues = 5 (4 submit queues and 1 poll queue).
At last in step 6, only these 5 tags are freed, the other 4 tags leaked.
Severity ?
No CVSS data available.
Assigner
References
Impacted products
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"block/blk-mq.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "c0ef7493e68b8896806a2f598fcffbaa97333405",
"status": "affected",
"version": "a846a8e6c9a5949582c5a6a8bbc83a7d27fd891e",
"versionType": "git"
},
{
"lessThan": "e1dd7bc93029024af5688253b0c05181d6e01f8e",
"status": "affected",
"version": "a846a8e6c9a5949582c5a6a8bbc83a7d27fd891e",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"block/blk-mq.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.16"
},
{
"lessThan": "5.16",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.5.*",
"status": "unaffected",
"version": "6.5.5",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.6",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5.5",
"versionStartIncluding": "5.16",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.6",
"versionStartIncluding": "5.16",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nblk-mq: fix tags leak when shrink nr_hw_queues\n\nAlthough we don\u0027t need to realloc set-\u003etags[] when shrink nr_hw_queues,\nwe need to free them. Or these tags will be leaked.\n\nHow to reproduce:\n1. mount -t configfs configfs /mnt\n2. modprobe null_blk nr_devices=0 submit_queues=8\n3. mkdir /mnt/nullb/nullb0\n4. echo 1 \u003e /mnt/nullb/nullb0/power\n5. echo 4 \u003e /mnt/nullb/nullb0/submit_queues\n6. rmdir /mnt/nullb/nullb0\n\nIn step 4, will alloc 9 tags (8 submit queues and 1 poll queue), then\nin step 5, new_nr_hw_queues = 5 (4 submit queues and 1 poll queue).\nAt last in step 6, only these 5 tags are freed, the other 4 tags leaked."
}
],
"providerMetadata": {
"dateUpdated": "2026-01-05T11:36:53.997Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/c0ef7493e68b8896806a2f598fcffbaa97333405"
},
{
"url": "https://git.kernel.org/stable/c/e1dd7bc93029024af5688253b0c05181d6e01f8e"
}
],
"title": "blk-mq: fix tags leak when shrink nr_hw_queues",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54227",
"datePublished": "2025-12-30T12:11:20.207Z",
"dateReserved": "2025-12-30T12:06:44.502Z",
"dateUpdated": "2026-01-05T11:36:53.997Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54326 (GCVE-0-2023-54326)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:37 – Updated: 2025-12-30 12:37
VLAI?
EPSS
Title
misc: pci_endpoint_test: Free IRQs before removing the device
Summary
In the Linux kernel, the following vulnerability has been resolved:
misc: pci_endpoint_test: Free IRQs before removing the device
In pci_endpoint_test_remove(), freeing the IRQs after removing the device
creates a small race window for IRQs to be received with the test device
memory already released, causing the IRQ handler to access invalid memory,
resulting in an oops.
Free the device IRQs before removing the device to avoid this issue.
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | ||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
e03327122e2c8e6ae4565ef5b3d3cbe4364546a1 , < fb7f8bdb886f2ebf35ee5edaf2bf5f02b063ddb7
(git)
Affected: e03327122e2c8e6ae4565ef5b3d3cbe4364546a1 , < dd2210379205fcd23a9d8869b0cef90e3770577c (git) Affected: e03327122e2c8e6ae4565ef5b3d3cbe4364546a1 , < cdf9a7e2cdc7a5464e3cc6d0b715ba2b1d215521 (git) Affected: e03327122e2c8e6ae4565ef5b3d3cbe4364546a1 , < 14bdee38e96c7d37ca15e7bea50411eee25fe315 (git) Affected: e03327122e2c8e6ae4565ef5b3d3cbe4364546a1 , < c2dba13bc0c62b79a3cbe4bfe5faa32231bf9b55 (git) Affected: e03327122e2c8e6ae4565ef5b3d3cbe4364546a1 , < 38d12bcf4e2ce3d285eb29644a79a54f42040fab (git) Affected: e03327122e2c8e6ae4565ef5b3d3cbe4364546a1 , < f61b7634a3249d12b9daa36ffbdb9965b6f24c6c (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/misc/pci_endpoint_test.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "fb7f8bdb886f2ebf35ee5edaf2bf5f02b063ddb7",
"status": "affected",
"version": "e03327122e2c8e6ae4565ef5b3d3cbe4364546a1",
"versionType": "git"
},
{
"lessThan": "dd2210379205fcd23a9d8869b0cef90e3770577c",
"status": "affected",
"version": "e03327122e2c8e6ae4565ef5b3d3cbe4364546a1",
"versionType": "git"
},
{
"lessThan": "cdf9a7e2cdc7a5464e3cc6d0b715ba2b1d215521",
"status": "affected",
"version": "e03327122e2c8e6ae4565ef5b3d3cbe4364546a1",
"versionType": "git"
},
{
"lessThan": "14bdee38e96c7d37ca15e7bea50411eee25fe315",
"status": "affected",
"version": "e03327122e2c8e6ae4565ef5b3d3cbe4364546a1",
"versionType": "git"
},
{
"lessThan": "c2dba13bc0c62b79a3cbe4bfe5faa32231bf9b55",
"status": "affected",
"version": "e03327122e2c8e6ae4565ef5b3d3cbe4364546a1",
"versionType": "git"
},
{
"lessThan": "38d12bcf4e2ce3d285eb29644a79a54f42040fab",
"status": "affected",
"version": "e03327122e2c8e6ae4565ef5b3d3cbe4364546a1",
"versionType": "git"
},
{
"lessThan": "f61b7634a3249d12b9daa36ffbdb9965b6f24c6c",
"status": "affected",
"version": "e03327122e2c8e6ae4565ef5b3d3cbe4364546a1",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/misc/pci_endpoint_test.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "4.19"
},
{
"lessThan": "4.19",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.19.*",
"status": "unaffected",
"version": "4.19.291",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.251",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.188",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.121",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.40",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.4.*",
"status": "unaffected",
"version": "6.4.5",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.5",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.19.291",
"versionStartIncluding": "4.19",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.251",
"versionStartIncluding": "4.19",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.188",
"versionStartIncluding": "4.19",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.121",
"versionStartIncluding": "4.19",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.40",
"versionStartIncluding": "4.19",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4.5",
"versionStartIncluding": "4.19",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5",
"versionStartIncluding": "4.19",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nmisc: pci_endpoint_test: Free IRQs before removing the device\n\nIn pci_endpoint_test_remove(), freeing the IRQs after removing the device\ncreates a small race window for IRQs to be received with the test device\nmemory already released, causing the IRQ handler to access invalid memory,\nresulting in an oops.\n\nFree the device IRQs before removing the device to avoid this issue."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:37:09.698Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/fb7f8bdb886f2ebf35ee5edaf2bf5f02b063ddb7"
},
{
"url": "https://git.kernel.org/stable/c/dd2210379205fcd23a9d8869b0cef90e3770577c"
},
{
"url": "https://git.kernel.org/stable/c/cdf9a7e2cdc7a5464e3cc6d0b715ba2b1d215521"
},
{
"url": "https://git.kernel.org/stable/c/14bdee38e96c7d37ca15e7bea50411eee25fe315"
},
{
"url": "https://git.kernel.org/stable/c/c2dba13bc0c62b79a3cbe4bfe5faa32231bf9b55"
},
{
"url": "https://git.kernel.org/stable/c/38d12bcf4e2ce3d285eb29644a79a54f42040fab"
},
{
"url": "https://git.kernel.org/stable/c/f61b7634a3249d12b9daa36ffbdb9965b6f24c6c"
}
],
"title": "misc: pci_endpoint_test: Free IRQs before removing the device",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54326",
"datePublished": "2025-12-30T12:37:09.698Z",
"dateReserved": "2025-12-30T12:35:56.209Z",
"dateUpdated": "2025-12-30T12:37:09.698Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2022-50877 (GCVE-0-2022-50877)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:23 – Updated: 2025-12-30 12:23
VLAI?
EPSS
Title
net: broadcom: bcm4908_enet: update TX stats after actual transmission
Summary
In the Linux kernel, the following vulnerability has been resolved:
net: broadcom: bcm4908_enet: update TX stats after actual transmission
Queueing packets doesn't guarantee their transmission. Update TX stats
after hardware confirms consuming submitted data.
This also fixes a possible race and NULL dereference.
bcm4908_enet_start_xmit() could try to access skb after freeing it in
the bcm4908_enet_poll_tx().
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
4feffeadbcb2e5b11cbbf191a33c245b74a5837b , < c9589e18a60c55c76772a38117ef9a16b942e56b
(git)
Affected: 4feffeadbcb2e5b11cbbf191a33c245b74a5837b , < 2adedc80faec243ede55355e57142110d6f46e08 (git) Affected: 4feffeadbcb2e5b11cbbf191a33c245b74a5837b , < ef3556ee16c68735ec69bd08df41d1cd83b14ad3 (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/net/ethernet/broadcom/bcm4908_enet.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "c9589e18a60c55c76772a38117ef9a16b942e56b",
"status": "affected",
"version": "4feffeadbcb2e5b11cbbf191a33c245b74a5837b",
"versionType": "git"
},
{
"lessThan": "2adedc80faec243ede55355e57142110d6f46e08",
"status": "affected",
"version": "4feffeadbcb2e5b11cbbf191a33c245b74a5837b",
"versionType": "git"
},
{
"lessThan": "ef3556ee16c68735ec69bd08df41d1cd83b14ad3",
"status": "affected",
"version": "4feffeadbcb2e5b11cbbf191a33c245b74a5837b",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/net/ethernet/broadcom/bcm4908_enet.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.12"
},
{
"lessThan": "5.12",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.77",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.0.*",
"status": "unaffected",
"version": "6.0.7",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.1",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.77",
"versionStartIncluding": "5.12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.0.7",
"versionStartIncluding": "5.12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1",
"versionStartIncluding": "5.12",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: broadcom: bcm4908_enet: update TX stats after actual transmission\n\nQueueing packets doesn\u0027t guarantee their transmission. Update TX stats\nafter hardware confirms consuming submitted data.\n\nThis also fixes a possible race and NULL dereference.\nbcm4908_enet_start_xmit() could try to access skb after freeing it in\nthe bcm4908_enet_poll_tx()."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:23:17.466Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/c9589e18a60c55c76772a38117ef9a16b942e56b"
},
{
"url": "https://git.kernel.org/stable/c/2adedc80faec243ede55355e57142110d6f46e08"
},
{
"url": "https://git.kernel.org/stable/c/ef3556ee16c68735ec69bd08df41d1cd83b14ad3"
}
],
"title": "net: broadcom: bcm4908_enet: update TX stats after actual transmission",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2022-50877",
"datePublished": "2025-12-30T12:23:17.466Z",
"dateReserved": "2025-12-30T12:06:07.137Z",
"dateUpdated": "2025-12-30T12:23:17.466Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54245 (GCVE-0-2023-54245)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:15 – Updated: 2026-01-05 11:37
VLAI?
EPSS
Title
ASoC: codecs: tx-macro: Fix for KASAN: slab-out-of-bounds
Summary
In the Linux kernel, the following vulnerability has been resolved:
ASoC: codecs: tx-macro: Fix for KASAN: slab-out-of-bounds
When we run syzkaller we get below Out of Bound.
"KASAN: slab-out-of-bounds Read in regcache_flat_read"
Below is the backtrace of the issue:
dump_backtrace+0x0/0x4c8
show_stack+0x34/0x44
dump_stack_lvl+0xd8/0x118
print_address_description+0x30/0x2d8
kasan_report+0x158/0x198
__asan_report_load4_noabort+0x44/0x50
regcache_flat_read+0x10c/0x110
regcache_read+0xf4/0x180
_regmap_read+0xc4/0x278
_regmap_update_bits+0x130/0x290
regmap_update_bits_base+0xc0/0x15c
snd_soc_component_update_bits+0xa8/0x22c
snd_soc_component_write_field+0x68/0xd4
tx_macro_digital_mute+0xec/0x140
Actually There is no need to have decimator with 32 bits.
By limiting the variable with short type u8 issue is resolved.
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
d207bdea0ca9efde321ff142e9b9f2ef73f9cdf5 , < da35a4e6eee5d73886312e85322a6e97df901987
(git)
Affected: d207bdea0ca9efde321ff142e9b9f2ef73f9cdf5 , < 57f9a9a232bde7abfe49c3072b29a255da9ba891 (git) Affected: d207bdea0ca9efde321ff142e9b9f2ef73f9cdf5 , < b0cd740a31412340fead50e69e4fe9bc3781c754 (git) Affected: d207bdea0ca9efde321ff142e9b9f2ef73f9cdf5 , < e5e7e398f6bb7918dab0612eb6991f7bae95520d (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"sound/soc/codecs/lpass-tx-macro.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "da35a4e6eee5d73886312e85322a6e97df901987",
"status": "affected",
"version": "d207bdea0ca9efde321ff142e9b9f2ef73f9cdf5",
"versionType": "git"
},
{
"lessThan": "57f9a9a232bde7abfe49c3072b29a255da9ba891",
"status": "affected",
"version": "d207bdea0ca9efde321ff142e9b9f2ef73f9cdf5",
"versionType": "git"
},
{
"lessThan": "b0cd740a31412340fead50e69e4fe9bc3781c754",
"status": "affected",
"version": "d207bdea0ca9efde321ff142e9b9f2ef73f9cdf5",
"versionType": "git"
},
{
"lessThan": "e5e7e398f6bb7918dab0612eb6991f7bae95520d",
"status": "affected",
"version": "d207bdea0ca9efde321ff142e9b9f2ef73f9cdf5",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"sound/soc/codecs/lpass-tx-macro.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.12"
},
{
"lessThan": "5.12",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.106",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.23",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.2.*",
"status": "unaffected",
"version": "6.2.10",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.3",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.106",
"versionStartIncluding": "5.12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.23",
"versionStartIncluding": "5.12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2.10",
"versionStartIncluding": "5.12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3",
"versionStartIncluding": "5.12",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nASoC: codecs: tx-macro: Fix for KASAN: slab-out-of-bounds\n\nWhen we run syzkaller we get below Out of Bound.\n \"KASAN: slab-out-of-bounds Read in regcache_flat_read\"\n\n Below is the backtrace of the issue:\n\n dump_backtrace+0x0/0x4c8\n show_stack+0x34/0x44\n dump_stack_lvl+0xd8/0x118\n print_address_description+0x30/0x2d8\n kasan_report+0x158/0x198\n __asan_report_load4_noabort+0x44/0x50\n regcache_flat_read+0x10c/0x110\n regcache_read+0xf4/0x180\n _regmap_read+0xc4/0x278\n _regmap_update_bits+0x130/0x290\n regmap_update_bits_base+0xc0/0x15c\n snd_soc_component_update_bits+0xa8/0x22c\n snd_soc_component_write_field+0x68/0xd4\n tx_macro_digital_mute+0xec/0x140\n\n Actually There is no need to have decimator with 32 bits.\n By limiting the variable with short type u8 issue is resolved."
}
],
"providerMetadata": {
"dateUpdated": "2026-01-05T11:37:01.001Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/da35a4e6eee5d73886312e85322a6e97df901987"
},
{
"url": "https://git.kernel.org/stable/c/57f9a9a232bde7abfe49c3072b29a255da9ba891"
},
{
"url": "https://git.kernel.org/stable/c/b0cd740a31412340fead50e69e4fe9bc3781c754"
},
{
"url": "https://git.kernel.org/stable/c/e5e7e398f6bb7918dab0612eb6991f7bae95520d"
}
],
"title": "ASoC: codecs: tx-macro: Fix for KASAN: slab-out-of-bounds",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54245",
"datePublished": "2025-12-30T12:15:44.060Z",
"dateReserved": "2025-12-30T12:06:44.513Z",
"dateUpdated": "2026-01-05T11:37:01.001Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2022-50865 (GCVE-0-2022-50865)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:15 – Updated: 2025-12-30 12:15
VLAI?
EPSS
Title
tcp: fix a signed-integer-overflow bug in tcp_add_backlog()
Summary
In the Linux kernel, the following vulnerability has been resolved:
tcp: fix a signed-integer-overflow bug in tcp_add_backlog()
The type of sk_rcvbuf and sk_sndbuf in struct sock is int, and
in tcp_add_backlog(), the variable limit is caculated by adding
sk_rcvbuf, sk_sndbuf and 64 * 1024, it may exceed the max value
of int and overflow. This patch reduces the limit budget by
halving the sndbuf to solve this issue since ACK packets are much
smaller than the payload.
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
c9c3321257e1b95be9b375f811fb250162af8d39 , < 9d04b4d0feee12bce6bfe37f30d8e953d3c30368
(git)
Affected: c9c3321257e1b95be9b375f811fb250162af8d39 , < 4f23cb2be530785db284a685d1b1c30224d8a538 (git) Affected: c9c3321257e1b95be9b375f811fb250162af8d39 , < a85d39f14aa8a71e29cfb5eb5de02878a8779898 (git) Affected: c9c3321257e1b95be9b375f811fb250162af8d39 , < 28addf029417d53b1df062b4c87feb7bc033cb5f (git) Affected: c9c3321257e1b95be9b375f811fb250162af8d39 , < ec791d8149ff60c40ad2074af3b92a39c916a03f (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"net/ipv4/tcp_ipv4.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "9d04b4d0feee12bce6bfe37f30d8e953d3c30368",
"status": "affected",
"version": "c9c3321257e1b95be9b375f811fb250162af8d39",
"versionType": "git"
},
{
"lessThan": "4f23cb2be530785db284a685d1b1c30224d8a538",
"status": "affected",
"version": "c9c3321257e1b95be9b375f811fb250162af8d39",
"versionType": "git"
},
{
"lessThan": "a85d39f14aa8a71e29cfb5eb5de02878a8779898",
"status": "affected",
"version": "c9c3321257e1b95be9b375f811fb250162af8d39",
"versionType": "git"
},
{
"lessThan": "28addf029417d53b1df062b4c87feb7bc033cb5f",
"status": "affected",
"version": "c9c3321257e1b95be9b375f811fb250162af8d39",
"versionType": "git"
},
{
"lessThan": "ec791d8149ff60c40ad2074af3b92a39c916a03f",
"status": "affected",
"version": "c9c3321257e1b95be9b375f811fb250162af8d39",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"net/ipv4/tcp_ipv4.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "4.9"
},
{
"lessThan": "4.9",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.278",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.153",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.77",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.0.*",
"status": "unaffected",
"version": "6.0.7",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.1",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.278",
"versionStartIncluding": "4.9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.153",
"versionStartIncluding": "4.9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.77",
"versionStartIncluding": "4.9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.0.7",
"versionStartIncluding": "4.9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1",
"versionStartIncluding": "4.9",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\ntcp: fix a signed-integer-overflow bug in tcp_add_backlog()\n\nThe type of sk_rcvbuf and sk_sndbuf in struct sock is int, and\nin tcp_add_backlog(), the variable limit is caculated by adding\nsk_rcvbuf, sk_sndbuf and 64 * 1024, it may exceed the max value\nof int and overflow. This patch reduces the limit budget by\nhalving the sndbuf to solve this issue since ACK packets are much\nsmaller than the payload."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:15:37.150Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/9d04b4d0feee12bce6bfe37f30d8e953d3c30368"
},
{
"url": "https://git.kernel.org/stable/c/4f23cb2be530785db284a685d1b1c30224d8a538"
},
{
"url": "https://git.kernel.org/stable/c/a85d39f14aa8a71e29cfb5eb5de02878a8779898"
},
{
"url": "https://git.kernel.org/stable/c/28addf029417d53b1df062b4c87feb7bc033cb5f"
},
{
"url": "https://git.kernel.org/stable/c/ec791d8149ff60c40ad2074af3b92a39c916a03f"
}
],
"title": "tcp: fix a signed-integer-overflow bug in tcp_add_backlog()",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2022-50865",
"datePublished": "2025-12-30T12:15:37.150Z",
"dateReserved": "2025-12-30T12:06:07.136Z",
"dateUpdated": "2025-12-30T12:15:37.150Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2022-50888 (GCVE-0-2022-50888)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:37 – Updated: 2025-12-30 12:37
VLAI?
EPSS
Title
remoteproc: qcom: q6v5: Fix potential null-ptr-deref in q6v5_wcss_init_mmio()
Summary
In the Linux kernel, the following vulnerability has been resolved:
remoteproc: qcom: q6v5: Fix potential null-ptr-deref in q6v5_wcss_init_mmio()
q6v5_wcss_init_mmio() will call platform_get_resource_byname() that may
fail and return NULL. devm_ioremap() will use res->start as input, which
may causes null-ptr-deref. Check the ret value of
platform_get_resource_byname() to avoid the null-ptr-deref.
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
0af65b9b915e52019aee91db3e1f8b39a7ec8d08 , < 098ebb9089c4eedea09333f912d105fa63377496
(git)
Affected: 0af65b9b915e52019aee91db3e1f8b39a7ec8d08 , < 3afa88ae9911b65702a3aca9d92ea23fe496e56f (git) Affected: 0af65b9b915e52019aee91db3e1f8b39a7ec8d08 , < 0903a87490a9ed456ac765a84dcc484c1ee42c32 (git) Affected: 0af65b9b915e52019aee91db3e1f8b39a7ec8d08 , < f360e2b275efbb745ba0af8b47d9ef44221be586 (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/remoteproc/qcom_q6v5_wcss.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "098ebb9089c4eedea09333f912d105fa63377496",
"status": "affected",
"version": "0af65b9b915e52019aee91db3e1f8b39a7ec8d08",
"versionType": "git"
},
{
"lessThan": "3afa88ae9911b65702a3aca9d92ea23fe496e56f",
"status": "affected",
"version": "0af65b9b915e52019aee91db3e1f8b39a7ec8d08",
"versionType": "git"
},
{
"lessThan": "0903a87490a9ed456ac765a84dcc484c1ee42c32",
"status": "affected",
"version": "0af65b9b915e52019aee91db3e1f8b39a7ec8d08",
"versionType": "git"
},
{
"lessThan": "f360e2b275efbb745ba0af8b47d9ef44221be586",
"status": "affected",
"version": "0af65b9b915e52019aee91db3e1f8b39a7ec8d08",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/remoteproc/qcom_q6v5_wcss.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.13"
},
{
"lessThan": "5.13",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.86",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.0.*",
"status": "unaffected",
"version": "6.0.16",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.2",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.2",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.86",
"versionStartIncluding": "5.13",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.0.16",
"versionStartIncluding": "5.13",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.2",
"versionStartIncluding": "5.13",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2",
"versionStartIncluding": "5.13",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nremoteproc: qcom: q6v5: Fix potential null-ptr-deref in q6v5_wcss_init_mmio()\n\nq6v5_wcss_init_mmio() will call platform_get_resource_byname() that may\nfail and return NULL. devm_ioremap() will use res-\u003estart as input, which\nmay causes null-ptr-deref. Check the ret value of\nplatform_get_resource_byname() to avoid the null-ptr-deref."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:37:06.269Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/098ebb9089c4eedea09333f912d105fa63377496"
},
{
"url": "https://git.kernel.org/stable/c/3afa88ae9911b65702a3aca9d92ea23fe496e56f"
},
{
"url": "https://git.kernel.org/stable/c/0903a87490a9ed456ac765a84dcc484c1ee42c32"
},
{
"url": "https://git.kernel.org/stable/c/f360e2b275efbb745ba0af8b47d9ef44221be586"
}
],
"title": "remoteproc: qcom: q6v5: Fix potential null-ptr-deref in q6v5_wcss_init_mmio()",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2022-50888",
"datePublished": "2025-12-30T12:37:06.269Z",
"dateReserved": "2025-12-30T12:35:41.595Z",
"dateUpdated": "2025-12-30T12:37:06.269Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2022-50849 (GCVE-0-2022-50849)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:15 – Updated: 2025-12-30 12:15
VLAI?
EPSS
Title
pstore: Avoid kcore oops by vmap()ing with VM_IOREMAP
Summary
In the Linux kernel, the following vulnerability has been resolved:
pstore: Avoid kcore oops by vmap()ing with VM_IOREMAP
An oops can be induced by running 'cat /proc/kcore > /dev/null' on
devices using pstore with the ram backend because kmap_atomic() assumes
lowmem pages are accessible with __va().
Unable to handle kernel paging request at virtual address ffffff807ff2b000
Mem abort info:
ESR = 0x96000006
EC = 0x25: DABT (current EL), IL = 32 bits
SET = 0, FnV = 0
EA = 0, S1PTW = 0
FSC = 0x06: level 2 translation fault
Data abort info:
ISV = 0, ISS = 0x00000006
CM = 0, WnR = 0
swapper pgtable: 4k pages, 39-bit VAs, pgdp=0000000081d87000
[ffffff807ff2b000] pgd=180000017fe18003, p4d=180000017fe18003, pud=180000017fe18003, pmd=0000000000000000
Internal error: Oops: 96000006 [#1] PREEMPT SMP
Modules linked in: dm_integrity
CPU: 7 PID: 21179 Comm: perf Not tainted 5.15.67-10882-ge4eb2eb988cd #1 baa443fb8e8477896a370b31a821eb2009f9bfba
Hardware name: Google Lazor (rev3 - 8) (DT)
pstate: a0400009 (NzCv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--)
pc : __memcpy+0x110/0x260
lr : vread+0x194/0x294
sp : ffffffc013ee39d0
x29: ffffffc013ee39f0 x28: 0000000000001000 x27: ffffff807ff2b000
x26: 0000000000001000 x25: ffffffc0085a2000 x24: ffffff802d4b3000
x23: ffffff80f8a60000 x22: ffffff802d4b3000 x21: ffffffc0085a2000
x20: ffffff8080b7bc68 x19: 0000000000001000 x18: 0000000000000000
x17: 0000000000000000 x16: 0000000000000000 x15: ffffffd3073f2e60
x14: ffffffffad588000 x13: 0000000000000000 x12: 0000000000000001
x11: 00000000000001a2 x10: 00680000fff2bf0b x9 : 03fffffff807ff2b
x8 : 0000000000000001 x7 : 0000000000000000 x6 : 0000000000000000
x5 : ffffff802d4b4000 x4 : ffffff807ff2c000 x3 : ffffffc013ee3a78
x2 : 0000000000001000 x1 : ffffff807ff2b000 x0 : ffffff802d4b3000
Call trace:
__memcpy+0x110/0x260
read_kcore+0x584/0x778
proc_reg_read+0xb4/0xe4
During early boot, memblock reserves the pages for the ramoops reserved
memory node in DT that would otherwise be part of the direct lowmem
mapping. Pstore's ram backend reuses those reserved pages to change the
memory type (writeback or non-cached) by passing the pages to vmap()
(see pfn_to_page() usage in persistent_ram_vmap() for more details) with
specific flags. When read_kcore() starts iterating over the vmalloc
region, it runs over the virtual address that vmap() returned for
ramoops. In aligned_vread() the virtual address is passed to
vmalloc_to_page() which returns the page struct for the reserved lowmem
area. That lowmem page is passed to kmap_atomic(), which effectively
calls page_to_virt() that assumes a lowmem page struct must be directly
accessible with __va() and friends. These pages are mapped via vmap()
though, and the lowmem mapping was never made, so accessing them via the
lowmem virtual address oopses like above.
Let's side-step this problem by passing VM_IOREMAP to vmap(). This will
tell vread() to not include the ramoops region in the kcore. Instead the
area will look like a bunch of zeros. The alternative is to teach kmap()
about vmalloc areas that intersect with lowmem. Presumably such a change
isn't a one-liner, and there isn't much interest in inspecting the
ramoops region in kcore files anyway, so the most expedient route is
taken for now.
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | ||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
404a6043385de17273624b076599669db5ad891f , < 1579bed1613802a323a1e14567faa95c149e105e
(git)
Affected: 404a6043385de17273624b076599669db5ad891f , < fdebcc33b663d2e8da937653ddfbfc1315047eaa (git) Affected: 404a6043385de17273624b076599669db5ad891f , < 6d9460214e363e1f3d0756ee5d947e76e3e6f86c (git) Affected: 404a6043385de17273624b076599669db5ad891f , < 4d3126f242a0090342ffe925c35fb4f4252b7562 (git) Affected: 404a6043385de17273624b076599669db5ad891f , < 295f59cd2cdeed841850d02dddde3a122cbf6fc6 (git) Affected: 404a6043385de17273624b076599669db5ad891f , < ebc73c4f266281e2cad1a372ecd81572d95375b6 (git) Affected: 404a6043385de17273624b076599669db5ad891f , < 69dbff7d2681c55a4d979fd9b75576303e69979f (git) Affected: 404a6043385de17273624b076599669db5ad891f , < 2f82381d0681b10f9ddd27be98c27363b5a3cd1c (git) Affected: 404a6043385de17273624b076599669db5ad891f , < e6b842741b4f39007215fd7e545cb55aa3d358a2 (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"fs/pstore/ram_core.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "1579bed1613802a323a1e14567faa95c149e105e",
"status": "affected",
"version": "404a6043385de17273624b076599669db5ad891f",
"versionType": "git"
},
{
"lessThan": "fdebcc33b663d2e8da937653ddfbfc1315047eaa",
"status": "affected",
"version": "404a6043385de17273624b076599669db5ad891f",
"versionType": "git"
},
{
"lessThan": "6d9460214e363e1f3d0756ee5d947e76e3e6f86c",
"status": "affected",
"version": "404a6043385de17273624b076599669db5ad891f",
"versionType": "git"
},
{
"lessThan": "4d3126f242a0090342ffe925c35fb4f4252b7562",
"status": "affected",
"version": "404a6043385de17273624b076599669db5ad891f",
"versionType": "git"
},
{
"lessThan": "295f59cd2cdeed841850d02dddde3a122cbf6fc6",
"status": "affected",
"version": "404a6043385de17273624b076599669db5ad891f",
"versionType": "git"
},
{
"lessThan": "ebc73c4f266281e2cad1a372ecd81572d95375b6",
"status": "affected",
"version": "404a6043385de17273624b076599669db5ad891f",
"versionType": "git"
},
{
"lessThan": "69dbff7d2681c55a4d979fd9b75576303e69979f",
"status": "affected",
"version": "404a6043385de17273624b076599669db5ad891f",
"versionType": "git"
},
{
"lessThan": "2f82381d0681b10f9ddd27be98c27363b5a3cd1c",
"status": "affected",
"version": "404a6043385de17273624b076599669db5ad891f",
"versionType": "git"
},
{
"lessThan": "e6b842741b4f39007215fd7e545cb55aa3d358a2",
"status": "affected",
"version": "404a6043385de17273624b076599669db5ad891f",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"fs/pstore/ram_core.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "3.4"
},
{
"lessThan": "3.4",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.9.*",
"status": "unaffected",
"version": "4.9.337",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.14.*",
"status": "unaffected",
"version": "4.14.303",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.19.*",
"status": "unaffected",
"version": "4.19.270",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.229",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.163",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.86",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.0.*",
"status": "unaffected",
"version": "6.0.16",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.2",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.2",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.9.337",
"versionStartIncluding": "3.4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.14.303",
"versionStartIncluding": "3.4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.19.270",
"versionStartIncluding": "3.4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.229",
"versionStartIncluding": "3.4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.163",
"versionStartIncluding": "3.4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.86",
"versionStartIncluding": "3.4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.0.16",
"versionStartIncluding": "3.4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.2",
"versionStartIncluding": "3.4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2",
"versionStartIncluding": "3.4",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\npstore: Avoid kcore oops by vmap()ing with VM_IOREMAP\n\nAn oops can be induced by running \u0027cat /proc/kcore \u003e /dev/null\u0027 on\ndevices using pstore with the ram backend because kmap_atomic() assumes\nlowmem pages are accessible with __va().\n\n Unable to handle kernel paging request at virtual address ffffff807ff2b000\n Mem abort info:\n ESR = 0x96000006\n EC = 0x25: DABT (current EL), IL = 32 bits\n SET = 0, FnV = 0\n EA = 0, S1PTW = 0\n FSC = 0x06: level 2 translation fault\n Data abort info:\n ISV = 0, ISS = 0x00000006\n CM = 0, WnR = 0\n swapper pgtable: 4k pages, 39-bit VAs, pgdp=0000000081d87000\n [ffffff807ff2b000] pgd=180000017fe18003, p4d=180000017fe18003, pud=180000017fe18003, pmd=0000000000000000\n Internal error: Oops: 96000006 [#1] PREEMPT SMP\n Modules linked in: dm_integrity\n CPU: 7 PID: 21179 Comm: perf Not tainted 5.15.67-10882-ge4eb2eb988cd #1 baa443fb8e8477896a370b31a821eb2009f9bfba\n Hardware name: Google Lazor (rev3 - 8) (DT)\n pstate: a0400009 (NzCv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--)\n pc : __memcpy+0x110/0x260\n lr : vread+0x194/0x294\n sp : ffffffc013ee39d0\n x29: ffffffc013ee39f0 x28: 0000000000001000 x27: ffffff807ff2b000\n x26: 0000000000001000 x25: ffffffc0085a2000 x24: ffffff802d4b3000\n x23: ffffff80f8a60000 x22: ffffff802d4b3000 x21: ffffffc0085a2000\n x20: ffffff8080b7bc68 x19: 0000000000001000 x18: 0000000000000000\n x17: 0000000000000000 x16: 0000000000000000 x15: ffffffd3073f2e60\n x14: ffffffffad588000 x13: 0000000000000000 x12: 0000000000000001\n x11: 00000000000001a2 x10: 00680000fff2bf0b x9 : 03fffffff807ff2b\n x8 : 0000000000000001 x7 : 0000000000000000 x6 : 0000000000000000\n x5 : ffffff802d4b4000 x4 : ffffff807ff2c000 x3 : ffffffc013ee3a78\n x2 : 0000000000001000 x1 : ffffff807ff2b000 x0 : ffffff802d4b3000\n Call trace:\n __memcpy+0x110/0x260\n read_kcore+0x584/0x778\n proc_reg_read+0xb4/0xe4\n\nDuring early boot, memblock reserves the pages for the ramoops reserved\nmemory node in DT that would otherwise be part of the direct lowmem\nmapping. Pstore\u0027s ram backend reuses those reserved pages to change the\nmemory type (writeback or non-cached) by passing the pages to vmap()\n(see pfn_to_page() usage in persistent_ram_vmap() for more details) with\nspecific flags. When read_kcore() starts iterating over the vmalloc\nregion, it runs over the virtual address that vmap() returned for\nramoops. In aligned_vread() the virtual address is passed to\nvmalloc_to_page() which returns the page struct for the reserved lowmem\narea. That lowmem page is passed to kmap_atomic(), which effectively\ncalls page_to_virt() that assumes a lowmem page struct must be directly\naccessible with __va() and friends. These pages are mapped via vmap()\nthough, and the lowmem mapping was never made, so accessing them via the\nlowmem virtual address oopses like above.\n\nLet\u0027s side-step this problem by passing VM_IOREMAP to vmap(). This will\ntell vread() to not include the ramoops region in the kcore. Instead the\narea will look like a bunch of zeros. The alternative is to teach kmap()\nabout vmalloc areas that intersect with lowmem. Presumably such a change\nisn\u0027t a one-liner, and there isn\u0027t much interest in inspecting the\nramoops region in kcore files anyway, so the most expedient route is\ntaken for now."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:15:26.431Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/1579bed1613802a323a1e14567faa95c149e105e"
},
{
"url": "https://git.kernel.org/stable/c/fdebcc33b663d2e8da937653ddfbfc1315047eaa"
},
{
"url": "https://git.kernel.org/stable/c/6d9460214e363e1f3d0756ee5d947e76e3e6f86c"
},
{
"url": "https://git.kernel.org/stable/c/4d3126f242a0090342ffe925c35fb4f4252b7562"
},
{
"url": "https://git.kernel.org/stable/c/295f59cd2cdeed841850d02dddde3a122cbf6fc6"
},
{
"url": "https://git.kernel.org/stable/c/ebc73c4f266281e2cad1a372ecd81572d95375b6"
},
{
"url": "https://git.kernel.org/stable/c/69dbff7d2681c55a4d979fd9b75576303e69979f"
},
{
"url": "https://git.kernel.org/stable/c/2f82381d0681b10f9ddd27be98c27363b5a3cd1c"
},
{
"url": "https://git.kernel.org/stable/c/e6b842741b4f39007215fd7e545cb55aa3d358a2"
}
],
"title": "pstore: Avoid kcore oops by vmap()ing with VM_IOREMAP",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2022-50849",
"datePublished": "2025-12-30T12:15:26.431Z",
"dateReserved": "2025-12-30T12:06:07.134Z",
"dateUpdated": "2025-12-30T12:15:26.431Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54315 (GCVE-0-2023-54315)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:23 – Updated: 2025-12-30 12:23
VLAI?
EPSS
Title
powerpc/powernv/sriov: perform null check on iov before dereferencing iov
Summary
In the Linux kernel, the following vulnerability has been resolved:
powerpc/powernv/sriov: perform null check on iov before dereferencing iov
Currently pointer iov is being dereferenced before the null check of iov
which can lead to null pointer dereference errors. Fix this by moving the
iov null check before the dereferencing.
Detected using cppcheck static analysis:
linux/arch/powerpc/platforms/powernv/pci-sriov.c:597:12: warning: Either
the condition '!iov' is redundant or there is possible null pointer
dereference: iov. [nullPointerRedundantCheck]
num_vfs = iov->num_vfs;
^
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | |||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
052da31d45fc71238ea8bed7e9a84648a1ee0bf3 , < 07c19c0ad4b07f4b598da369714de028f6a6a323
(git)
Affected: 052da31d45fc71238ea8bed7e9a84648a1ee0bf3 , < d3a0d96c16e5f8d55e2c70163abda3c7c8328106 (git) Affected: 052da31d45fc71238ea8bed7e9a84648a1ee0bf3 , < d9a1aaea856002cb58dfb7c8d8770400fa1a0299 (git) Affected: 052da31d45fc71238ea8bed7e9a84648a1ee0bf3 , < 6314465b88072a6b6f3b3c12a7898abe09095f95 (git) Affected: 052da31d45fc71238ea8bed7e9a84648a1ee0bf3 , < 72990144e17e5e2cb378f1d9b10530b85b9bc382 (git) Affected: 052da31d45fc71238ea8bed7e9a84648a1ee0bf3 , < f4f913c980bc6abe0ccfe88fe3909c125afe4a2d (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"arch/powerpc/platforms/powernv/pci-sriov.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "07c19c0ad4b07f4b598da369714de028f6a6a323",
"status": "affected",
"version": "052da31d45fc71238ea8bed7e9a84648a1ee0bf3",
"versionType": "git"
},
{
"lessThan": "d3a0d96c16e5f8d55e2c70163abda3c7c8328106",
"status": "affected",
"version": "052da31d45fc71238ea8bed7e9a84648a1ee0bf3",
"versionType": "git"
},
{
"lessThan": "d9a1aaea856002cb58dfb7c8d8770400fa1a0299",
"status": "affected",
"version": "052da31d45fc71238ea8bed7e9a84648a1ee0bf3",
"versionType": "git"
},
{
"lessThan": "6314465b88072a6b6f3b3c12a7898abe09095f95",
"status": "affected",
"version": "052da31d45fc71238ea8bed7e9a84648a1ee0bf3",
"versionType": "git"
},
{
"lessThan": "72990144e17e5e2cb378f1d9b10530b85b9bc382",
"status": "affected",
"version": "052da31d45fc71238ea8bed7e9a84648a1ee0bf3",
"versionType": "git"
},
{
"lessThan": "f4f913c980bc6abe0ccfe88fe3909c125afe4a2d",
"status": "affected",
"version": "052da31d45fc71238ea8bed7e9a84648a1ee0bf3",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"arch/powerpc/platforms/powernv/pci-sriov.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.9"
},
{
"lessThan": "5.9",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.188",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.121",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.39",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.3.*",
"status": "unaffected",
"version": "6.3.13",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.4.*",
"status": "unaffected",
"version": "6.4.4",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.5",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.188",
"versionStartIncluding": "5.9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.121",
"versionStartIncluding": "5.9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.39",
"versionStartIncluding": "5.9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3.13",
"versionStartIncluding": "5.9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4.4",
"versionStartIncluding": "5.9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5",
"versionStartIncluding": "5.9",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\npowerpc/powernv/sriov: perform null check on iov before dereferencing iov\n\nCurrently pointer iov is being dereferenced before the null check of iov\nwhich can lead to null pointer dereference errors. Fix this by moving the\niov null check before the dereferencing.\n\nDetected using cppcheck static analysis:\nlinux/arch/powerpc/platforms/powernv/pci-sriov.c:597:12: warning: Either\nthe condition \u0027!iov\u0027 is redundant or there is possible null pointer\ndereference: iov. [nullPointerRedundantCheck]\n num_vfs = iov-\u003enum_vfs;\n ^"
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:23:45.858Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/07c19c0ad4b07f4b598da369714de028f6a6a323"
},
{
"url": "https://git.kernel.org/stable/c/d3a0d96c16e5f8d55e2c70163abda3c7c8328106"
},
{
"url": "https://git.kernel.org/stable/c/d9a1aaea856002cb58dfb7c8d8770400fa1a0299"
},
{
"url": "https://git.kernel.org/stable/c/6314465b88072a6b6f3b3c12a7898abe09095f95"
},
{
"url": "https://git.kernel.org/stable/c/72990144e17e5e2cb378f1d9b10530b85b9bc382"
},
{
"url": "https://git.kernel.org/stable/c/f4f913c980bc6abe0ccfe88fe3909c125afe4a2d"
}
],
"title": "powerpc/powernv/sriov: perform null check on iov before dereferencing iov",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54315",
"datePublished": "2025-12-30T12:23:45.858Z",
"dateReserved": "2025-12-30T12:06:44.531Z",
"dateUpdated": "2025-12-30T12:23:45.858Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2022-50879 (GCVE-0-2022-50879)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:23 – Updated: 2026-01-02 15:05
VLAI?
EPSS
Title
objtool: Fix SEGFAULT
Summary
In the Linux kernel, the following vulnerability has been resolved:
objtool: Fix SEGFAULT
find_insn() will return NULL in case of failure. Check insn in order
to avoid a kernel Oops for NULL pointer dereference.
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | |||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
13810435b9a7014fb92eb715f77da488f3b65b99 , < 418ef921cce2d7415fab7e3e93529227f239e4bb
(git)
Affected: 13810435b9a7014fb92eb715f77da488f3b65b99 , < 0af0e115ff59d638f45416a004cdd8edb38db40c (git) Affected: 13810435b9a7014fb92eb715f77da488f3b65b99 , < 23a249b1185cdd5bfb6971d1608ba49e589f2288 (git) Affected: 13810435b9a7014fb92eb715f77da488f3b65b99 , < 38b9415abbd703438ebbc6fb74990bd0fbddc5b9 (git) Affected: 13810435b9a7014fb92eb715f77da488f3b65b99 , < fcee8a2d4db404a93e690d79e7273b6ef9d33575 (git) Affected: 13810435b9a7014fb92eb715f77da488f3b65b99 , < efb11fdb3e1a9f694fa12b70b21e69e55ec59c36 (git) Affected: 1f7f88aa4df593db34dd1d6345213f20888687fb (git) Affected: 1bea53df12c47517b6e487e6fed34d0c05d42905 (git) Affected: c6f589eed3b5a9b73b3be76a719917cc905bab0e (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"tools/objtool/check.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "418ef921cce2d7415fab7e3e93529227f239e4bb",
"status": "affected",
"version": "13810435b9a7014fb92eb715f77da488f3b65b99",
"versionType": "git"
},
{
"lessThan": "0af0e115ff59d638f45416a004cdd8edb38db40c",
"status": "affected",
"version": "13810435b9a7014fb92eb715f77da488f3b65b99",
"versionType": "git"
},
{
"lessThan": "23a249b1185cdd5bfb6971d1608ba49e589f2288",
"status": "affected",
"version": "13810435b9a7014fb92eb715f77da488f3b65b99",
"versionType": "git"
},
{
"lessThan": "38b9415abbd703438ebbc6fb74990bd0fbddc5b9",
"status": "affected",
"version": "13810435b9a7014fb92eb715f77da488f3b65b99",
"versionType": "git"
},
{
"lessThan": "fcee8a2d4db404a93e690d79e7273b6ef9d33575",
"status": "affected",
"version": "13810435b9a7014fb92eb715f77da488f3b65b99",
"versionType": "git"
},
{
"lessThan": "efb11fdb3e1a9f694fa12b70b21e69e55ec59c36",
"status": "affected",
"version": "13810435b9a7014fb92eb715f77da488f3b65b99",
"versionType": "git"
},
{
"status": "affected",
"version": "1f7f88aa4df593db34dd1d6345213f20888687fb",
"versionType": "git"
},
{
"status": "affected",
"version": "1bea53df12c47517b6e487e6fed34d0c05d42905",
"versionType": "git"
},
{
"status": "affected",
"version": "c6f589eed3b5a9b73b3be76a719917cc905bab0e",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"tools/objtool/check.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "4.17"
},
{
"lessThan": "4.17",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.229",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.163",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.87",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.0.*",
"status": "unaffected",
"version": "6.0.17",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.3",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.2",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.229",
"versionStartIncluding": "4.17",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.163",
"versionStartIncluding": "4.17",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.87",
"versionStartIncluding": "4.17",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.0.17",
"versionStartIncluding": "4.17",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.3",
"versionStartIncluding": "4.17",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2",
"versionStartIncluding": "4.17",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.9.106",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.14.48",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.16.14",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nobjtool: Fix SEGFAULT\n\nfind_insn() will return NULL in case of failure. Check insn in order\nto avoid a kernel Oops for NULL pointer dereference."
}
],
"providerMetadata": {
"dateUpdated": "2026-01-02T15:05:13.391Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/418ef921cce2d7415fab7e3e93529227f239e4bb"
},
{
"url": "https://git.kernel.org/stable/c/0af0e115ff59d638f45416a004cdd8edb38db40c"
},
{
"url": "https://git.kernel.org/stable/c/23a249b1185cdd5bfb6971d1608ba49e589f2288"
},
{
"url": "https://git.kernel.org/stable/c/38b9415abbd703438ebbc6fb74990bd0fbddc5b9"
},
{
"url": "https://git.kernel.org/stable/c/fcee8a2d4db404a93e690d79e7273b6ef9d33575"
},
{
"url": "https://git.kernel.org/stable/c/efb11fdb3e1a9f694fa12b70b21e69e55ec59c36"
}
],
"title": "objtool: Fix SEGFAULT",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2022-50879",
"datePublished": "2025-12-30T12:23:18.858Z",
"dateReserved": "2025-12-30T12:06:07.137Z",
"dateUpdated": "2026-01-02T15:05:13.391Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54181 (GCVE-0-2023-54181)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:08 – Updated: 2026-01-05 10:51
VLAI?
EPSS
Title
bpf: Fix issue in verifying allow_ptr_leaks
Summary
In the Linux kernel, the following vulnerability has been resolved:
bpf: Fix issue in verifying allow_ptr_leaks
After we converted the capabilities of our networking-bpf program from
cap_sys_admin to cap_net_admin+cap_bpf, our networking-bpf program
failed to start. Because it failed the bpf verifier, and the error log
is "R3 pointer comparison prohibited".
A simple reproducer as follows,
SEC("cls-ingress")
int ingress(struct __sk_buff *skb)
{
struct iphdr *iph = (void *)(long)skb->data + sizeof(struct ethhdr);
if ((long)(iph + 1) > (long)skb->data_end)
return TC_ACT_STOLEN;
return TC_ACT_OK;
}
Per discussion with Yonghong and Alexei [1], comparison of two packet
pointers is not a pointer leak. This patch fixes it.
Our local kernel is 6.1.y and we expect this fix to be backported to
6.1.y, so stable is CCed.
[1]. https://lore.kernel.org/bpf/CAADnVQ+Nmspr7Si+pxWn8zkE7hX-7s93ugwC+94aXSy4uQ9vBg@mail.gmail.com/
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
2c78ee898d8f10ae6fb2fa23a3fbaec96b1b7366 , < c96c67991aac6401b4c6996093bccb704bb2ea4b
(git)
Affected: 2c78ee898d8f10ae6fb2fa23a3fbaec96b1b7366 , < 5927f0172d2809d8fc09c1ba667280b0387e9f73 (git) Affected: 2c78ee898d8f10ae6fb2fa23a3fbaec96b1b7366 , < acfdc8b77016c8e648aadc283177546c88083dd3 (git) Affected: 2c78ee898d8f10ae6fb2fa23a3fbaec96b1b7366 , < d75e30dddf73449bc2d10bb8e2f1a2c446bc67a2 (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"kernel/bpf/verifier.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "c96c67991aac6401b4c6996093bccb704bb2ea4b",
"status": "affected",
"version": "2c78ee898d8f10ae6fb2fa23a3fbaec96b1b7366",
"versionType": "git"
},
{
"lessThan": "5927f0172d2809d8fc09c1ba667280b0387e9f73",
"status": "affected",
"version": "2c78ee898d8f10ae6fb2fa23a3fbaec96b1b7366",
"versionType": "git"
},
{
"lessThan": "acfdc8b77016c8e648aadc283177546c88083dd3",
"status": "affected",
"version": "2c78ee898d8f10ae6fb2fa23a3fbaec96b1b7366",
"versionType": "git"
},
{
"lessThan": "d75e30dddf73449bc2d10bb8e2f1a2c446bc67a2",
"status": "affected",
"version": "2c78ee898d8f10ae6fb2fa23a3fbaec96b1b7366",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"kernel/bpf/verifier.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.8"
},
{
"lessThan": "5.8",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.53",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.4.*",
"status": "unaffected",
"version": "6.4.16",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.5.*",
"status": "unaffected",
"version": "6.5.3",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.6",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.53",
"versionStartIncluding": "5.8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4.16",
"versionStartIncluding": "5.8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5.3",
"versionStartIncluding": "5.8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.6",
"versionStartIncluding": "5.8",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf: Fix issue in verifying allow_ptr_leaks\n\nAfter we converted the capabilities of our networking-bpf program from\ncap_sys_admin to cap_net_admin+cap_bpf, our networking-bpf program\nfailed to start. Because it failed the bpf verifier, and the error log\nis \"R3 pointer comparison prohibited\".\n\nA simple reproducer as follows,\n\nSEC(\"cls-ingress\")\nint ingress(struct __sk_buff *skb)\n{\n\tstruct iphdr *iph = (void *)(long)skb-\u003edata + sizeof(struct ethhdr);\n\n\tif ((long)(iph + 1) \u003e (long)skb-\u003edata_end)\n\t\treturn TC_ACT_STOLEN;\n\treturn TC_ACT_OK;\n}\n\nPer discussion with Yonghong and Alexei [1], comparison of two packet\npointers is not a pointer leak. This patch fixes it.\n\nOur local kernel is 6.1.y and we expect this fix to be backported to\n6.1.y, so stable is CCed.\n\n[1]. https://lore.kernel.org/bpf/CAADnVQ+Nmspr7Si+pxWn8zkE7hX-7s93ugwC+94aXSy4uQ9vBg@mail.gmail.com/"
}
],
"providerMetadata": {
"dateUpdated": "2026-01-05T10:51:18.210Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/c96c67991aac6401b4c6996093bccb704bb2ea4b"
},
{
"url": "https://git.kernel.org/stable/c/5927f0172d2809d8fc09c1ba667280b0387e9f73"
},
{
"url": "https://git.kernel.org/stable/c/acfdc8b77016c8e648aadc283177546c88083dd3"
},
{
"url": "https://git.kernel.org/stable/c/d75e30dddf73449bc2d10bb8e2f1a2c446bc67a2"
}
],
"title": "bpf: Fix issue in verifying allow_ptr_leaks",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54181",
"datePublished": "2025-12-30T12:08:52.376Z",
"dateReserved": "2025-12-30T12:06:44.497Z",
"dateUpdated": "2026-01-05T10:51:18.210Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54318 (GCVE-0-2023-54318)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:23 – Updated: 2025-12-30 12:23
VLAI?
EPSS
Title
net/smc: use smc_lgr_list.lock to protect smc_lgr_list.list iterate in smcr_port_add
Summary
In the Linux kernel, the following vulnerability has been resolved:
net/smc: use smc_lgr_list.lock to protect smc_lgr_list.list iterate in smcr_port_add
While doing smcr_port_add, there maybe linkgroup add into or delete
from smc_lgr_list.list at the same time, which may result kernel crash.
So, use smc_lgr_list.lock to protect smc_lgr_list.list iterate in
smcr_port_add.
The crash calltrace show below:
BUG: kernel NULL pointer dereference, address: 0000000000000000
PGD 0 P4D 0
Oops: 0000 [#1] SMP NOPTI
CPU: 0 PID: 559726 Comm: kworker/0:92 Kdump: loaded Tainted: G
Hardware name: Alibaba Cloud Alibaba Cloud ECS, BIOS 449e491 04/01/2014
Workqueue: events smc_ib_port_event_work [smc]
RIP: 0010:smcr_port_add+0xa6/0xf0 [smc]
RSP: 0000:ffffa5a2c8f67de0 EFLAGS: 00010297
RAX: 0000000000000001 RBX: ffff9935e0650000 RCX: 0000000000000000
RDX: 0000000000000010 RSI: ffff9935e0654290 RDI: ffff9935c8560000
RBP: 0000000000000000 R08: 0000000000000000 R09: ffff9934c0401918
R10: 0000000000000000 R11: ffffffffb4a5c278 R12: ffff99364029aae4
R13: ffff99364029aa00 R14: 00000000ffffffed R15: ffff99364029ab08
FS: 0000000000000000(0000) GS:ffff994380600000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 0000000000000000 CR3: 0000000f06a10003 CR4: 0000000002770ef0
PKRU: 55555554
Call Trace:
smc_ib_port_event_work+0x18f/0x380 [smc]
process_one_work+0x19b/0x340
worker_thread+0x30/0x370
? process_one_work+0x340/0x340
kthread+0x114/0x130
? __kthread_cancel_work+0x50/0x50
ret_from_fork+0x1f/0x30
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
1f90a05d9ff907c70456e7c9d7058372679a88c6 , < d1c6c93c27a4bf48006ab16cd9b38d85559d7645
(git)
Affected: 1f90a05d9ff907c70456e7c9d7058372679a88c6 , < 06b4934ab2b534bb92935c7601852066ebb9eab8 (git) Affected: 1f90a05d9ff907c70456e7c9d7058372679a88c6 , < 70c8d17007dc4a07156b7da44509527990e569b3 (git) Affected: 1f90a05d9ff907c70456e7c9d7058372679a88c6 , < b717463610a27fc0b58484cfead7a623d5913e61 (git) Affected: 1f90a05d9ff907c70456e7c9d7058372679a88c6 , < f5146e3ef0a9eea405874b36178c19a4863b8989 (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"net/smc/smc_core.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "d1c6c93c27a4bf48006ab16cd9b38d85559d7645",
"status": "affected",
"version": "1f90a05d9ff907c70456e7c9d7058372679a88c6",
"versionType": "git"
},
{
"lessThan": "06b4934ab2b534bb92935c7601852066ebb9eab8",
"status": "affected",
"version": "1f90a05d9ff907c70456e7c9d7058372679a88c6",
"versionType": "git"
},
{
"lessThan": "70c8d17007dc4a07156b7da44509527990e569b3",
"status": "affected",
"version": "1f90a05d9ff907c70456e7c9d7058372679a88c6",
"versionType": "git"
},
{
"lessThan": "b717463610a27fc0b58484cfead7a623d5913e61",
"status": "affected",
"version": "1f90a05d9ff907c70456e7c9d7058372679a88c6",
"versionType": "git"
},
{
"lessThan": "f5146e3ef0a9eea405874b36178c19a4863b8989",
"status": "affected",
"version": "1f90a05d9ff907c70456e7c9d7058372679a88c6",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"net/smc/smc_core.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.8"
},
{
"lessThan": "5.8",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.195",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.132",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.54",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.5.*",
"status": "unaffected",
"version": "6.5.4",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.6",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.195",
"versionStartIncluding": "5.8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.132",
"versionStartIncluding": "5.8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.54",
"versionStartIncluding": "5.8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5.4",
"versionStartIncluding": "5.8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.6",
"versionStartIncluding": "5.8",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/smc: use smc_lgr_list.lock to protect smc_lgr_list.list iterate in smcr_port_add\n\nWhile doing smcr_port_add, there maybe linkgroup add into or delete\nfrom smc_lgr_list.list at the same time, which may result kernel crash.\nSo, use smc_lgr_list.lock to protect smc_lgr_list.list iterate in\nsmcr_port_add.\n\nThe crash calltrace show below:\nBUG: kernel NULL pointer dereference, address: 0000000000000000\nPGD 0 P4D 0\nOops: 0000 [#1] SMP NOPTI\nCPU: 0 PID: 559726 Comm: kworker/0:92 Kdump: loaded Tainted: G\nHardware name: Alibaba Cloud Alibaba Cloud ECS, BIOS 449e491 04/01/2014\nWorkqueue: events smc_ib_port_event_work [smc]\nRIP: 0010:smcr_port_add+0xa6/0xf0 [smc]\nRSP: 0000:ffffa5a2c8f67de0 EFLAGS: 00010297\nRAX: 0000000000000001 RBX: ffff9935e0650000 RCX: 0000000000000000\nRDX: 0000000000000010 RSI: ffff9935e0654290 RDI: ffff9935c8560000\nRBP: 0000000000000000 R08: 0000000000000000 R09: ffff9934c0401918\nR10: 0000000000000000 R11: ffffffffb4a5c278 R12: ffff99364029aae4\nR13: ffff99364029aa00 R14: 00000000ffffffed R15: ffff99364029ab08\nFS: 0000000000000000(0000) GS:ffff994380600000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 0000000000000000 CR3: 0000000f06a10003 CR4: 0000000002770ef0\nPKRU: 55555554\nCall Trace:\n smc_ib_port_event_work+0x18f/0x380 [smc]\n process_one_work+0x19b/0x340\n worker_thread+0x30/0x370\n ? process_one_work+0x340/0x340\n kthread+0x114/0x130\n ? __kthread_cancel_work+0x50/0x50\n ret_from_fork+0x1f/0x30"
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:23:48.134Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/d1c6c93c27a4bf48006ab16cd9b38d85559d7645"
},
{
"url": "https://git.kernel.org/stable/c/06b4934ab2b534bb92935c7601852066ebb9eab8"
},
{
"url": "https://git.kernel.org/stable/c/70c8d17007dc4a07156b7da44509527990e569b3"
},
{
"url": "https://git.kernel.org/stable/c/b717463610a27fc0b58484cfead7a623d5913e61"
},
{
"url": "https://git.kernel.org/stable/c/f5146e3ef0a9eea405874b36178c19a4863b8989"
}
],
"title": "net/smc: use smc_lgr_list.lock to protect smc_lgr_list.list iterate in smcr_port_add",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54318",
"datePublished": "2025-12-30T12:23:48.134Z",
"dateReserved": "2025-12-30T12:06:44.531Z",
"dateUpdated": "2025-12-30T12:23:48.134Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54265 (GCVE-0-2023-54265)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:15 – Updated: 2025-12-30 12:15
VLAI?
EPSS
Title
ipv6: Fix an uninit variable access bug in __ip6_make_skb()
Summary
In the Linux kernel, the following vulnerability has been resolved:
ipv6: Fix an uninit variable access bug in __ip6_make_skb()
Syzbot reported a bug as following:
=====================================================
BUG: KMSAN: uninit-value in arch_atomic64_inc arch/x86/include/asm/atomic64_64.h:88 [inline]
BUG: KMSAN: uninit-value in arch_atomic_long_inc include/linux/atomic/atomic-long.h:161 [inline]
BUG: KMSAN: uninit-value in atomic_long_inc include/linux/atomic/atomic-instrumented.h:1429 [inline]
BUG: KMSAN: uninit-value in __ip6_make_skb+0x2f37/0x30f0 net/ipv6/ip6_output.c:1956
arch_atomic64_inc arch/x86/include/asm/atomic64_64.h:88 [inline]
arch_atomic_long_inc include/linux/atomic/atomic-long.h:161 [inline]
atomic_long_inc include/linux/atomic/atomic-instrumented.h:1429 [inline]
__ip6_make_skb+0x2f37/0x30f0 net/ipv6/ip6_output.c:1956
ip6_finish_skb include/net/ipv6.h:1122 [inline]
ip6_push_pending_frames+0x10e/0x550 net/ipv6/ip6_output.c:1987
rawv6_push_pending_frames+0xb12/0xb90 net/ipv6/raw.c:579
rawv6_sendmsg+0x297e/0x2e60 net/ipv6/raw.c:922
inet_sendmsg+0x101/0x180 net/ipv4/af_inet.c:827
sock_sendmsg_nosec net/socket.c:714 [inline]
sock_sendmsg net/socket.c:734 [inline]
____sys_sendmsg+0xa8e/0xe70 net/socket.c:2476
___sys_sendmsg+0x2a1/0x3f0 net/socket.c:2530
__sys_sendmsg net/socket.c:2559 [inline]
__do_sys_sendmsg net/socket.c:2568 [inline]
__se_sys_sendmsg net/socket.c:2566 [inline]
__x64_sys_sendmsg+0x367/0x540 net/socket.c:2566
do_syscall_x64 arch/x86/entry/common.c:50 [inline]
do_syscall_64+0x3d/0xb0 arch/x86/entry/common.c:80
entry_SYSCALL_64_after_hwframe+0x63/0xcd
Uninit was created at:
slab_post_alloc_hook mm/slab.h:766 [inline]
slab_alloc_node mm/slub.c:3452 [inline]
__kmem_cache_alloc_node+0x71f/0xce0 mm/slub.c:3491
__do_kmalloc_node mm/slab_common.c:967 [inline]
__kmalloc_node_track_caller+0x114/0x3b0 mm/slab_common.c:988
kmalloc_reserve net/core/skbuff.c:492 [inline]
__alloc_skb+0x3af/0x8f0 net/core/skbuff.c:565
alloc_skb include/linux/skbuff.h:1270 [inline]
__ip6_append_data+0x51c1/0x6bb0 net/ipv6/ip6_output.c:1684
ip6_append_data+0x411/0x580 net/ipv6/ip6_output.c:1854
rawv6_sendmsg+0x2882/0x2e60 net/ipv6/raw.c:915
inet_sendmsg+0x101/0x180 net/ipv4/af_inet.c:827
sock_sendmsg_nosec net/socket.c:714 [inline]
sock_sendmsg net/socket.c:734 [inline]
____sys_sendmsg+0xa8e/0xe70 net/socket.c:2476
___sys_sendmsg+0x2a1/0x3f0 net/socket.c:2530
__sys_sendmsg net/socket.c:2559 [inline]
__do_sys_sendmsg net/socket.c:2568 [inline]
__se_sys_sendmsg net/socket.c:2566 [inline]
__x64_sys_sendmsg+0x367/0x540 net/socket.c:2566
do_syscall_x64 arch/x86/entry/common.c:50 [inline]
do_syscall_64+0x3d/0xb0 arch/x86/entry/common.c:80
entry_SYSCALL_64_after_hwframe+0x63/0xcd
It is because icmp6hdr does not in skb linear region under the scenario
of SOCK_RAW socket. Access icmp6_hdr(skb)->icmp6_type directly will
trigger the uninit variable access bug.
Use a local variable icmp6_type to carry the correct value in different
scenarios.
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | |||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
14878f75abd5bf1d38becb405801cd491ee215dc , < 165370522cc48127da564a08584a7391e6341908
(git)
Affected: 14878f75abd5bf1d38becb405801cd491ee215dc , < f394f690a30a5ec0413c62777a058eaf3d6e10d5 (git) Affected: 14878f75abd5bf1d38becb405801cd491ee215dc , < 0cf600ca1bdf1d52df977516ee6cee0cadb1f6b1 (git) Affected: 14878f75abd5bf1d38becb405801cd491ee215dc , < 605b056d63302ae84eb136e88d4df49124bd5e0d (git) Affected: 14878f75abd5bf1d38becb405801cd491ee215dc , < d65ff2fe877c471aa6e79efa7bd8ff66e147c317 (git) Affected: 14878f75abd5bf1d38becb405801cd491ee215dc , < 2c9cefc142c1dc2759e19a92d3b2b3715e985beb (git) Affected: 14878f75abd5bf1d38becb405801cd491ee215dc , < 02ed5700f40445af02d1c97db25ffc2d04971d9f (git) Affected: 14878f75abd5bf1d38becb405801cd491ee215dc , < ea30388baebcce37fd594d425a65037ca35e59e8 (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"net/ipv6/ip6_output.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "165370522cc48127da564a08584a7391e6341908",
"status": "affected",
"version": "14878f75abd5bf1d38becb405801cd491ee215dc",
"versionType": "git"
},
{
"lessThan": "f394f690a30a5ec0413c62777a058eaf3d6e10d5",
"status": "affected",
"version": "14878f75abd5bf1d38becb405801cd491ee215dc",
"versionType": "git"
},
{
"lessThan": "0cf600ca1bdf1d52df977516ee6cee0cadb1f6b1",
"status": "affected",
"version": "14878f75abd5bf1d38becb405801cd491ee215dc",
"versionType": "git"
},
{
"lessThan": "605b056d63302ae84eb136e88d4df49124bd5e0d",
"status": "affected",
"version": "14878f75abd5bf1d38becb405801cd491ee215dc",
"versionType": "git"
},
{
"lessThan": "d65ff2fe877c471aa6e79efa7bd8ff66e147c317",
"status": "affected",
"version": "14878f75abd5bf1d38becb405801cd491ee215dc",
"versionType": "git"
},
{
"lessThan": "2c9cefc142c1dc2759e19a92d3b2b3715e985beb",
"status": "affected",
"version": "14878f75abd5bf1d38becb405801cd491ee215dc",
"versionType": "git"
},
{
"lessThan": "02ed5700f40445af02d1c97db25ffc2d04971d9f",
"status": "affected",
"version": "14878f75abd5bf1d38becb405801cd491ee215dc",
"versionType": "git"
},
{
"lessThan": "ea30388baebcce37fd594d425a65037ca35e59e8",
"status": "affected",
"version": "14878f75abd5bf1d38becb405801cd491ee215dc",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"net/ipv6/ip6_output.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "2.6.24"
},
{
"lessThan": "2.6.24",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.14.*",
"status": "unaffected",
"version": "4.14.313",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.19.*",
"status": "unaffected",
"version": "4.19.281",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.241",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.178",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.107",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.24",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.2.*",
"status": "unaffected",
"version": "6.2.11",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.3",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.14.313",
"versionStartIncluding": "2.6.24",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.19.281",
"versionStartIncluding": "2.6.24",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.241",
"versionStartIncluding": "2.6.24",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.178",
"versionStartIncluding": "2.6.24",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.107",
"versionStartIncluding": "2.6.24",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.24",
"versionStartIncluding": "2.6.24",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2.11",
"versionStartIncluding": "2.6.24",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3",
"versionStartIncluding": "2.6.24",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nipv6: Fix an uninit variable access bug in __ip6_make_skb()\n\nSyzbot reported a bug as following:\n\n=====================================================\nBUG: KMSAN: uninit-value in arch_atomic64_inc arch/x86/include/asm/atomic64_64.h:88 [inline]\nBUG: KMSAN: uninit-value in arch_atomic_long_inc include/linux/atomic/atomic-long.h:161 [inline]\nBUG: KMSAN: uninit-value in atomic_long_inc include/linux/atomic/atomic-instrumented.h:1429 [inline]\nBUG: KMSAN: uninit-value in __ip6_make_skb+0x2f37/0x30f0 net/ipv6/ip6_output.c:1956\n arch_atomic64_inc arch/x86/include/asm/atomic64_64.h:88 [inline]\n arch_atomic_long_inc include/linux/atomic/atomic-long.h:161 [inline]\n atomic_long_inc include/linux/atomic/atomic-instrumented.h:1429 [inline]\n __ip6_make_skb+0x2f37/0x30f0 net/ipv6/ip6_output.c:1956\n ip6_finish_skb include/net/ipv6.h:1122 [inline]\n ip6_push_pending_frames+0x10e/0x550 net/ipv6/ip6_output.c:1987\n rawv6_push_pending_frames+0xb12/0xb90 net/ipv6/raw.c:579\n rawv6_sendmsg+0x297e/0x2e60 net/ipv6/raw.c:922\n inet_sendmsg+0x101/0x180 net/ipv4/af_inet.c:827\n sock_sendmsg_nosec net/socket.c:714 [inline]\n sock_sendmsg net/socket.c:734 [inline]\n ____sys_sendmsg+0xa8e/0xe70 net/socket.c:2476\n ___sys_sendmsg+0x2a1/0x3f0 net/socket.c:2530\n __sys_sendmsg net/socket.c:2559 [inline]\n __do_sys_sendmsg net/socket.c:2568 [inline]\n __se_sys_sendmsg net/socket.c:2566 [inline]\n __x64_sys_sendmsg+0x367/0x540 net/socket.c:2566\n do_syscall_x64 arch/x86/entry/common.c:50 [inline]\n do_syscall_64+0x3d/0xb0 arch/x86/entry/common.c:80\n entry_SYSCALL_64_after_hwframe+0x63/0xcd\n\nUninit was created at:\n slab_post_alloc_hook mm/slab.h:766 [inline]\n slab_alloc_node mm/slub.c:3452 [inline]\n __kmem_cache_alloc_node+0x71f/0xce0 mm/slub.c:3491\n __do_kmalloc_node mm/slab_common.c:967 [inline]\n __kmalloc_node_track_caller+0x114/0x3b0 mm/slab_common.c:988\n kmalloc_reserve net/core/skbuff.c:492 [inline]\n __alloc_skb+0x3af/0x8f0 net/core/skbuff.c:565\n alloc_skb include/linux/skbuff.h:1270 [inline]\n __ip6_append_data+0x51c1/0x6bb0 net/ipv6/ip6_output.c:1684\n ip6_append_data+0x411/0x580 net/ipv6/ip6_output.c:1854\n rawv6_sendmsg+0x2882/0x2e60 net/ipv6/raw.c:915\n inet_sendmsg+0x101/0x180 net/ipv4/af_inet.c:827\n sock_sendmsg_nosec net/socket.c:714 [inline]\n sock_sendmsg net/socket.c:734 [inline]\n ____sys_sendmsg+0xa8e/0xe70 net/socket.c:2476\n ___sys_sendmsg+0x2a1/0x3f0 net/socket.c:2530\n __sys_sendmsg net/socket.c:2559 [inline]\n __do_sys_sendmsg net/socket.c:2568 [inline]\n __se_sys_sendmsg net/socket.c:2566 [inline]\n __x64_sys_sendmsg+0x367/0x540 net/socket.c:2566\n do_syscall_x64 arch/x86/entry/common.c:50 [inline]\n do_syscall_64+0x3d/0xb0 arch/x86/entry/common.c:80\n entry_SYSCALL_64_after_hwframe+0x63/0xcd\n\nIt is because icmp6hdr does not in skb linear region under the scenario\nof SOCK_RAW socket. Access icmp6_hdr(skb)-\u003eicmp6_type directly will\ntrigger the uninit variable access bug.\n\nUse a local variable icmp6_type to carry the correct value in different\nscenarios."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:15:57.557Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/165370522cc48127da564a08584a7391e6341908"
},
{
"url": "https://git.kernel.org/stable/c/f394f690a30a5ec0413c62777a058eaf3d6e10d5"
},
{
"url": "https://git.kernel.org/stable/c/0cf600ca1bdf1d52df977516ee6cee0cadb1f6b1"
},
{
"url": "https://git.kernel.org/stable/c/605b056d63302ae84eb136e88d4df49124bd5e0d"
},
{
"url": "https://git.kernel.org/stable/c/d65ff2fe877c471aa6e79efa7bd8ff66e147c317"
},
{
"url": "https://git.kernel.org/stable/c/2c9cefc142c1dc2759e19a92d3b2b3715e985beb"
},
{
"url": "https://git.kernel.org/stable/c/02ed5700f40445af02d1c97db25ffc2d04971d9f"
},
{
"url": "https://git.kernel.org/stable/c/ea30388baebcce37fd594d425a65037ca35e59e8"
}
],
"title": "ipv6: Fix an uninit variable access bug in __ip6_make_skb()",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54265",
"datePublished": "2025-12-30T12:15:57.557Z",
"dateReserved": "2025-12-30T12:06:44.517Z",
"dateUpdated": "2025-12-30T12:15:57.557Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54203 (GCVE-0-2023-54203)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:09 – Updated: 2025-12-30 12:09
VLAI?
EPSS
Title
ksmbd: fix slab-out-of-bounds in init_smb2_rsp_hdr
Summary
In the Linux kernel, the following vulnerability has been resolved:
ksmbd: fix slab-out-of-bounds in init_smb2_rsp_hdr
When smb1 mount fails, KASAN detect slab-out-of-bounds in
init_smb2_rsp_hdr like the following one.
For smb1 negotiate(56bytes) , init_smb2_rsp_hdr() for smb2 is called.
The issue occurs while handling smb1 negotiate as smb2 server operations.
Add smb server operations for smb1 (get_cmd_val, init_rsp_hdr,
allocate_rsp_buf, check_user_session) to handle smb1 negotiate so that
smb2 server operation does not handle it.
[ 411.400423] CIFS: VFS: Use of the less secure dialect vers=1.0 is
not recommended unless required for access to very old servers
[ 411.400452] CIFS: Attempting to mount \\192.168.45.139\homes
[ 411.479312] ksmbd: init_smb2_rsp_hdr : 492
[ 411.479323] ==================================================================
[ 411.479327] BUG: KASAN: slab-out-of-bounds in
init_smb2_rsp_hdr+0x1e2/0x1f4 [ksmbd]
[ 411.479369] Read of size 16 at addr ffff888488ed0734 by task kworker/14:1/199
[ 411.479379] CPU: 14 PID: 199 Comm: kworker/14:1 Tainted: G
OE 6.1.21 #3
[ 411.479386] Hardware name: ASUSTeK COMPUTER INC. Z10PA-D8
Series/Z10PA-D8 Series, BIOS 3801 08/23/2019
[ 411.479390] Workqueue: ksmbd-io handle_ksmbd_work [ksmbd]
[ 411.479425] Call Trace:
[ 411.479428] <TASK>
[ 411.479432] dump_stack_lvl+0x49/0x63
[ 411.479444] print_report+0x171/0x4a8
[ 411.479452] ? kasan_complete_mode_report_info+0x3c/0x200
[ 411.479463] ? init_smb2_rsp_hdr+0x1e2/0x1f4 [ksmbd]
[ 411.479497] kasan_report+0xb4/0x130
[ 411.479503] ? init_smb2_rsp_hdr+0x1e2/0x1f4 [ksmbd]
[ 411.479537] kasan_check_range+0x149/0x1e0
[ 411.479543] memcpy+0x24/0x70
[ 411.479550] init_smb2_rsp_hdr+0x1e2/0x1f4 [ksmbd]
[ 411.479585] handle_ksmbd_work+0x109/0x760 [ksmbd]
[ 411.479616] ? _raw_spin_unlock_irqrestore+0x50/0x50
[ 411.479624] ? smb3_encrypt_resp+0x340/0x340 [ksmbd]
[ 411.479656] process_one_work+0x49c/0x790
[ 411.479667] worker_thread+0x2b1/0x6e0
[ 411.479674] ? process_one_work+0x790/0x790
[ 411.479680] kthread+0x177/0x1b0
[ 411.479686] ? kthread_complete_and_exit+0x30/0x30
[ 411.479692] ret_from_fork+0x22/0x30
[ 411.479702] </TASK>
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
51a8534c0f35c0401e45f1055f914729cad98bf9 , < 921536046bd165efeb07beef5630aff35cd6a489
(git)
Affected: 0b3ec5671ac06829ccebdaeec05acedfec327f42 , < a8334a0c535d0f0b4d64926c8fe0922ed98f7d43 (git) Affected: cc32cd98a0aee4cc3eb611cbce11795b1aaa738a , < 99a51c673b1d2d0b5a972353401b77612d9cc713 (git) Affected: 39b291b86b5988bf8753c3874d5c773399d09b96 , < dc8289f912387c3bcfbc5d2db29c8947fa207c11 (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"fs/ksmbd/server.c",
"fs/ksmbd/smb2pdu.c",
"fs/ksmbd/smb_common.c",
"fs/ksmbd/smb_common.h"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "921536046bd165efeb07beef5630aff35cd6a489",
"status": "affected",
"version": "51a8534c0f35c0401e45f1055f914729cad98bf9",
"versionType": "git"
},
{
"lessThan": "a8334a0c535d0f0b4d64926c8fe0922ed98f7d43",
"status": "affected",
"version": "0b3ec5671ac06829ccebdaeec05acedfec327f42",
"versionType": "git"
},
{
"lessThan": "99a51c673b1d2d0b5a972353401b77612d9cc713",
"status": "affected",
"version": "cc32cd98a0aee4cc3eb611cbce11795b1aaa738a",
"versionType": "git"
},
{
"lessThan": "dc8289f912387c3bcfbc5d2db29c8947fa207c11",
"status": "affected",
"version": "39b291b86b5988bf8753c3874d5c773399d09b96",
"versionType": "git"
}
]
},
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"fs/ksmbd/server.c",
"fs/ksmbd/smb2pdu.c",
"fs/ksmbd/smb_common.c",
"fs/ksmbd/smb_common.h"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "5.15.145",
"status": "affected",
"version": "5.15.105",
"versionType": "semver"
},
{
"lessThan": "6.1.24",
"status": "affected",
"version": "6.1.22",
"versionType": "semver"
},
{
"lessThan": "6.2.11",
"status": "affected",
"version": "6.2.9",
"versionType": "semver"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.145",
"versionStartIncluding": "5.15.105",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.24",
"versionStartIncluding": "6.1.22",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2.11",
"versionStartIncluding": "6.2.9",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nksmbd: fix slab-out-of-bounds in init_smb2_rsp_hdr\n\nWhen smb1 mount fails, KASAN detect slab-out-of-bounds in\ninit_smb2_rsp_hdr like the following one.\nFor smb1 negotiate(56bytes) , init_smb2_rsp_hdr() for smb2 is called.\nThe issue occurs while handling smb1 negotiate as smb2 server operations.\nAdd smb server operations for smb1 (get_cmd_val, init_rsp_hdr,\nallocate_rsp_buf, check_user_session) to handle smb1 negotiate so that\nsmb2 server operation does not handle it.\n\n[ 411.400423] CIFS: VFS: Use of the less secure dialect vers=1.0 is\nnot recommended unless required for access to very old servers\n[ 411.400452] CIFS: Attempting to mount \\\\192.168.45.139\\homes\n[ 411.479312] ksmbd: init_smb2_rsp_hdr : 492\n[ 411.479323] ==================================================================\n[ 411.479327] BUG: KASAN: slab-out-of-bounds in\ninit_smb2_rsp_hdr+0x1e2/0x1f4 [ksmbd]\n[ 411.479369] Read of size 16 at addr ffff888488ed0734 by task kworker/14:1/199\n\n[ 411.479379] CPU: 14 PID: 199 Comm: kworker/14:1 Tainted: G\n OE 6.1.21 #3\n[ 411.479386] Hardware name: ASUSTeK COMPUTER INC. Z10PA-D8\nSeries/Z10PA-D8 Series, BIOS 3801 08/23/2019\n[ 411.479390] Workqueue: ksmbd-io handle_ksmbd_work [ksmbd]\n[ 411.479425] Call Trace:\n[ 411.479428] \u003cTASK\u003e\n[ 411.479432] dump_stack_lvl+0x49/0x63\n[ 411.479444] print_report+0x171/0x4a8\n[ 411.479452] ? kasan_complete_mode_report_info+0x3c/0x200\n[ 411.479463] ? init_smb2_rsp_hdr+0x1e2/0x1f4 [ksmbd]\n[ 411.479497] kasan_report+0xb4/0x130\n[ 411.479503] ? init_smb2_rsp_hdr+0x1e2/0x1f4 [ksmbd]\n[ 411.479537] kasan_check_range+0x149/0x1e0\n[ 411.479543] memcpy+0x24/0x70\n[ 411.479550] init_smb2_rsp_hdr+0x1e2/0x1f4 [ksmbd]\n[ 411.479585] handle_ksmbd_work+0x109/0x760 [ksmbd]\n[ 411.479616] ? _raw_spin_unlock_irqrestore+0x50/0x50\n[ 411.479624] ? smb3_encrypt_resp+0x340/0x340 [ksmbd]\n[ 411.479656] process_one_work+0x49c/0x790\n[ 411.479667] worker_thread+0x2b1/0x6e0\n[ 411.479674] ? process_one_work+0x790/0x790\n[ 411.479680] kthread+0x177/0x1b0\n[ 411.479686] ? kthread_complete_and_exit+0x30/0x30\n[ 411.479692] ret_from_fork+0x22/0x30\n[ 411.479702] \u003c/TASK\u003e"
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:09:07.538Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/921536046bd165efeb07beef5630aff35cd6a489"
},
{
"url": "https://git.kernel.org/stable/c/a8334a0c535d0f0b4d64926c8fe0922ed98f7d43"
},
{
"url": "https://git.kernel.org/stable/c/99a51c673b1d2d0b5a972353401b77612d9cc713"
},
{
"url": "https://git.kernel.org/stable/c/dc8289f912387c3bcfbc5d2db29c8947fa207c11"
}
],
"title": "ksmbd: fix slab-out-of-bounds in init_smb2_rsp_hdr",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54203",
"datePublished": "2025-12-30T12:09:07.538Z",
"dateReserved": "2025-12-30T12:06:44.499Z",
"dateUpdated": "2025-12-30T12:09:07.538Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54261 (GCVE-0-2023-54261)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:15 – Updated: 2026-01-05 11:37
VLAI?
EPSS
Title
drm/amdkfd: Add missing gfx11 MQD manager callbacks
Summary
In the Linux kernel, the following vulnerability has been resolved:
drm/amdkfd: Add missing gfx11 MQD manager callbacks
mqd_stride function was introduced in commit 2f77b9a242a2
("drm/amdkfd: Update MQD management on multi XCC setup")
but not assigned for gfx11. Fixes a NULL dereference in debugfs.
Severity ?
No CVSS data available.
Assigner
References
Impacted products
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/gpu/drm/amd/amdkfd/kfd_mqd_manager_v11.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "399b73d6b7720a9eae68a333193b53ed4f432fe5",
"status": "affected",
"version": "2f77b9a242a2e01822efc80c8b63eaa31df0f8b4",
"versionType": "git"
},
{
"lessThan": "e9dca969b2426702a73719ab9207e43c6d80b581",
"status": "affected",
"version": "2f77b9a242a2e01822efc80c8b63eaa31df0f8b4",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/gpu/drm/amd/amdkfd/kfd_mqd_manager_v11.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "6.5"
},
{
"lessThan": "6.5",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.5.*",
"status": "unaffected",
"version": "6.5.4",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.6",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5.4",
"versionStartIncluding": "6.5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.6",
"versionStartIncluding": "6.5",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amdkfd: Add missing gfx11 MQD manager callbacks\n\nmqd_stride function was introduced in commit 2f77b9a242a2\n(\"drm/amdkfd: Update MQD management on multi XCC setup\")\nbut not assigned for gfx11. Fixes a NULL dereference in debugfs."
}
],
"providerMetadata": {
"dateUpdated": "2026-01-05T11:37:08.116Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/399b73d6b7720a9eae68a333193b53ed4f432fe5"
},
{
"url": "https://git.kernel.org/stable/c/e9dca969b2426702a73719ab9207e43c6d80b581"
}
],
"title": "drm/amdkfd: Add missing gfx11 MQD manager callbacks",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54261",
"datePublished": "2025-12-30T12:15:54.870Z",
"dateReserved": "2025-12-30T12:06:44.516Z",
"dateUpdated": "2026-01-05T11:37:08.116Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54284 (GCVE-0-2023-54284)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:23 – Updated: 2025-12-30 12:23
VLAI?
EPSS
Title
media: av7110: prevent underflow in write_ts_to_decoder()
Summary
In the Linux kernel, the following vulnerability has been resolved:
media: av7110: prevent underflow in write_ts_to_decoder()
The buf[4] value comes from the user via ts_play(). It is a value in
the u8 range. The final length we pass to av7110_ipack_instant_repack()
is "len - (buf[4] + 1) - 4" so add a check to ensure that the length is
not negative. It's not clear that passing a negative len value does
anything bad necessarily, but it's not best practice.
With the new bounds checking the "if (!len)" condition is no longer
possible or required so remove that.
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | ||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
fd46d16d602ab7fd53cef7ff55b9dcb0b47ad3bf , < 6680af5be9f08d830567e9118f76d3e64684db8f
(git)
Affected: fd46d16d602ab7fd53cef7ff55b9dcb0b47ad3bf , < 6606e2404ee9e20a3ae5b42fc3660d41b739ed3e (git) Affected: fd46d16d602ab7fd53cef7ff55b9dcb0b47ad3bf , < 620b983589e0223876bf1463b01100a9c67b56ba (git) Affected: fd46d16d602ab7fd53cef7ff55b9dcb0b47ad3bf , < 86ba65e5357bfbb6c082f68b265a292ee1bdde1d (git) Affected: fd46d16d602ab7fd53cef7ff55b9dcb0b47ad3bf , < ca4ce92e3ec9fd3c7c936b912b95c53331d5159c (git) Affected: fd46d16d602ab7fd53cef7ff55b9dcb0b47ad3bf , < 423350af9e27f005611bd881b1df2cab66de943d (git) Affected: fd46d16d602ab7fd53cef7ff55b9dcb0b47ad3bf , < 77eeb4732135c18c2fdfab80839645b393f3e774 (git) Affected: fd46d16d602ab7fd53cef7ff55b9dcb0b47ad3bf , < 7b93ab60fe9ed04be0ff155bc30ad39dea23e22b (git) Affected: fd46d16d602ab7fd53cef7ff55b9dcb0b47ad3bf , < eed9496a0501357aa326ddd6b71408189ed872eb (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/staging/media/av7110/av7110_av.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "6680af5be9f08d830567e9118f76d3e64684db8f",
"status": "affected",
"version": "fd46d16d602ab7fd53cef7ff55b9dcb0b47ad3bf",
"versionType": "git"
},
{
"lessThan": "6606e2404ee9e20a3ae5b42fc3660d41b739ed3e",
"status": "affected",
"version": "fd46d16d602ab7fd53cef7ff55b9dcb0b47ad3bf",
"versionType": "git"
},
{
"lessThan": "620b983589e0223876bf1463b01100a9c67b56ba",
"status": "affected",
"version": "fd46d16d602ab7fd53cef7ff55b9dcb0b47ad3bf",
"versionType": "git"
},
{
"lessThan": "86ba65e5357bfbb6c082f68b265a292ee1bdde1d",
"status": "affected",
"version": "fd46d16d602ab7fd53cef7ff55b9dcb0b47ad3bf",
"versionType": "git"
},
{
"lessThan": "ca4ce92e3ec9fd3c7c936b912b95c53331d5159c",
"status": "affected",
"version": "fd46d16d602ab7fd53cef7ff55b9dcb0b47ad3bf",
"versionType": "git"
},
{
"lessThan": "423350af9e27f005611bd881b1df2cab66de943d",
"status": "affected",
"version": "fd46d16d602ab7fd53cef7ff55b9dcb0b47ad3bf",
"versionType": "git"
},
{
"lessThan": "77eeb4732135c18c2fdfab80839645b393f3e774",
"status": "affected",
"version": "fd46d16d602ab7fd53cef7ff55b9dcb0b47ad3bf",
"versionType": "git"
},
{
"lessThan": "7b93ab60fe9ed04be0ff155bc30ad39dea23e22b",
"status": "affected",
"version": "fd46d16d602ab7fd53cef7ff55b9dcb0b47ad3bf",
"versionType": "git"
},
{
"lessThan": "eed9496a0501357aa326ddd6b71408189ed872eb",
"status": "affected",
"version": "fd46d16d602ab7fd53cef7ff55b9dcb0b47ad3bf",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/staging/media/av7110/av7110_av.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "2.6.31"
},
{
"lessThan": "2.6.31",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.14.*",
"status": "unaffected",
"version": "4.14.315",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.19.*",
"status": "unaffected",
"version": "4.19.283",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.243",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.211",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.111",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.28",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.2.*",
"status": "unaffected",
"version": "6.2.15",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.3.*",
"status": "unaffected",
"version": "6.3.2",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.4",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.14.315",
"versionStartIncluding": "2.6.31",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.19.283",
"versionStartIncluding": "2.6.31",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.243",
"versionStartIncluding": "2.6.31",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.211",
"versionStartIncluding": "2.6.31",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.111",
"versionStartIncluding": "2.6.31",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.28",
"versionStartIncluding": "2.6.31",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2.15",
"versionStartIncluding": "2.6.31",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3.2",
"versionStartIncluding": "2.6.31",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4",
"versionStartIncluding": "2.6.31",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: av7110: prevent underflow in write_ts_to_decoder()\n\nThe buf[4] value comes from the user via ts_play(). It is a value in\nthe u8 range. The final length we pass to av7110_ipack_instant_repack()\nis \"len - (buf[4] + 1) - 4\" so add a check to ensure that the length is\nnot negative. It\u0027s not clear that passing a negative len value does\nanything bad necessarily, but it\u0027s not best practice.\n\nWith the new bounds checking the \"if (!len)\" condition is no longer\npossible or required so remove that."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:23:25.116Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/6680af5be9f08d830567e9118f76d3e64684db8f"
},
{
"url": "https://git.kernel.org/stable/c/6606e2404ee9e20a3ae5b42fc3660d41b739ed3e"
},
{
"url": "https://git.kernel.org/stable/c/620b983589e0223876bf1463b01100a9c67b56ba"
},
{
"url": "https://git.kernel.org/stable/c/86ba65e5357bfbb6c082f68b265a292ee1bdde1d"
},
{
"url": "https://git.kernel.org/stable/c/ca4ce92e3ec9fd3c7c936b912b95c53331d5159c"
},
{
"url": "https://git.kernel.org/stable/c/423350af9e27f005611bd881b1df2cab66de943d"
},
{
"url": "https://git.kernel.org/stable/c/77eeb4732135c18c2fdfab80839645b393f3e774"
},
{
"url": "https://git.kernel.org/stable/c/7b93ab60fe9ed04be0ff155bc30ad39dea23e22b"
},
{
"url": "https://git.kernel.org/stable/c/eed9496a0501357aa326ddd6b71408189ed872eb"
}
],
"title": "media: av7110: prevent underflow in write_ts_to_decoder()",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54284",
"datePublished": "2025-12-30T12:23:25.116Z",
"dateReserved": "2025-12-30T12:06:44.525Z",
"dateUpdated": "2025-12-30T12:23:25.116Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2022-50871 (GCVE-0-2022-50871)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:15 – Updated: 2026-01-02 15:05
VLAI?
EPSS
Title
wifi: ath11k: Fix qmi_msg_handler data structure initialization
Summary
In the Linux kernel, the following vulnerability has been resolved:
wifi: ath11k: Fix qmi_msg_handler data structure initialization
qmi_msg_handler is required to be null terminated by QMI module.
There might be a case where a handler for a msg id is not present in the
handlers array which can lead to infinite loop while searching the handler
and therefore out of bound access in qmi_invoke_handler().
Hence update the initialization in qmi_msg_handler data structure.
Tested-on: IPQ8074 hw2.0 AHB WLAN.HK.2.5.0.1-01100-QCAHKSWPL_SILICONZ-1
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
d5c65159f2895379e11ca13f62feabe93278985d , < d5d71de448f36e34592f7c81b5e300d3e8dbb735
(git)
Affected: d5c65159f2895379e11ca13f62feabe93278985d , < a10e1530c424bb277b4edc7def0195857a548495 (git) Affected: d5c65159f2895379e11ca13f62feabe93278985d , < ed3725e15a154ebebf44e0c34806c57525483f92 (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/net/wireless/ath/ath11k/qmi.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "d5d71de448f36e34592f7c81b5e300d3e8dbb735",
"status": "affected",
"version": "d5c65159f2895379e11ca13f62feabe93278985d",
"versionType": "git"
},
{
"lessThan": "a10e1530c424bb277b4edc7def0195857a548495",
"status": "affected",
"version": "d5c65159f2895379e11ca13f62feabe93278985d",
"versionType": "git"
},
{
"lessThan": "ed3725e15a154ebebf44e0c34806c57525483f92",
"status": "affected",
"version": "d5c65159f2895379e11ca13f62feabe93278985d",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/net/wireless/ath/ath11k/qmi.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.6"
},
{
"lessThan": "5.6",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.0.*",
"status": "unaffected",
"version": "6.0.16",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.2",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.2",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.0.16",
"versionStartIncluding": "5.6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.2",
"versionStartIncluding": "5.6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2",
"versionStartIncluding": "5.6",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: ath11k: Fix qmi_msg_handler data structure initialization\n\nqmi_msg_handler is required to be null terminated by QMI module.\nThere might be a case where a handler for a msg id is not present in the\nhandlers array which can lead to infinite loop while searching the handler\nand therefore out of bound access in qmi_invoke_handler().\nHence update the initialization in qmi_msg_handler data structure.\n\nTested-on: IPQ8074 hw2.0 AHB WLAN.HK.2.5.0.1-01100-QCAHKSWPL_SILICONZ-1"
}
],
"providerMetadata": {
"dateUpdated": "2026-01-02T15:05:08.936Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/d5d71de448f36e34592f7c81b5e300d3e8dbb735"
},
{
"url": "https://git.kernel.org/stable/c/a10e1530c424bb277b4edc7def0195857a548495"
},
{
"url": "https://git.kernel.org/stable/c/ed3725e15a154ebebf44e0c34806c57525483f92"
}
],
"title": "wifi: ath11k: Fix qmi_msg_handler data structure initialization",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2022-50871",
"datePublished": "2025-12-30T12:15:41.372Z",
"dateReserved": "2025-12-30T12:06:07.136Z",
"dateUpdated": "2026-01-02T15:05:08.936Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54251 (GCVE-0-2023-54251)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:15 – Updated: 2025-12-30 12:15
VLAI?
EPSS
Title
net/sched: taprio: Limit TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME to INT_MAX.
Summary
In the Linux kernel, the following vulnerability has been resolved:
net/sched: taprio: Limit TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME to INT_MAX.
syzkaller found zero division error [0] in div_s64_rem() called from
get_cycle_time_elapsed(), where sched->cycle_time is the divisor.
We have tests in parse_taprio_schedule() so that cycle_time will never
be 0, and actually cycle_time is not 0 in get_cycle_time_elapsed().
The problem is that the types of divisor are different; cycle_time is
s64, but the argument of div_s64_rem() is s32.
syzkaller fed this input and 0x100000000 is cast to s32 to be 0.
@TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME={0xc, 0x8, 0x100000000}
We use s64 for cycle_time to cast it to ktime_t, so let's keep it and
set max for cycle_time.
While at it, we prevent overflow in setup_txtime() and add another
test in parse_taprio_schedule() to check if cycle_time overflows.
Also, we add a new tdc test case for this issue.
[0]:
divide error: 0000 [#1] PREEMPT SMP KASAN NOPTI
CPU: 1 PID: 103 Comm: kworker/1:3 Not tainted 6.5.0-rc1-00330-g60cc1f7d0605 #3
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.16.0-0-gd239552ce722-prebuilt.qemu.org 04/01/2014
Workqueue: ipv6_addrconf addrconf_dad_work
RIP: 0010:div_s64_rem include/linux/math64.h:42 [inline]
RIP: 0010:get_cycle_time_elapsed net/sched/sch_taprio.c:223 [inline]
RIP: 0010:find_entry_to_transmit+0x252/0x7e0 net/sched/sch_taprio.c:344
Code: 3c 02 00 0f 85 5e 05 00 00 48 8b 4c 24 08 4d 8b bd 40 01 00 00 48 8b 7c 24 48 48 89 c8 4c 29 f8 48 63 f7 48 99 48 89 74 24 70 <48> f7 fe 48 29 d1 48 8d 04 0f 49 89 cc 48 89 44 24 20 49 8d 85 10
RSP: 0018:ffffc90000acf260 EFLAGS: 00010206
RAX: 177450e0347560cf RBX: 0000000000000000 RCX: 177450e0347560cf
RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000100000000
RBP: 0000000000000056 R08: 0000000000000000 R09: ffffed10020a0934
R10: ffff8880105049a7 R11: ffff88806cf3a520 R12: ffff888010504800
R13: ffff88800c00d800 R14: ffff8880105049a0 R15: 0000000000000000
FS: 0000000000000000(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 00007f0edf84f0e8 CR3: 000000000d73c002 CR4: 0000000000770ee0
PKRU: 55555554
Call Trace:
<TASK>
get_packet_txtime net/sched/sch_taprio.c:508 [inline]
taprio_enqueue_one+0x900/0xff0 net/sched/sch_taprio.c:577
taprio_enqueue+0x378/0xae0 net/sched/sch_taprio.c:658
dev_qdisc_enqueue+0x46/0x170 net/core/dev.c:3732
__dev_xmit_skb net/core/dev.c:3821 [inline]
__dev_queue_xmit+0x1b2f/0x3000 net/core/dev.c:4169
dev_queue_xmit include/linux/netdevice.h:3088 [inline]
neigh_resolve_output net/core/neighbour.c:1552 [inline]
neigh_resolve_output+0x4a7/0x780 net/core/neighbour.c:1532
neigh_output include/net/neighbour.h:544 [inline]
ip6_finish_output2+0x924/0x17d0 net/ipv6/ip6_output.c:135
__ip6_finish_output+0x620/0xaa0 net/ipv6/ip6_output.c:196
ip6_finish_output net/ipv6/ip6_output.c:207 [inline]
NF_HOOK_COND include/linux/netfilter.h:292 [inline]
ip6_output+0x206/0x410 net/ipv6/ip6_output.c:228
dst_output include/net/dst.h:458 [inline]
NF_HOOK.constprop.0+0xea/0x260 include/linux/netfilter.h:303
ndisc_send_skb+0x872/0xe80 net/ipv6/ndisc.c:508
ndisc_send_ns+0xb5/0x130 net/ipv6/ndisc.c:666
addrconf_dad_work+0xc14/0x13f0 net/ipv6/addrconf.c:4175
process_one_work+0x92c/0x13a0 kernel/workqueue.c:2597
worker_thread+0x60f/0x1240 kernel/workqueue.c:2748
kthread+0x2fe/0x3f0 kernel/kthread.c:389
ret_from_fork+0x2c/0x50 arch/x86/entry/entry_64.S:308
</TASK>
Modules linked in:
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
4cfd5779bd6efe8c76b4494aec63a063be0d2ff2 , < f04f6d9b3b060f7e11219a65a76da65f1489e391
(git)
Affected: 4cfd5779bd6efe8c76b4494aec63a063be0d2ff2 , < 0b45af982a4df0b14fb8669ee2a871cfdfa6a39c (git) Affected: 4cfd5779bd6efe8c76b4494aec63a063be0d2ff2 , < 57b3fe08ae06ef11af007b4a182629b12a961e30 (git) Affected: 4cfd5779bd6efe8c76b4494aec63a063be0d2ff2 , < e739718444f7bf2fa3d70d101761ad83056ca628 (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"net/sched/sch_taprio.c",
"tools/testing/selftests/tc-testing/tc-tests/qdiscs/taprio.json"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "f04f6d9b3b060f7e11219a65a76da65f1489e391",
"status": "affected",
"version": "4cfd5779bd6efe8c76b4494aec63a063be0d2ff2",
"versionType": "git"
},
{
"lessThan": "0b45af982a4df0b14fb8669ee2a871cfdfa6a39c",
"status": "affected",
"version": "4cfd5779bd6efe8c76b4494aec63a063be0d2ff2",
"versionType": "git"
},
{
"lessThan": "57b3fe08ae06ef11af007b4a182629b12a961e30",
"status": "affected",
"version": "4cfd5779bd6efe8c76b4494aec63a063be0d2ff2",
"versionType": "git"
},
{
"lessThan": "e739718444f7bf2fa3d70d101761ad83056ca628",
"status": "affected",
"version": "4cfd5779bd6efe8c76b4494aec63a063be0d2ff2",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"net/sched/sch_taprio.c",
"tools/testing/selftests/tc-testing/tc-tests/qdiscs/taprio.json"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.3"
},
{
"lessThan": "5.3",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.126",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.45",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.4.*",
"status": "unaffected",
"version": "6.4.10",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.5",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.126",
"versionStartIncluding": "5.3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.45",
"versionStartIncluding": "5.3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4.10",
"versionStartIncluding": "5.3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5",
"versionStartIncluding": "5.3",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/sched: taprio: Limit TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME to INT_MAX.\n\nsyzkaller found zero division error [0] in div_s64_rem() called from\nget_cycle_time_elapsed(), where sched-\u003ecycle_time is the divisor.\n\nWe have tests in parse_taprio_schedule() so that cycle_time will never\nbe 0, and actually cycle_time is not 0 in get_cycle_time_elapsed().\n\nThe problem is that the types of divisor are different; cycle_time is\ns64, but the argument of div_s64_rem() is s32.\n\nsyzkaller fed this input and 0x100000000 is cast to s32 to be 0.\n\n @TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME={0xc, 0x8, 0x100000000}\n\nWe use s64 for cycle_time to cast it to ktime_t, so let\u0027s keep it and\nset max for cycle_time.\n\nWhile at it, we prevent overflow in setup_txtime() and add another\ntest in parse_taprio_schedule() to check if cycle_time overflows.\n\nAlso, we add a new tdc test case for this issue.\n\n[0]:\ndivide error: 0000 [#1] PREEMPT SMP KASAN NOPTI\nCPU: 1 PID: 103 Comm: kworker/1:3 Not tainted 6.5.0-rc1-00330-g60cc1f7d0605 #3\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.16.0-0-gd239552ce722-prebuilt.qemu.org 04/01/2014\nWorkqueue: ipv6_addrconf addrconf_dad_work\nRIP: 0010:div_s64_rem include/linux/math64.h:42 [inline]\nRIP: 0010:get_cycle_time_elapsed net/sched/sch_taprio.c:223 [inline]\nRIP: 0010:find_entry_to_transmit+0x252/0x7e0 net/sched/sch_taprio.c:344\nCode: 3c 02 00 0f 85 5e 05 00 00 48 8b 4c 24 08 4d 8b bd 40 01 00 00 48 8b 7c 24 48 48 89 c8 4c 29 f8 48 63 f7 48 99 48 89 74 24 70 \u003c48\u003e f7 fe 48 29 d1 48 8d 04 0f 49 89 cc 48 89 44 24 20 49 8d 85 10\nRSP: 0018:ffffc90000acf260 EFLAGS: 00010206\nRAX: 177450e0347560cf RBX: 0000000000000000 RCX: 177450e0347560cf\nRDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000100000000\nRBP: 0000000000000056 R08: 0000000000000000 R09: ffffed10020a0934\nR10: ffff8880105049a7 R11: ffff88806cf3a520 R12: ffff888010504800\nR13: ffff88800c00d800 R14: ffff8880105049a0 R15: 0000000000000000\nFS: 0000000000000000(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 00007f0edf84f0e8 CR3: 000000000d73c002 CR4: 0000000000770ee0\nPKRU: 55555554\nCall Trace:\n \u003cTASK\u003e\n get_packet_txtime net/sched/sch_taprio.c:508 [inline]\n taprio_enqueue_one+0x900/0xff0 net/sched/sch_taprio.c:577\n taprio_enqueue+0x378/0xae0 net/sched/sch_taprio.c:658\n dev_qdisc_enqueue+0x46/0x170 net/core/dev.c:3732\n __dev_xmit_skb net/core/dev.c:3821 [inline]\n __dev_queue_xmit+0x1b2f/0x3000 net/core/dev.c:4169\n dev_queue_xmit include/linux/netdevice.h:3088 [inline]\n neigh_resolve_output net/core/neighbour.c:1552 [inline]\n neigh_resolve_output+0x4a7/0x780 net/core/neighbour.c:1532\n neigh_output include/net/neighbour.h:544 [inline]\n ip6_finish_output2+0x924/0x17d0 net/ipv6/ip6_output.c:135\n __ip6_finish_output+0x620/0xaa0 net/ipv6/ip6_output.c:196\n ip6_finish_output net/ipv6/ip6_output.c:207 [inline]\n NF_HOOK_COND include/linux/netfilter.h:292 [inline]\n ip6_output+0x206/0x410 net/ipv6/ip6_output.c:228\n dst_output include/net/dst.h:458 [inline]\n NF_HOOK.constprop.0+0xea/0x260 include/linux/netfilter.h:303\n ndisc_send_skb+0x872/0xe80 net/ipv6/ndisc.c:508\n ndisc_send_ns+0xb5/0x130 net/ipv6/ndisc.c:666\n addrconf_dad_work+0xc14/0x13f0 net/ipv6/addrconf.c:4175\n process_one_work+0x92c/0x13a0 kernel/workqueue.c:2597\n worker_thread+0x60f/0x1240 kernel/workqueue.c:2748\n kthread+0x2fe/0x3f0 kernel/kthread.c:389\n ret_from_fork+0x2c/0x50 arch/x86/entry/entry_64.S:308\n \u003c/TASK\u003e\nModules linked in:"
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:15:48.145Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/f04f6d9b3b060f7e11219a65a76da65f1489e391"
},
{
"url": "https://git.kernel.org/stable/c/0b45af982a4df0b14fb8669ee2a871cfdfa6a39c"
},
{
"url": "https://git.kernel.org/stable/c/57b3fe08ae06ef11af007b4a182629b12a961e30"
},
{
"url": "https://git.kernel.org/stable/c/e739718444f7bf2fa3d70d101761ad83056ca628"
}
],
"title": "net/sched: taprio: Limit TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME to INT_MAX.",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54251",
"datePublished": "2025-12-30T12:15:48.145Z",
"dateReserved": "2025-12-30T12:06:44.514Z",
"dateUpdated": "2025-12-30T12:15:48.145Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54287 (GCVE-0-2023-54287)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:23 – Updated: 2025-12-30 12:23
VLAI?
EPSS
Title
tty: serial: imx: disable Ageing Timer interrupt request irq
Summary
In the Linux kernel, the following vulnerability has been resolved:
tty: serial: imx: disable Ageing Timer interrupt request irq
There maybe pending USR interrupt before requesting irq, however
uart_add_one_port has not executed, so there will be kernel panic:
[ 0.795668] Unable to handle kernel NULL pointer dereference at virtual addre
ss 0000000000000080
[ 0.802701] Mem abort info:
[ 0.805367] ESR = 0x0000000096000004
[ 0.808950] EC = 0x25: DABT (current EL), IL = 32 bits
[ 0.814033] SET = 0, FnV = 0
[ 0.816950] EA = 0, S1PTW = 0
[ 0.819950] FSC = 0x04: level 0 translation fault
[ 0.824617] Data abort info:
[ 0.827367] ISV = 0, ISS = 0x00000004
[ 0.831033] CM = 0, WnR = 0
[ 0.833866] [0000000000000080] user address but active_mm is swapper
[ 0.839951] Internal error: Oops: 0000000096000004 [#1] PREEMPT SMP
[ 0.845953] Modules linked in:
[ 0.848869] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 6.1.1+g56321e101aca #1
[ 0.855617] Hardware name: Freescale i.MX8MP EVK (DT)
[ 0.860452] pstate: 000000c5 (nzcv daIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
[ 0.867117] pc : __imx_uart_rxint.constprop.0+0x11c/0x2c0
[ 0.872283] lr : imx_uart_int+0xf8/0x1ec
The issue only happends in the inmate linux when Jailhouse hypervisor
enabled. The test procedure is:
while true; do
jailhouse enable imx8mp.cell
jailhouse cell linux xxxx
sleep 10
jailhouse cell destroy 1
jailhouse disable
sleep 5
done
And during the upper test, press keys to the 2nd linux console.
When `jailhouse cell destroy 1`, the 2nd linux has no chance to put
the uart to a quiese state, so USR1/2 may has pending interrupts. Then
when `jailhosue cell linux xx` to start 2nd linux again, the issue
trigger.
In order to disable irqs before requesting them, both UCR1 and UCR2 irqs
should be disabled, so here fix that, disable the Ageing Timer interrupt
in UCR2 as UCR1 does.
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
8a61f0c70ae65c6b70d13228c3120c73d7425a60 , < 3d41d9b256ae626c0dc434427c8e32450358d3b4
(git)
Affected: 8a61f0c70ae65c6b70d13228c3120c73d7425a60 , < 9795ece3a85ba9238191e97665586e2d79703ff3 (git) Affected: 8a61f0c70ae65c6b70d13228c3120c73d7425a60 , < 963875b0655197281775b0ea614aab8b6b3eb001 (git) Affected: 8a61f0c70ae65c6b70d13228c3120c73d7425a60 , < ef25e16ea9674b713a68c3bda821556ce9901254 (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/tty/serial/imx.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "3d41d9b256ae626c0dc434427c8e32450358d3b4",
"status": "affected",
"version": "8a61f0c70ae65c6b70d13228c3120c73d7425a60",
"versionType": "git"
},
{
"lessThan": "9795ece3a85ba9238191e97665586e2d79703ff3",
"status": "affected",
"version": "8a61f0c70ae65c6b70d13228c3120c73d7425a60",
"versionType": "git"
},
{
"lessThan": "963875b0655197281775b0ea614aab8b6b3eb001",
"status": "affected",
"version": "8a61f0c70ae65c6b70d13228c3120c73d7425a60",
"versionType": "git"
},
{
"lessThan": "ef25e16ea9674b713a68c3bda821556ce9901254",
"status": "affected",
"version": "8a61f0c70ae65c6b70d13228c3120c73d7425a60",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/tty/serial/imx.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "4.3"
},
{
"lessThan": "4.3",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.99",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.16",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.2.*",
"status": "unaffected",
"version": "6.2.3",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.3",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.99",
"versionStartIncluding": "4.3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.16",
"versionStartIncluding": "4.3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2.3",
"versionStartIncluding": "4.3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3",
"versionStartIncluding": "4.3",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\ntty: serial: imx: disable Ageing Timer interrupt request irq\n\nThere maybe pending USR interrupt before requesting irq, however\nuart_add_one_port has not executed, so there will be kernel panic:\n[ 0.795668] Unable to handle kernel NULL pointer dereference at virtual addre\nss 0000000000000080\n[ 0.802701] Mem abort info:\n[ 0.805367] ESR = 0x0000000096000004\n[ 0.808950] EC = 0x25: DABT (current EL), IL = 32 bits\n[ 0.814033] SET = 0, FnV = 0\n[ 0.816950] EA = 0, S1PTW = 0\n[ 0.819950] FSC = 0x04: level 0 translation fault\n[ 0.824617] Data abort info:\n[ 0.827367] ISV = 0, ISS = 0x00000004\n[ 0.831033] CM = 0, WnR = 0\n[ 0.833866] [0000000000000080] user address but active_mm is swapper\n[ 0.839951] Internal error: Oops: 0000000096000004 [#1] PREEMPT SMP\n[ 0.845953] Modules linked in:\n[ 0.848869] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 6.1.1+g56321e101aca #1\n[ 0.855617] Hardware name: Freescale i.MX8MP EVK (DT)\n[ 0.860452] pstate: 000000c5 (nzcv daIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)\n[ 0.867117] pc : __imx_uart_rxint.constprop.0+0x11c/0x2c0\n[ 0.872283] lr : imx_uart_int+0xf8/0x1ec\n\nThe issue only happends in the inmate linux when Jailhouse hypervisor\nenabled. The test procedure is:\nwhile true; do\n\tjailhouse enable imx8mp.cell\n\tjailhouse cell linux xxxx\n\tsleep 10\n\tjailhouse cell destroy 1\n\tjailhouse disable\n\tsleep 5\ndone\n\nAnd during the upper test, press keys to the 2nd linux console.\nWhen `jailhouse cell destroy 1`, the 2nd linux has no chance to put\nthe uart to a quiese state, so USR1/2 may has pending interrupts. Then\nwhen `jailhosue cell linux xx` to start 2nd linux again, the issue\ntrigger.\n\nIn order to disable irqs before requesting them, both UCR1 and UCR2 irqs\nshould be disabled, so here fix that, disable the Ageing Timer interrupt\nin UCR2 as UCR1 does."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:23:27.076Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/3d41d9b256ae626c0dc434427c8e32450358d3b4"
},
{
"url": "https://git.kernel.org/stable/c/9795ece3a85ba9238191e97665586e2d79703ff3"
},
{
"url": "https://git.kernel.org/stable/c/963875b0655197281775b0ea614aab8b6b3eb001"
},
{
"url": "https://git.kernel.org/stable/c/ef25e16ea9674b713a68c3bda821556ce9901254"
}
],
"title": "tty: serial: imx: disable Ageing Timer interrupt request irq",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54287",
"datePublished": "2025-12-30T12:23:27.076Z",
"dateReserved": "2025-12-30T12:06:44.526Z",
"dateUpdated": "2025-12-30T12:23:27.076Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54215 (GCVE-0-2023-54215)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:11 – Updated: 2025-12-30 12:11
VLAI?
EPSS
Title
virtio-vdpa: Fix cpumask memory leak in virtio_vdpa_find_vqs()
Summary
In the Linux kernel, the following vulnerability has been resolved:
virtio-vdpa: Fix cpumask memory leak in virtio_vdpa_find_vqs()
Free the cpumask allocated by create_affinity_masks() before returning
from the function.
Severity ?
No CVSS data available.
Assigner
References
Impacted products
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/virtio/virtio_vdpa.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "fa450621efab58121fe8e57f7a7b80fee6e0bae1",
"status": "affected",
"version": "3dad56823b5332ffdbe1867b2d7b50fbacea124a",
"versionType": "git"
},
{
"lessThan": "df9557046440b0a62250fee3169a8f6a139f55a6",
"status": "affected",
"version": "3dad56823b5332ffdbe1867b2d7b50fbacea124a",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/virtio/virtio_vdpa.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "6.4"
},
{
"lessThan": "6.4",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.4.*",
"status": "unaffected",
"version": "6.4.12",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.5",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4.12",
"versionStartIncluding": "6.4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5",
"versionStartIncluding": "6.4",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nvirtio-vdpa: Fix cpumask memory leak in virtio_vdpa_find_vqs()\n\nFree the cpumask allocated by create_affinity_masks() before returning\nfrom the function."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:11:12.063Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/fa450621efab58121fe8e57f7a7b80fee6e0bae1"
},
{
"url": "https://git.kernel.org/stable/c/df9557046440b0a62250fee3169a8f6a139f55a6"
}
],
"title": "virtio-vdpa: Fix cpumask memory leak in virtio_vdpa_find_vqs()",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54215",
"datePublished": "2025-12-30T12:11:12.063Z",
"dateReserved": "2025-12-30T12:06:44.500Z",
"dateUpdated": "2025-12-30T12:11:12.063Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54237 (GCVE-0-2023-54237)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:11 – Updated: 2025-12-30 12:11
VLAI?
EPSS
Title
net/smc: fix potential panic dues to unprotected smc_llc_srv_add_link()
Summary
In the Linux kernel, the following vulnerability has been resolved:
net/smc: fix potential panic dues to unprotected smc_llc_srv_add_link()
There is a certain chance to trigger the following panic:
PID: 5900 TASK: ffff88c1c8af4100 CPU: 1 COMMAND: "kworker/1:48"
#0 [ffff9456c1cc79a0] machine_kexec at ffffffff870665b7
#1 [ffff9456c1cc79f0] __crash_kexec at ffffffff871b4c7a
#2 [ffff9456c1cc7ab0] crash_kexec at ffffffff871b5b60
#3 [ffff9456c1cc7ac0] oops_end at ffffffff87026ce7
#4 [ffff9456c1cc7ae0] page_fault_oops at ffffffff87075715
#5 [ffff9456c1cc7b58] exc_page_fault at ffffffff87ad0654
#6 [ffff9456c1cc7b80] asm_exc_page_fault at ffffffff87c00b62
[exception RIP: ib_alloc_mr+19]
RIP: ffffffffc0c9cce3 RSP: ffff9456c1cc7c38 RFLAGS: 00010202
RAX: 0000000000000000 RBX: 0000000000000002 RCX: 0000000000000004
RDX: 0000000000000010 RSI: 0000000000000000 RDI: 0000000000000000
RBP: ffff88c1ea281d00 R8: 000000020a34ffff R9: ffff88c1350bbb20
R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000
R13: 0000000000000010 R14: ffff88c1ab040a50 R15: ffff88c1ea281d00
ORIG_RAX: ffffffffffffffff CS: 0010 SS: 0018
#7 [ffff9456c1cc7c60] smc_ib_get_memory_region at ffffffffc0aff6df [smc]
#8 [ffff9456c1cc7c88] smcr_buf_map_link at ffffffffc0b0278c [smc]
#9 [ffff9456c1cc7ce0] __smc_buf_create at ffffffffc0b03586 [smc]
The reason here is that when the server tries to create a second link,
smc_llc_srv_add_link() has no protection and may add a new link to
link group. This breaks the security environment protected by
llc_conf_mutex.
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
2d2209f2018943d4152a21eff5b76f1952e0b435 , < f2f46de98c11d41ac8d22765f47ba54ce5480a5b
(git)
Affected: 2d2209f2018943d4152a21eff5b76f1952e0b435 , < 0c764cc271d3aa6528ae1b3394babf34ac01f775 (git) Affected: 2d2209f2018943d4152a21eff5b76f1952e0b435 , < e40b801b3603a8f90b46acbacdea3505c27f01c0 (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"net/smc/af_smc.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "f2f46de98c11d41ac8d22765f47ba54ce5480a5b",
"status": "affected",
"version": "2d2209f2018943d4152a21eff5b76f1952e0b435",
"versionType": "git"
},
{
"lessThan": "0c764cc271d3aa6528ae1b3394babf34ac01f775",
"status": "affected",
"version": "2d2209f2018943d4152a21eff5b76f1952e0b435",
"versionType": "git"
},
{
"lessThan": "e40b801b3603a8f90b46acbacdea3505c27f01c0",
"status": "affected",
"version": "2d2209f2018943d4152a21eff5b76f1952e0b435",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"net/smc/af_smc.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.8"
},
{
"lessThan": "5.8",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.16",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.2.*",
"status": "unaffected",
"version": "6.2.3",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.3",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.16",
"versionStartIncluding": "5.8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2.3",
"versionStartIncluding": "5.8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3",
"versionStartIncluding": "5.8",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/smc: fix potential panic dues to unprotected smc_llc_srv_add_link()\n\nThere is a certain chance to trigger the following panic:\n\nPID: 5900 TASK: ffff88c1c8af4100 CPU: 1 COMMAND: \"kworker/1:48\"\n #0 [ffff9456c1cc79a0] machine_kexec at ffffffff870665b7\n #1 [ffff9456c1cc79f0] __crash_kexec at ffffffff871b4c7a\n #2 [ffff9456c1cc7ab0] crash_kexec at ffffffff871b5b60\n #3 [ffff9456c1cc7ac0] oops_end at ffffffff87026ce7\n #4 [ffff9456c1cc7ae0] page_fault_oops at ffffffff87075715\n #5 [ffff9456c1cc7b58] exc_page_fault at ffffffff87ad0654\n #6 [ffff9456c1cc7b80] asm_exc_page_fault at ffffffff87c00b62\n [exception RIP: ib_alloc_mr+19]\n RIP: ffffffffc0c9cce3 RSP: ffff9456c1cc7c38 RFLAGS: 00010202\n RAX: 0000000000000000 RBX: 0000000000000002 RCX: 0000000000000004\n RDX: 0000000000000010 RSI: 0000000000000000 RDI: 0000000000000000\n RBP: ffff88c1ea281d00 R8: 000000020a34ffff R9: ffff88c1350bbb20\n R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000\n R13: 0000000000000010 R14: ffff88c1ab040a50 R15: ffff88c1ea281d00\n ORIG_RAX: ffffffffffffffff CS: 0010 SS: 0018\n #7 [ffff9456c1cc7c60] smc_ib_get_memory_region at ffffffffc0aff6df [smc]\n #8 [ffff9456c1cc7c88] smcr_buf_map_link at ffffffffc0b0278c [smc]\n #9 [ffff9456c1cc7ce0] __smc_buf_create at ffffffffc0b03586 [smc]\n\nThe reason here is that when the server tries to create a second link,\nsmc_llc_srv_add_link() has no protection and may add a new link to\nlink group. This breaks the security environment protected by\nllc_conf_mutex."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:11:27.028Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/f2f46de98c11d41ac8d22765f47ba54ce5480a5b"
},
{
"url": "https://git.kernel.org/stable/c/0c764cc271d3aa6528ae1b3394babf34ac01f775"
},
{
"url": "https://git.kernel.org/stable/c/e40b801b3603a8f90b46acbacdea3505c27f01c0"
}
],
"title": "net/smc: fix potential panic dues to unprotected smc_llc_srv_add_link()",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54237",
"datePublished": "2025-12-30T12:11:27.028Z",
"dateReserved": "2025-12-30T12:06:44.508Z",
"dateUpdated": "2025-12-30T12:11:27.028Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54219 (GCVE-0-2023-54219)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:11 – Updated: 2025-12-30 12:11
VLAI?
EPSS
Title
Revert "IB/isert: Fix incorrect release of isert connection"
Summary
In the Linux kernel, the following vulnerability has been resolved:
Revert "IB/isert: Fix incorrect release of isert connection"
Commit: 699826f4e30a ("IB/isert: Fix incorrect release of isert connection") is
causing problems on OPA when DEVICE_REMOVAL is happening.
------------[ cut here ]------------
WARNING: CPU: 52 PID: 2117247 at drivers/infiniband/core/cq.c:359
ib_cq_pool_cleanup+0xac/0xb0 [ib_core]
Modules linked in: nfsd nfs_acl target_core_user uio tcm_fc libfc
scsi_transport_fc tcm_loop target_core_pscsi target_core_iblock target_core_file
rpcsec_gss_krb5 auth_rpcgss nfsv4 dns_resolver nfs lockd grace fscache netfs
rfkill rpcrdma rdma_ucm ib_srpt sunrpc ib_isert iscsi_target_mod target_core_mod
opa_vnic ib_iser libiscsi ib_umad scsi_transport_iscsi rdma_cm ib_ipoib iw_cm
ib_cm hfi1(-) rdmavt ib_uverbs intel_rapl_msr intel_rapl_common sb_edac ib_core
x86_pkg_temp_thermal intel_powerclamp coretemp i2c_i801 mxm_wmi rapl iTCO_wdt
ipmi_si iTCO_vendor_support mei_me ipmi_devintf mei intel_cstate ioatdma
intel_uncore i2c_smbus joydev pcspkr lpc_ich ipmi_msghandler acpi_power_meter
acpi_pad xfs libcrc32c sr_mod sd_mod cdrom t10_pi sg crct10dif_pclmul
crc32_pclmul crc32c_intel drm_kms_helper drm_shmem_helper ahci libahci
ghash_clmulni_intel igb drm libata dca i2c_algo_bit wmi fuse
CPU: 52 PID: 2117247 Comm: modprobe Not tainted 6.5.0-rc1+ #1
Hardware name: Intel Corporation S2600CWR/S2600CW, BIOS
SE5C610.86B.01.01.0014.121820151719 12/18/2015
RIP: 0010:ib_cq_pool_cleanup+0xac/0xb0 [ib_core]
Code: ff 48 8b 43 40 48 8d 7b 40 48 83 e8 40 4c 39 e7 75 b3 49 83
c4 10 4d 39 fc 75 94 5b 5d 41 5c 41 5d 41 5e 41 5f c3 cc cc cc cc <0f> 0b eb a1
90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 0f 1f
RSP: 0018:ffffc10bea13fc80 EFLAGS: 00010206
RAX: 000000000000010c RBX: ffff9bf5c7e66c00 RCX: 000000008020001d
RDX: 000000008020001e RSI: fffff175221f9900 RDI: ffff9bf5c7e67640
RBP: ffff9bf5c7e67600 R08: ffff9bf5c7e64400 R09: 000000008020001d
R10: 0000000040000000 R11: 0000000000000000 R12: ffff9bee4b1e8a18
R13: dead000000000122 R14: dead000000000100 R15: ffff9bee4b1e8a38
FS: 00007ff1e6d38740(0000) GS:ffff9bfd9fb00000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 00005652044ecc68 CR3: 0000000889b5c005 CR4: 00000000001706e0
Call Trace:
<TASK>
? __warn+0x80/0x130
? ib_cq_pool_cleanup+0xac/0xb0 [ib_core]
? report_bug+0x195/0x1a0
? handle_bug+0x3c/0x70
? exc_invalid_op+0x14/0x70
? asm_exc_invalid_op+0x16/0x20
? ib_cq_pool_cleanup+0xac/0xb0 [ib_core]
disable_device+0x9d/0x160 [ib_core]
__ib_unregister_device+0x42/0xb0 [ib_core]
ib_unregister_device+0x22/0x30 [ib_core]
rvt_unregister_device+0x20/0x90 [rdmavt]
hfi1_unregister_ib_device+0x16/0xf0 [hfi1]
remove_one+0x55/0x1a0 [hfi1]
pci_device_remove+0x36/0xa0
device_release_driver_internal+0x193/0x200
driver_detach+0x44/0x90
bus_remove_driver+0x69/0xf0
pci_unregister_driver+0x2a/0xb0
hfi1_mod_cleanup+0xc/0x3c [hfi1]
__do_sys_delete_module.constprop.0+0x17a/0x2f0
? exit_to_user_mode_prepare+0xc4/0xd0
? syscall_trace_enter.constprop.0+0x126/0x1a0
do_syscall_64+0x5c/0x90
? syscall_exit_to_user_mode+0x12/0x30
? do_syscall_64+0x69/0x90
? syscall_exit_work+0x103/0x130
? syscall_exit_to_user_mode+0x12/0x30
? do_syscall_64+0x69/0x90
? exc_page_fault+0x65/0x150
entry_SYSCALL_64_after_hwframe+0x6e/0xd8
RIP: 0033:0x7ff1e643f5ab
Code: 73 01 c3 48 8b 0d 75 a8 1b 00 f7 d8 64 89 01 48 83 c8 ff c3
66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa b8 b0 00 00 00 0f 05 <48> 3d 01 f0
ff ff 73 01 c3 48 8b 0d 45 a8 1b 00 f7 d8 64 89 01 48
RSP: 002b:00007ffec9103cc8 EFLAGS: 00000206 ORIG_RAX: 00000000000000b0
RAX: ffffffffffffffda RBX: 00005615267fdc50 RCX: 00007ff1e643f5ab
RDX: 0000000000000000 RSI: 0000000000000800 RDI: 00005615267fdcb8
RBP: 00005615267fdc50 R08: 0000000000000000 R09: 0000000000000000
R10: 00007ff1e659eac0 R11: 0000000000000206 R12: 00005615267fdcb8
R13: 00000000000
---truncated---
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | ||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
ccf5a1b28e2b73952e8d23126fa1abc6ff99de55 , < 77e90bd53019d4d4c9e25552b5efb06dfd8c3c82
(git)
Affected: fb4043077b51e577ecccb3233ecfb8764fcea393 , < a277b736309f923d9baff0ef166d694d348a5b96 (git) Affected: 6718478c18a4f4923d86b81dc7e51363e1a60b03 , < 9b6296861a5a9d58aacd72c249a68b073c78bfb4 (git) Affected: 3c97f2c9ec29ce2f61772f6120aabc852f57132e , < aa950b9835f2d004b071fd220459edd3cd0a3603 (git) Affected: 18512de74454fba6ebd06e579f4f1a3200a9e50d , < 1bb42aca7a9611c1991a790834e2a65f3345c5e8 (git) Affected: 277fbf63b34a377c800d25c7cfd8231ba19cffe2 , < 3f39698e7e842abc9bd2bd97bf5eeda4543db758 (git) Affected: 699826f4e30ab76a62c238c86fbef7e826639c8d , < 4082b59705ee9e3912eaa9e15abda8e76039b681 (git) Affected: 699826f4e30ab76a62c238c86fbef7e826639c8d , < a3189341e2f609d48f730b18c8bbbf6783233477 (git) Affected: 699826f4e30ab76a62c238c86fbef7e826639c8d , < dfe261107c080709459c32695847eec96238852b (git) Affected: 2f884e6df67347301e51e6be5ad4b61cc8989114 (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/infiniband/ulp/isert/ib_isert.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "77e90bd53019d4d4c9e25552b5efb06dfd8c3c82",
"status": "affected",
"version": "ccf5a1b28e2b73952e8d23126fa1abc6ff99de55",
"versionType": "git"
},
{
"lessThan": "a277b736309f923d9baff0ef166d694d348a5b96",
"status": "affected",
"version": "fb4043077b51e577ecccb3233ecfb8764fcea393",
"versionType": "git"
},
{
"lessThan": "9b6296861a5a9d58aacd72c249a68b073c78bfb4",
"status": "affected",
"version": "6718478c18a4f4923d86b81dc7e51363e1a60b03",
"versionType": "git"
},
{
"lessThan": "aa950b9835f2d004b071fd220459edd3cd0a3603",
"status": "affected",
"version": "3c97f2c9ec29ce2f61772f6120aabc852f57132e",
"versionType": "git"
},
{
"lessThan": "1bb42aca7a9611c1991a790834e2a65f3345c5e8",
"status": "affected",
"version": "18512de74454fba6ebd06e579f4f1a3200a9e50d",
"versionType": "git"
},
{
"lessThan": "3f39698e7e842abc9bd2bd97bf5eeda4543db758",
"status": "affected",
"version": "277fbf63b34a377c800d25c7cfd8231ba19cffe2",
"versionType": "git"
},
{
"lessThan": "4082b59705ee9e3912eaa9e15abda8e76039b681",
"status": "affected",
"version": "699826f4e30ab76a62c238c86fbef7e826639c8d",
"versionType": "git"
},
{
"lessThan": "a3189341e2f609d48f730b18c8bbbf6783233477",
"status": "affected",
"version": "699826f4e30ab76a62c238c86fbef7e826639c8d",
"versionType": "git"
},
{
"lessThan": "dfe261107c080709459c32695847eec96238852b",
"status": "affected",
"version": "699826f4e30ab76a62c238c86fbef7e826639c8d",
"versionType": "git"
},
{
"status": "affected",
"version": "2f884e6df67347301e51e6be5ad4b61cc8989114",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/infiniband/ulp/isert/ib_isert.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "6.4"
},
{
"lessThan": "6.4",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.14.*",
"status": "unaffected",
"version": "4.14.326",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.19.*",
"status": "unaffected",
"version": "4.19.295",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.257",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.195",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.132",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.53",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.4.*",
"status": "unaffected",
"version": "6.4.16",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.5.*",
"status": "unaffected",
"version": "6.5.3",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.6",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.14.326",
"versionStartIncluding": "4.14.319",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.19.295",
"versionStartIncluding": "4.19.287",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.257",
"versionStartIncluding": "5.4.248",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.195",
"versionStartIncluding": "5.10.185",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.132",
"versionStartIncluding": "5.15.118",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.53",
"versionStartIncluding": "6.1.35",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4.16",
"versionStartIncluding": "6.4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5.3",
"versionStartIncluding": "6.4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.6",
"versionStartIncluding": "6.4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.3.9",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nRevert \"IB/isert: Fix incorrect release of isert connection\"\n\nCommit: 699826f4e30a (\"IB/isert: Fix incorrect release of isert connection\") is\ncausing problems on OPA when DEVICE_REMOVAL is happening.\n\n ------------[ cut here ]------------\n WARNING: CPU: 52 PID: 2117247 at drivers/infiniband/core/cq.c:359\nib_cq_pool_cleanup+0xac/0xb0 [ib_core]\n Modules linked in: nfsd nfs_acl target_core_user uio tcm_fc libfc\nscsi_transport_fc tcm_loop target_core_pscsi target_core_iblock target_core_file\nrpcsec_gss_krb5 auth_rpcgss nfsv4 dns_resolver nfs lockd grace fscache netfs\nrfkill rpcrdma rdma_ucm ib_srpt sunrpc ib_isert iscsi_target_mod target_core_mod\nopa_vnic ib_iser libiscsi ib_umad scsi_transport_iscsi rdma_cm ib_ipoib iw_cm\nib_cm hfi1(-) rdmavt ib_uverbs intel_rapl_msr intel_rapl_common sb_edac ib_core\nx86_pkg_temp_thermal intel_powerclamp coretemp i2c_i801 mxm_wmi rapl iTCO_wdt\nipmi_si iTCO_vendor_support mei_me ipmi_devintf mei intel_cstate ioatdma\nintel_uncore i2c_smbus joydev pcspkr lpc_ich ipmi_msghandler acpi_power_meter\nacpi_pad xfs libcrc32c sr_mod sd_mod cdrom t10_pi sg crct10dif_pclmul\ncrc32_pclmul crc32c_intel drm_kms_helper drm_shmem_helper ahci libahci\nghash_clmulni_intel igb drm libata dca i2c_algo_bit wmi fuse\n CPU: 52 PID: 2117247 Comm: modprobe Not tainted 6.5.0-rc1+ #1\n Hardware name: Intel Corporation S2600CWR/S2600CW, BIOS\nSE5C610.86B.01.01.0014.121820151719 12/18/2015\n RIP: 0010:ib_cq_pool_cleanup+0xac/0xb0 [ib_core]\n Code: ff 48 8b 43 40 48 8d 7b 40 48 83 e8 40 4c 39 e7 75 b3 49 83\nc4 10 4d 39 fc 75 94 5b 5d 41 5c 41 5d 41 5e 41 5f c3 cc cc cc cc \u003c0f\u003e 0b eb a1\n90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 0f 1f\n RSP: 0018:ffffc10bea13fc80 EFLAGS: 00010206\n RAX: 000000000000010c RBX: ffff9bf5c7e66c00 RCX: 000000008020001d\n RDX: 000000008020001e RSI: fffff175221f9900 RDI: ffff9bf5c7e67640\n RBP: ffff9bf5c7e67600 R08: ffff9bf5c7e64400 R09: 000000008020001d\n R10: 0000000040000000 R11: 0000000000000000 R12: ffff9bee4b1e8a18\n R13: dead000000000122 R14: dead000000000100 R15: ffff9bee4b1e8a38\n FS: 00007ff1e6d38740(0000) GS:ffff9bfd9fb00000(0000) knlGS:0000000000000000\n CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n CR2: 00005652044ecc68 CR3: 0000000889b5c005 CR4: 00000000001706e0\n Call Trace:\n \u003cTASK\u003e\n ? __warn+0x80/0x130\n ? ib_cq_pool_cleanup+0xac/0xb0 [ib_core]\n ? report_bug+0x195/0x1a0\n ? handle_bug+0x3c/0x70\n ? exc_invalid_op+0x14/0x70\n ? asm_exc_invalid_op+0x16/0x20\n ? ib_cq_pool_cleanup+0xac/0xb0 [ib_core]\n disable_device+0x9d/0x160 [ib_core]\n __ib_unregister_device+0x42/0xb0 [ib_core]\n ib_unregister_device+0x22/0x30 [ib_core]\n rvt_unregister_device+0x20/0x90 [rdmavt]\n hfi1_unregister_ib_device+0x16/0xf0 [hfi1]\n remove_one+0x55/0x1a0 [hfi1]\n pci_device_remove+0x36/0xa0\n device_release_driver_internal+0x193/0x200\n driver_detach+0x44/0x90\n bus_remove_driver+0x69/0xf0\n pci_unregister_driver+0x2a/0xb0\n hfi1_mod_cleanup+0xc/0x3c [hfi1]\n __do_sys_delete_module.constprop.0+0x17a/0x2f0\n ? exit_to_user_mode_prepare+0xc4/0xd0\n ? syscall_trace_enter.constprop.0+0x126/0x1a0\n do_syscall_64+0x5c/0x90\n ? syscall_exit_to_user_mode+0x12/0x30\n ? do_syscall_64+0x69/0x90\n ? syscall_exit_work+0x103/0x130\n ? syscall_exit_to_user_mode+0x12/0x30\n ? do_syscall_64+0x69/0x90\n ? exc_page_fault+0x65/0x150\n entry_SYSCALL_64_after_hwframe+0x6e/0xd8\n RIP: 0033:0x7ff1e643f5ab\n Code: 73 01 c3 48 8b 0d 75 a8 1b 00 f7 d8 64 89 01 48 83 c8 ff c3\n66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa b8 b0 00 00 00 0f 05 \u003c48\u003e 3d 01 f0\nff ff 73 01 c3 48 8b 0d 45 a8 1b 00 f7 d8 64 89 01 48\n RSP: 002b:00007ffec9103cc8 EFLAGS: 00000206 ORIG_RAX: 00000000000000b0\n RAX: ffffffffffffffda RBX: 00005615267fdc50 RCX: 00007ff1e643f5ab\n RDX: 0000000000000000 RSI: 0000000000000800 RDI: 00005615267fdcb8\n RBP: 00005615267fdc50 R08: 0000000000000000 R09: 0000000000000000\n R10: 00007ff1e659eac0 R11: 0000000000000206 R12: 00005615267fdcb8\n R13: 00000000000\n---truncated---"
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:11:14.720Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/77e90bd53019d4d4c9e25552b5efb06dfd8c3c82"
},
{
"url": "https://git.kernel.org/stable/c/a277b736309f923d9baff0ef166d694d348a5b96"
},
{
"url": "https://git.kernel.org/stable/c/9b6296861a5a9d58aacd72c249a68b073c78bfb4"
},
{
"url": "https://git.kernel.org/stable/c/aa950b9835f2d004b071fd220459edd3cd0a3603"
},
{
"url": "https://git.kernel.org/stable/c/1bb42aca7a9611c1991a790834e2a65f3345c5e8"
},
{
"url": "https://git.kernel.org/stable/c/3f39698e7e842abc9bd2bd97bf5eeda4543db758"
},
{
"url": "https://git.kernel.org/stable/c/4082b59705ee9e3912eaa9e15abda8e76039b681"
},
{
"url": "https://git.kernel.org/stable/c/a3189341e2f609d48f730b18c8bbbf6783233477"
},
{
"url": "https://git.kernel.org/stable/c/dfe261107c080709459c32695847eec96238852b"
}
],
"title": "Revert \"IB/isert: Fix incorrect release of isert connection\"",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54219",
"datePublished": "2025-12-30T12:11:14.720Z",
"dateReserved": "2025-12-30T12:06:44.501Z",
"dateUpdated": "2025-12-30T12:11:14.720Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54305 (GCVE-0-2023-54305)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:23 – Updated: 2026-01-05 11:37
VLAI?
EPSS
Title
ext4: refuse to create ea block when umounted
Summary
In the Linux kernel, the following vulnerability has been resolved:
ext4: refuse to create ea block when umounted
The ea block expansion need to access s_root while it is
already set as NULL when umount is triggered. Refuse this
request to avoid panic.
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | |||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
e50e5129f384ae282adebfb561189cdb19b81cee , < aedea161d031502a423ed1c7597754681a4f8cda
(git)
Affected: e50e5129f384ae282adebfb561189cdb19b81cee , < 21f6a80d9234422e2eb445734b22c78fc5bf6719 (git) Affected: e50e5129f384ae282adebfb561189cdb19b81cee , < a92b67e768bde433b9385cde56c09deb58db269e (git) Affected: e50e5129f384ae282adebfb561189cdb19b81cee , < 0dc0fa313bb4e86382a3e7125429710d44383196 (git) Affected: e50e5129f384ae282adebfb561189cdb19b81cee , < 116008ada3d0de4991099edaf6b8c2e9cd6f225a (git) Affected: e50e5129f384ae282adebfb561189cdb19b81cee , < 05cbf6ddd9847c7b4f0662c048f195b09405a9d0 (git) Affected: e50e5129f384ae282adebfb561189cdb19b81cee , < a458a8c1d1fc4e10a1813786132b09a3863ad3f2 (git) Affected: e50e5129f384ae282adebfb561189cdb19b81cee , < f31173c19901a96bb2ebf6bcfec8a08df7095c91 (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"fs/ext4/xattr.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "aedea161d031502a423ed1c7597754681a4f8cda",
"status": "affected",
"version": "e50e5129f384ae282adebfb561189cdb19b81cee",
"versionType": "git"
},
{
"lessThan": "21f6a80d9234422e2eb445734b22c78fc5bf6719",
"status": "affected",
"version": "e50e5129f384ae282adebfb561189cdb19b81cee",
"versionType": "git"
},
{
"lessThan": "a92b67e768bde433b9385cde56c09deb58db269e",
"status": "affected",
"version": "e50e5129f384ae282adebfb561189cdb19b81cee",
"versionType": "git"
},
{
"lessThan": "0dc0fa313bb4e86382a3e7125429710d44383196",
"status": "affected",
"version": "e50e5129f384ae282adebfb561189cdb19b81cee",
"versionType": "git"
},
{
"lessThan": "116008ada3d0de4991099edaf6b8c2e9cd6f225a",
"status": "affected",
"version": "e50e5129f384ae282adebfb561189cdb19b81cee",
"versionType": "git"
},
{
"lessThan": "05cbf6ddd9847c7b4f0662c048f195b09405a9d0",
"status": "affected",
"version": "e50e5129f384ae282adebfb561189cdb19b81cee",
"versionType": "git"
},
{
"lessThan": "a458a8c1d1fc4e10a1813786132b09a3863ad3f2",
"status": "affected",
"version": "e50e5129f384ae282adebfb561189cdb19b81cee",
"versionType": "git"
},
{
"lessThan": "f31173c19901a96bb2ebf6bcfec8a08df7095c91",
"status": "affected",
"version": "e50e5129f384ae282adebfb561189cdb19b81cee",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"fs/ext4/xattr.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "4.13"
},
{
"lessThan": "4.13",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.14.*",
"status": "unaffected",
"version": "4.14.308",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.19.*",
"status": "unaffected",
"version": "4.19.276",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.235",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.173",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.99",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.16",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.2.*",
"status": "unaffected",
"version": "6.2.3",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.3",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.14.308",
"versionStartIncluding": "4.13",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.19.276",
"versionStartIncluding": "4.13",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.235",
"versionStartIncluding": "4.13",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.173",
"versionStartIncluding": "4.13",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.99",
"versionStartIncluding": "4.13",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.16",
"versionStartIncluding": "4.13",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2.3",
"versionStartIncluding": "4.13",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3",
"versionStartIncluding": "4.13",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\next4: refuse to create ea block when umounted\n\nThe ea block expansion need to access s_root while it is\nalready set as NULL when umount is triggered. Refuse this\nrequest to avoid panic."
}
],
"providerMetadata": {
"dateUpdated": "2026-01-05T11:37:19.878Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/aedea161d031502a423ed1c7597754681a4f8cda"
},
{
"url": "https://git.kernel.org/stable/c/21f6a80d9234422e2eb445734b22c78fc5bf6719"
},
{
"url": "https://git.kernel.org/stable/c/a92b67e768bde433b9385cde56c09deb58db269e"
},
{
"url": "https://git.kernel.org/stable/c/0dc0fa313bb4e86382a3e7125429710d44383196"
},
{
"url": "https://git.kernel.org/stable/c/116008ada3d0de4991099edaf6b8c2e9cd6f225a"
},
{
"url": "https://git.kernel.org/stable/c/05cbf6ddd9847c7b4f0662c048f195b09405a9d0"
},
{
"url": "https://git.kernel.org/stable/c/a458a8c1d1fc4e10a1813786132b09a3863ad3f2"
},
{
"url": "https://git.kernel.org/stable/c/f31173c19901a96bb2ebf6bcfec8a08df7095c91"
}
],
"title": "ext4: refuse to create ea block when umounted",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54305",
"datePublished": "2025-12-30T12:23:39.163Z",
"dateReserved": "2025-12-30T12:06:44.529Z",
"dateUpdated": "2026-01-05T11:37:19.878Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54180 (GCVE-0-2023-54180)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:08 – Updated: 2026-01-05 10:51
VLAI?
EPSS
Title
btrfs: handle case when repair happens with dev-replace
Summary
In the Linux kernel, the following vulnerability has been resolved:
btrfs: handle case when repair happens with dev-replace
[BUG]
There is a bug report that a BUG_ON() in btrfs_repair_io_failure()
(originally repair_io_failure() in v6.0 kernel) got triggered when
replacing a unreliable disk:
BTRFS warning (device sda1): csum failed root 257 ino 2397453 off 39624704 csum 0xb0d18c75 expected csum 0x4dae9c5e mirror 3
kernel BUG at fs/btrfs/extent_io.c:2380!
invalid opcode: 0000 [#1] PREEMPT SMP NOPTI
CPU: 9 PID: 3614331 Comm: kworker/u257:2 Tainted: G OE 6.0.0-5-amd64 #1 Debian 6.0.10-2
Hardware name: Micro-Star International Co., Ltd. MS-7C60/TRX40 PRO WIFI (MS-7C60), BIOS 2.70 07/01/2021
Workqueue: btrfs-endio btrfs_end_bio_work [btrfs]
RIP: 0010:repair_io_failure+0x24a/0x260 [btrfs]
Call Trace:
<TASK>
clean_io_failure+0x14d/0x180 [btrfs]
end_bio_extent_readpage+0x412/0x6e0 [btrfs]
? __switch_to+0x106/0x420
process_one_work+0x1c7/0x380
worker_thread+0x4d/0x380
? rescuer_thread+0x3a0/0x3a0
kthread+0xe9/0x110
? kthread_complete_and_exit+0x20/0x20
ret_from_fork+0x22/0x30
[CAUSE]
Before the BUG_ON(), we got some read errors from the replace target
first, note the mirror number (3, which is beyond RAID1 duplication,
thus it's read from the replace target device).
Then at the BUG_ON() location, we are trying to writeback the repaired
sectors back the failed device.
The check looks like this:
ret = btrfs_map_block(fs_info, BTRFS_MAP_WRITE, logical,
&map_length, &bioc, mirror_num);
if (ret)
goto out_counter_dec;
BUG_ON(mirror_num != bioc->mirror_num);
But inside btrfs_map_block(), we can modify bioc->mirror_num especially
for dev-replace:
if (dev_replace_is_ongoing && mirror_num == map->num_stripes + 1 &&
!need_full_stripe(op) && dev_replace->tgtdev != NULL) {
ret = get_extra_mirror_from_replace(fs_info, logical, *length,
dev_replace->srcdev->devid,
&mirror_num,
&physical_to_patch_in_first_stripe);
patch_the_first_stripe_for_dev_replace = 1;
}
Thus if we're repairing the replace target device, we're going to
trigger that BUG_ON().
But in reality, the read failure from the replace target device may be
that, our replace hasn't reached the range we're reading, thus we're
reading garbage, but with replace running, the range would be properly
filled later.
Thus in that case, we don't need to do anything but let the replace
routine to handle it.
[FIX]
Instead of a BUG_ON(), just skip the repair if we're repairing the
device replace target device.
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
ad6d620e2a5704f6bf3a39c92a75aad962c51cb3 , < a7018b40b49c37fb55736499f790ec0d2b381ae4
(git)
Affected: ad6d620e2a5704f6bf3a39c92a75aad962c51cb3 , < 53e9d6851b56626885476a2966194ba994f8bb4b (git) Affected: ad6d620e2a5704f6bf3a39c92a75aad962c51cb3 , < d73a27b86fc722c28a26ec64002e3a7dc86d1c07 (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"fs/btrfs/bio.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "a7018b40b49c37fb55736499f790ec0d2b381ae4",
"status": "affected",
"version": "ad6d620e2a5704f6bf3a39c92a75aad962c51cb3",
"versionType": "git"
},
{
"lessThan": "53e9d6851b56626885476a2966194ba994f8bb4b",
"status": "affected",
"version": "ad6d620e2a5704f6bf3a39c92a75aad962c51cb3",
"versionType": "git"
},
{
"lessThan": "d73a27b86fc722c28a26ec64002e3a7dc86d1c07",
"status": "affected",
"version": "ad6d620e2a5704f6bf3a39c92a75aad962c51cb3",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"fs/btrfs/bio.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "3.8"
},
{
"lessThan": "3.8",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.0.*",
"status": "unaffected",
"version": "6.0.19",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.5",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.2",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.0.19",
"versionStartIncluding": "3.8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.5",
"versionStartIncluding": "3.8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2",
"versionStartIncluding": "3.8",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nbtrfs: handle case when repair happens with dev-replace\n\n[BUG]\nThere is a bug report that a BUG_ON() in btrfs_repair_io_failure()\n(originally repair_io_failure() in v6.0 kernel) got triggered when\nreplacing a unreliable disk:\n\n BTRFS warning (device sda1): csum failed root 257 ino 2397453 off 39624704 csum 0xb0d18c75 expected csum 0x4dae9c5e mirror 3\n kernel BUG at fs/btrfs/extent_io.c:2380!\n invalid opcode: 0000 [#1] PREEMPT SMP NOPTI\n CPU: 9 PID: 3614331 Comm: kworker/u257:2 Tainted: G OE 6.0.0-5-amd64 #1 Debian 6.0.10-2\n Hardware name: Micro-Star International Co., Ltd. MS-7C60/TRX40 PRO WIFI (MS-7C60), BIOS 2.70 07/01/2021\n Workqueue: btrfs-endio btrfs_end_bio_work [btrfs]\n RIP: 0010:repair_io_failure+0x24a/0x260 [btrfs]\n Call Trace:\n \u003cTASK\u003e\n clean_io_failure+0x14d/0x180 [btrfs]\n end_bio_extent_readpage+0x412/0x6e0 [btrfs]\n ? __switch_to+0x106/0x420\n process_one_work+0x1c7/0x380\n worker_thread+0x4d/0x380\n ? rescuer_thread+0x3a0/0x3a0\n kthread+0xe9/0x110\n ? kthread_complete_and_exit+0x20/0x20\n ret_from_fork+0x22/0x30\n\n[CAUSE]\n\nBefore the BUG_ON(), we got some read errors from the replace target\nfirst, note the mirror number (3, which is beyond RAID1 duplication,\nthus it\u0027s read from the replace target device).\n\nThen at the BUG_ON() location, we are trying to writeback the repaired\nsectors back the failed device.\n\nThe check looks like this:\n\n\t\tret = btrfs_map_block(fs_info, BTRFS_MAP_WRITE, logical,\n\t\t\t\t \u0026map_length, \u0026bioc, mirror_num);\n\t\tif (ret)\n\t\t\tgoto out_counter_dec;\n\t\tBUG_ON(mirror_num != bioc-\u003emirror_num);\n\nBut inside btrfs_map_block(), we can modify bioc-\u003emirror_num especially\nfor dev-replace:\n\n\tif (dev_replace_is_ongoing \u0026\u0026 mirror_num == map-\u003enum_stripes + 1 \u0026\u0026\n\t !need_full_stripe(op) \u0026\u0026 dev_replace-\u003etgtdev != NULL) {\n\t\tret = get_extra_mirror_from_replace(fs_info, logical, *length,\n\t\t\t\t\t\t dev_replace-\u003esrcdev-\u003edevid,\n\t\t\t\t\t\t \u0026mirror_num,\n\t\t\t\t\t \u0026physical_to_patch_in_first_stripe);\n\t\tpatch_the_first_stripe_for_dev_replace = 1;\n\t}\n\nThus if we\u0027re repairing the replace target device, we\u0027re going to\ntrigger that BUG_ON().\n\nBut in reality, the read failure from the replace target device may be\nthat, our replace hasn\u0027t reached the range we\u0027re reading, thus we\u0027re\nreading garbage, but with replace running, the range would be properly\nfilled later.\n\nThus in that case, we don\u0027t need to do anything but let the replace\nroutine to handle it.\n\n[FIX]\nInstead of a BUG_ON(), just skip the repair if we\u0027re repairing the\ndevice replace target device."
}
],
"providerMetadata": {
"dateUpdated": "2026-01-05T10:51:17.018Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/a7018b40b49c37fb55736499f790ec0d2b381ae4"
},
{
"url": "https://git.kernel.org/stable/c/53e9d6851b56626885476a2966194ba994f8bb4b"
},
{
"url": "https://git.kernel.org/stable/c/d73a27b86fc722c28a26ec64002e3a7dc86d1c07"
}
],
"title": "btrfs: handle case when repair happens with dev-replace",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54180",
"datePublished": "2025-12-30T12:08:51.727Z",
"dateReserved": "2025-12-30T12:06:44.497Z",
"dateUpdated": "2026-01-05T10:51:17.018Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2022-50878 (GCVE-0-2022-50878)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:23 – Updated: 2026-01-02 15:05
VLAI?
EPSS
Title
gpu: lontium-lt9611: Fix NULL pointer dereference in lt9611_connector_init()
Summary
In the Linux kernel, the following vulnerability has been resolved:
gpu: lontium-lt9611: Fix NULL pointer dereference in lt9611_connector_init()
A NULL check for bridge->encoder shows that it may be NULL, but it
already been dereferenced on all paths leading to the check.
812 if (!bridge->encoder) {
Dereference the pointer bridge->encoder.
810 drm_connector_attach_encoder(<9611->connector, bridge->encoder);
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
23278bf54afe180967069bdc8c0f1c7a365fc63e , < 3959e8faf8bf6bea619e8856c736db64e6eced37
(git)
Affected: 23278bf54afe180967069bdc8c0f1c7a365fc63e , < a29f7427041a943484f916157c43c46d3bbf25d4 (git) Affected: 23278bf54afe180967069bdc8c0f1c7a365fc63e , < b2e4323e0020213f44dca6ffc815d66aef39f6f6 (git) Affected: 23278bf54afe180967069bdc8c0f1c7a365fc63e , < 912f84e15e94ab87f5a7156aa1870090373d8304 (git) Affected: 23278bf54afe180967069bdc8c0f1c7a365fc63e , < ef8886f321c5dab8124b9153d25afa2a71d05323 (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/gpu/drm/bridge/lontium-lt9611.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "3959e8faf8bf6bea619e8856c736db64e6eced37",
"status": "affected",
"version": "23278bf54afe180967069bdc8c0f1c7a365fc63e",
"versionType": "git"
},
{
"lessThan": "a29f7427041a943484f916157c43c46d3bbf25d4",
"status": "affected",
"version": "23278bf54afe180967069bdc8c0f1c7a365fc63e",
"versionType": "git"
},
{
"lessThan": "b2e4323e0020213f44dca6ffc815d66aef39f6f6",
"status": "affected",
"version": "23278bf54afe180967069bdc8c0f1c7a365fc63e",
"versionType": "git"
},
{
"lessThan": "912f84e15e94ab87f5a7156aa1870090373d8304",
"status": "affected",
"version": "23278bf54afe180967069bdc8c0f1c7a365fc63e",
"versionType": "git"
},
{
"lessThan": "ef8886f321c5dab8124b9153d25afa2a71d05323",
"status": "affected",
"version": "23278bf54afe180967069bdc8c0f1c7a365fc63e",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/gpu/drm/bridge/lontium-lt9611.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.10"
},
{
"lessThan": "5.10",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.150",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.75",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.19.*",
"status": "unaffected",
"version": "5.19.17",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.0.*",
"status": "unaffected",
"version": "6.0.3",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.1",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.150",
"versionStartIncluding": "5.10",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.75",
"versionStartIncluding": "5.10",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.19.17",
"versionStartIncluding": "5.10",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.0.3",
"versionStartIncluding": "5.10",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1",
"versionStartIncluding": "5.10",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\ngpu: lontium-lt9611: Fix NULL pointer dereference in lt9611_connector_init()\n\nA NULL check for bridge-\u003eencoder shows that it may be NULL, but it\nalready been dereferenced on all paths leading to the check.\n812\tif (!bridge-\u003eencoder) {\n\nDereference the pointer bridge-\u003eencoder.\n810\tdrm_connector_attach_encoder(\u0026lt9611-\u003econnector, bridge-\u003eencoder);"
}
],
"providerMetadata": {
"dateUpdated": "2026-01-02T15:05:11.911Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/3959e8faf8bf6bea619e8856c736db64e6eced37"
},
{
"url": "https://git.kernel.org/stable/c/a29f7427041a943484f916157c43c46d3bbf25d4"
},
{
"url": "https://git.kernel.org/stable/c/b2e4323e0020213f44dca6ffc815d66aef39f6f6"
},
{
"url": "https://git.kernel.org/stable/c/912f84e15e94ab87f5a7156aa1870090373d8304"
},
{
"url": "https://git.kernel.org/stable/c/ef8886f321c5dab8124b9153d25afa2a71d05323"
}
],
"title": "gpu: lontium-lt9611: Fix NULL pointer dereference in lt9611_connector_init()",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2022-50878",
"datePublished": "2025-12-30T12:23:18.173Z",
"dateReserved": "2025-12-30T12:06:07.137Z",
"dateUpdated": "2026-01-02T15:05:11.911Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54324 (GCVE-0-2023-54324)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:37 – Updated: 2026-01-05 11:37
VLAI?
EPSS
Title
dm: fix a race condition in retrieve_deps
Summary
In the Linux kernel, the following vulnerability has been resolved:
dm: fix a race condition in retrieve_deps
There's a race condition in the multipath target when retrieve_deps
races with multipath_message calling dm_get_device and dm_put_device.
retrieve_deps walks the list of open devices without holding any lock
but multipath may add or remove devices to the list while it is
running. The end result may be memory corruption or use-after-free
memory access.
See this description of a UAF with multipath_message():
https://listman.redhat.com/archives/dm-devel/2022-October/052373.html
Fix this bug by introducing a new rw semaphore "devices_lock". We grab
devices_lock for read in retrieve_deps and we grab it for write in
dm_get_device and dm_put_device.
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 , < dbf1a719850577bb51fc7512a3972994b797a17b
(git)
Affected: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 , < 38f6e5ae5d9ff4a4050ea6f7b543d5d5a4e087cf (git) Affected: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 , < f6007dce0cd35d634d9be91ef3515a6385dcee16 (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/md/dm-core.h",
"drivers/md/dm-ioctl.c",
"drivers/md/dm-table.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "dbf1a719850577bb51fc7512a3972994b797a17b",
"status": "affected",
"version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2",
"versionType": "git"
},
{
"lessThan": "38f6e5ae5d9ff4a4050ea6f7b543d5d5a4e087cf",
"status": "affected",
"version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2",
"versionType": "git"
},
{
"lessThan": "f6007dce0cd35d634d9be91ef3515a6385dcee16",
"status": "affected",
"version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/md/dm-core.h",
"drivers/md/dm-ioctl.c",
"drivers/md/dm-table.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "2.6.12"
},
{
"lessThan": "2.6.12",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.56",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.5.*",
"status": "unaffected",
"version": "6.5.5",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.6",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.56",
"versionStartIncluding": "2.6.12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5.5",
"versionStartIncluding": "2.6.12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.6",
"versionStartIncluding": "2.6.12",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\ndm: fix a race condition in retrieve_deps\n\nThere\u0027s a race condition in the multipath target when retrieve_deps\nraces with multipath_message calling dm_get_device and dm_put_device.\nretrieve_deps walks the list of open devices without holding any lock\nbut multipath may add or remove devices to the list while it is\nrunning. The end result may be memory corruption or use-after-free\nmemory access.\n\nSee this description of a UAF with multipath_message():\nhttps://listman.redhat.com/archives/dm-devel/2022-October/052373.html\n\nFix this bug by introducing a new rw semaphore \"devices_lock\". We grab\ndevices_lock for read in retrieve_deps and we grab it for write in\ndm_get_device and dm_put_device."
}
],
"providerMetadata": {
"dateUpdated": "2026-01-05T11:37:27.573Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/dbf1a719850577bb51fc7512a3972994b797a17b"
},
{
"url": "https://git.kernel.org/stable/c/38f6e5ae5d9ff4a4050ea6f7b543d5d5a4e087cf"
},
{
"url": "https://git.kernel.org/stable/c/f6007dce0cd35d634d9be91ef3515a6385dcee16"
}
],
"title": "dm: fix a race condition in retrieve_deps",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54324",
"datePublished": "2025-12-30T12:37:08.337Z",
"dateReserved": "2025-12-30T12:35:56.209Z",
"dateUpdated": "2026-01-05T11:37:27.573Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54177 (GCVE-0-2023-54177)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:08 – Updated: 2026-01-05 11:36
VLAI?
EPSS
Title
quota: fix warning in dqgrab()
Summary
In the Linux kernel, the following vulnerability has been resolved:
quota: fix warning in dqgrab()
There's issue as follows when do fault injection:
WARNING: CPU: 1 PID: 14870 at include/linux/quotaops.h:51 dquot_disable+0x13b7/0x18c0
Modules linked in:
CPU: 1 PID: 14870 Comm: fsconfig Not tainted 6.3.0-next-20230505-00006-g5107a9c821af-dirty #541
RIP: 0010:dquot_disable+0x13b7/0x18c0
RSP: 0018:ffffc9000acc79e0 EFLAGS: 00010246
RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffff88825e41b980
RDX: 0000000000000000 RSI: ffff88825e41b980 RDI: 0000000000000002
RBP: ffff888179f68000 R08: ffffffff82087ca7 R09: 0000000000000000
R10: 0000000000000001 R11: ffffed102f3ed026 R12: ffff888179f68130
R13: ffff888179f68110 R14: dffffc0000000000 R15: ffff888179f68118
FS: 00007f450a073740(0000) GS:ffff88882fc00000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 00007ffe96f2efd8 CR3: 000000025c8ad000 CR4: 00000000000006e0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Call Trace:
<TASK>
dquot_load_quota_sb+0xd53/0x1060
dquot_resume+0x172/0x230
ext4_reconfigure+0x1dc6/0x27b0
reconfigure_super+0x515/0xa90
__x64_sys_fsconfig+0xb19/0xd20
do_syscall_64+0x39/0xb0
entry_SYSCALL_64_after_hwframe+0x63/0xcd
Above issue may happens as follows:
ProcessA ProcessB ProcessC
sys_fsconfig
vfs_fsconfig_locked
reconfigure_super
ext4_remount
dquot_suspend -> suspend all type quota
sys_fsconfig
vfs_fsconfig_locked
reconfigure_super
ext4_remount
dquot_resume
ret = dquot_load_quota_sb
add_dquot_ref
do_open -> open file O_RDWR
vfs_open
do_dentry_open
get_write_access
atomic_inc_unless_negative(&inode->i_writecount)
ext4_file_open
dquot_file_open
dquot_initialize
__dquot_initialize
dqget
atomic_inc(&dquot->dq_count);
__dquot_initialize
__dquot_initialize
dqget
if (!test_bit(DQ_ACTIVE_B, &dquot->dq_flags))
ext4_acquire_dquot
-> Return error DQ_ACTIVE_B flag isn't set
dquot_disable
invalidate_dquots
if (atomic_read(&dquot->dq_count))
dqgrab
WARN_ON_ONCE(!test_bit(DQ_ACTIVE_B, &dquot->dq_flags))
-> Trigger warning
In the above scenario, 'dquot->dq_flags' has no DQ_ACTIVE_B is normal when
dqgrab().
To solve above issue just replace the dqgrab() use in invalidate_dquots() with
atomic_inc(&dquot->dq_count).
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | |||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
9f985cb6c45bc3f8b7e161c9658d409d051d576f , < 6478eabc92274efae6269da7c515ba2b4c8e88d8
(git)
Affected: 9f985cb6c45bc3f8b7e161c9658d409d051d576f , < 965bad2bf1afef64ec16249da676dc7310cca32e (git) Affected: 9f985cb6c45bc3f8b7e161c9658d409d051d576f , < 3f378783c47b5749317ea008d8c931d6d3986d8f (git) Affected: 9f985cb6c45bc3f8b7e161c9658d409d051d576f , < cbaebbba722cb9738c55903efce11f51cdd97bee (git) Affected: 9f985cb6c45bc3f8b7e161c9658d409d051d576f , < 579d814de87c3cac69c9b261efa165d07cde3357 (git) Affected: 9f985cb6c45bc3f8b7e161c9658d409d051d576f , < 6432843debe1ec7d76c5b2f76c67f9c5df22436e (git) Affected: 9f985cb6c45bc3f8b7e161c9658d409d051d576f , < 6f4e543d277a12dfeff027e6ab24a170e1bfc160 (git) Affected: 9f985cb6c45bc3f8b7e161c9658d409d051d576f , < d6a95db3c7ad160bc16b89e36449705309b52bcb (git) Affected: b5258061a2a8f657aa5900dd3c1ded9e868e3544 (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"fs/quota/dquot.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "6478eabc92274efae6269da7c515ba2b4c8e88d8",
"status": "affected",
"version": "9f985cb6c45bc3f8b7e161c9658d409d051d576f",
"versionType": "git"
},
{
"lessThan": "965bad2bf1afef64ec16249da676dc7310cca32e",
"status": "affected",
"version": "9f985cb6c45bc3f8b7e161c9658d409d051d576f",
"versionType": "git"
},
{
"lessThan": "3f378783c47b5749317ea008d8c931d6d3986d8f",
"status": "affected",
"version": "9f985cb6c45bc3f8b7e161c9658d409d051d576f",
"versionType": "git"
},
{
"lessThan": "cbaebbba722cb9738c55903efce11f51cdd97bee",
"status": "affected",
"version": "9f985cb6c45bc3f8b7e161c9658d409d051d576f",
"versionType": "git"
},
{
"lessThan": "579d814de87c3cac69c9b261efa165d07cde3357",
"status": "affected",
"version": "9f985cb6c45bc3f8b7e161c9658d409d051d576f",
"versionType": "git"
},
{
"lessThan": "6432843debe1ec7d76c5b2f76c67f9c5df22436e",
"status": "affected",
"version": "9f985cb6c45bc3f8b7e161c9658d409d051d576f",
"versionType": "git"
},
{
"lessThan": "6f4e543d277a12dfeff027e6ab24a170e1bfc160",
"status": "affected",
"version": "9f985cb6c45bc3f8b7e161c9658d409d051d576f",
"versionType": "git"
},
{
"lessThan": "d6a95db3c7ad160bc16b89e36449705309b52bcb",
"status": "affected",
"version": "9f985cb6c45bc3f8b7e161c9658d409d051d576f",
"versionType": "git"
},
{
"status": "affected",
"version": "b5258061a2a8f657aa5900dd3c1ded9e868e3544",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"fs/quota/dquot.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "3.15"
},
{
"lessThan": "3.15",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.14.*",
"status": "unaffected",
"version": "4.14.324",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.19.*",
"status": "unaffected",
"version": "4.19.293",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.255",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.192",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.123",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.42",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.4.*",
"status": "unaffected",
"version": "6.4.7",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.5",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.14.324",
"versionStartIncluding": "3.15",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.19.293",
"versionStartIncluding": "3.15",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.255",
"versionStartIncluding": "3.15",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.192",
"versionStartIncluding": "3.15",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.123",
"versionStartIncluding": "3.15",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.42",
"versionStartIncluding": "3.15",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4.7",
"versionStartIncluding": "3.15",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5",
"versionStartIncluding": "3.15",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "3.12.24",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nquota: fix warning in dqgrab()\n\nThere\u0027s issue as follows when do fault injection:\nWARNING: CPU: 1 PID: 14870 at include/linux/quotaops.h:51 dquot_disable+0x13b7/0x18c0\nModules linked in:\nCPU: 1 PID: 14870 Comm: fsconfig Not tainted 6.3.0-next-20230505-00006-g5107a9c821af-dirty #541\nRIP: 0010:dquot_disable+0x13b7/0x18c0\nRSP: 0018:ffffc9000acc79e0 EFLAGS: 00010246\nRAX: 0000000000000000 RBX: 0000000000000000 RCX: ffff88825e41b980\nRDX: 0000000000000000 RSI: ffff88825e41b980 RDI: 0000000000000002\nRBP: ffff888179f68000 R08: ffffffff82087ca7 R09: 0000000000000000\nR10: 0000000000000001 R11: ffffed102f3ed026 R12: ffff888179f68130\nR13: ffff888179f68110 R14: dffffc0000000000 R15: ffff888179f68118\nFS: 00007f450a073740(0000) GS:ffff88882fc00000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 00007ffe96f2efd8 CR3: 000000025c8ad000 CR4: 00000000000006e0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nCall Trace:\n \u003cTASK\u003e\n dquot_load_quota_sb+0xd53/0x1060\n dquot_resume+0x172/0x230\n ext4_reconfigure+0x1dc6/0x27b0\n reconfigure_super+0x515/0xa90\n __x64_sys_fsconfig+0xb19/0xd20\n do_syscall_64+0x39/0xb0\n entry_SYSCALL_64_after_hwframe+0x63/0xcd\n\nAbove issue may happens as follows:\nProcessA ProcessB ProcessC\nsys_fsconfig\n vfs_fsconfig_locked\n reconfigure_super\n ext4_remount\n dquot_suspend -\u003e suspend all type quota\n\n sys_fsconfig\n vfs_fsconfig_locked\n reconfigure_super\n ext4_remount\n dquot_resume\n ret = dquot_load_quota_sb\n add_dquot_ref\n do_open -\u003e open file O_RDWR\n vfs_open\n do_dentry_open\n get_write_access\n atomic_inc_unless_negative(\u0026inode-\u003ei_writecount)\n ext4_file_open\n dquot_file_open\n dquot_initialize\n __dquot_initialize\n dqget\n\t\t\t\t\t\t atomic_inc(\u0026dquot-\u003edq_count);\n\n __dquot_initialize\n __dquot_initialize\n dqget\n if (!test_bit(DQ_ACTIVE_B, \u0026dquot-\u003edq_flags))\n ext4_acquire_dquot\n\t\t\t -\u003e Return error DQ_ACTIVE_B flag isn\u0027t set\n dquot_disable\n\t\t\t invalidate_dquots\n\t\t\t if (atomic_read(\u0026dquot-\u003edq_count))\n\t dqgrab\n\t\t\t WARN_ON_ONCE(!test_bit(DQ_ACTIVE_B, \u0026dquot-\u003edq_flags))\n\t -\u003e Trigger warning\n\nIn the above scenario, \u0027dquot-\u003edq_flags\u0027 has no DQ_ACTIVE_B is normal when\ndqgrab().\nTo solve above issue just replace the dqgrab() use in invalidate_dquots() with\natomic_inc(\u0026dquot-\u003edq_count)."
}
],
"providerMetadata": {
"dateUpdated": "2026-01-05T11:36:48.949Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/6478eabc92274efae6269da7c515ba2b4c8e88d8"
},
{
"url": "https://git.kernel.org/stable/c/965bad2bf1afef64ec16249da676dc7310cca32e"
},
{
"url": "https://git.kernel.org/stable/c/3f378783c47b5749317ea008d8c931d6d3986d8f"
},
{
"url": "https://git.kernel.org/stable/c/cbaebbba722cb9738c55903efce11f51cdd97bee"
},
{
"url": "https://git.kernel.org/stable/c/579d814de87c3cac69c9b261efa165d07cde3357"
},
{
"url": "https://git.kernel.org/stable/c/6432843debe1ec7d76c5b2f76c67f9c5df22436e"
},
{
"url": "https://git.kernel.org/stable/c/6f4e543d277a12dfeff027e6ab24a170e1bfc160"
},
{
"url": "https://git.kernel.org/stable/c/d6a95db3c7ad160bc16b89e36449705309b52bcb"
}
],
"title": "quota: fix warning in dqgrab()",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54177",
"datePublished": "2025-12-30T12:08:49.588Z",
"dateReserved": "2025-12-30T12:06:44.496Z",
"dateUpdated": "2026-01-05T11:36:48.949Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54213 (GCVE-0-2023-54213)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:11 – Updated: 2026-01-05 11:36
VLAI?
EPSS
Title
USB: sisusbvga: Add endpoint checks
Summary
In the Linux kernel, the following vulnerability has been resolved:
USB: sisusbvga: Add endpoint checks
The syzbot fuzzer was able to provoke a WARNING from the sisusbvga driver:
------------[ cut here ]------------
usb 1-1: BOGUS urb xfer, pipe 3 != type 1
WARNING: CPU: 1 PID: 26 at drivers/usb/core/urb.c:504 usb_submit_urb+0xed6/0x1880 drivers/usb/core/urb.c:504
Modules linked in:
CPU: 1 PID: 26 Comm: kworker/1:1 Not tainted 6.2.0-rc5-syzkaller-00199-g5af6ce704936 #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023
Workqueue: usb_hub_wq hub_event
RIP: 0010:usb_submit_urb+0xed6/0x1880 drivers/usb/core/urb.c:504
Code: 7c 24 18 e8 6c 50 80 fb 48 8b 7c 24 18 e8 62 1a 01 ff 41 89 d8 44 89 e1 4c 89 ea 48 89 c6 48 c7 c7 60 b1 fa 8a e8 84 b0 be 03 <0f> 0b e9 58 f8 ff ff e8 3e 50 80 fb 48 81 c5 c0 05 00 00 e9 84 f7
RSP: 0018:ffffc90000a1ed18 EFLAGS: 00010282
RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000000000
RDX: ffff888012783a80 RSI: ffffffff816680ec RDI: fffff52000143d95
RBP: ffff888079020000 R08: 0000000000000005 R09: 0000000000000000
R10: 0000000080000000 R11: 0000000000000000 R12: 0000000000000003
R13: ffff888017d33370 R14: 0000000000000003 R15: ffff888021213600
FS: 0000000000000000(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 00005592753a60b0 CR3: 0000000022899000 CR4: 00000000003506e0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Call Trace:
<TASK>
sisusb_bulkout_msg drivers/usb/misc/sisusbvga/sisusbvga.c:224 [inline]
sisusb_send_bulk_msg.constprop.0+0x904/0x1230 drivers/usb/misc/sisusbvga/sisusbvga.c:379
sisusb_send_bridge_packet drivers/usb/misc/sisusbvga/sisusbvga.c:567 [inline]
sisusb_do_init_gfxdevice drivers/usb/misc/sisusbvga/sisusbvga.c:2077 [inline]
sisusb_init_gfxdevice+0x87b/0x4000 drivers/usb/misc/sisusbvga/sisusbvga.c:2177
sisusb_probe+0x9cd/0xbe2 drivers/usb/misc/sisusbvga/sisusbvga.c:2869
...
The problem was caused by the fact that the driver does not check
whether the endpoints it uses are actually present and have the
appropriate types. This can be fixed by adding a simple check of
the endpoints.
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | |||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 , < bccb2ccb65515dc66a8001f99f4dcba8a45987f9
(git)
Affected: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 , < a8f980ecb0112100366c64e0404d9dd1dcbd2fcd (git) Affected: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 , < a730feb672c7d7c5f7414c3715f8e3fa844e5a9b (git) Affected: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 , < ccef03c5113506d27dd6530d3a9ef5715c068e13 (git) Affected: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 , < 43f569fd0699c4240a5c96e5ba1a0844a595afca (git) Affected: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 , < d5dba4b7bf904143702fb4be641802ee2e9c95aa (git) Affected: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 , < 0f9028b6ffaa98bff7c479cccf2558247e295534 (git) Affected: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 , < df05a9b05e466a46725564528b277d0c570d0104 (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/usb/misc/sisusbvga/sisusbvga.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "bccb2ccb65515dc66a8001f99f4dcba8a45987f9",
"status": "affected",
"version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2",
"versionType": "git"
},
{
"lessThan": "a8f980ecb0112100366c64e0404d9dd1dcbd2fcd",
"status": "affected",
"version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2",
"versionType": "git"
},
{
"lessThan": "a730feb672c7d7c5f7414c3715f8e3fa844e5a9b",
"status": "affected",
"version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2",
"versionType": "git"
},
{
"lessThan": "ccef03c5113506d27dd6530d3a9ef5715c068e13",
"status": "affected",
"version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2",
"versionType": "git"
},
{
"lessThan": "43f569fd0699c4240a5c96e5ba1a0844a595afca",
"status": "affected",
"version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2",
"versionType": "git"
},
{
"lessThan": "d5dba4b7bf904143702fb4be641802ee2e9c95aa",
"status": "affected",
"version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2",
"versionType": "git"
},
{
"lessThan": "0f9028b6ffaa98bff7c479cccf2558247e295534",
"status": "affected",
"version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2",
"versionType": "git"
},
{
"lessThan": "df05a9b05e466a46725564528b277d0c570d0104",
"status": "affected",
"version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/usb/misc/sisusbvga/sisusbvga.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "2.6.12"
},
{
"lessThan": "2.6.12",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.14.*",
"status": "unaffected",
"version": "4.14.316",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.19.*",
"status": "unaffected",
"version": "4.19.284",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.244",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.181",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.114",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.31",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.3.*",
"status": "unaffected",
"version": "6.3.5",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.4",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.14.316",
"versionStartIncluding": "2.6.12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.19.284",
"versionStartIncluding": "2.6.12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.244",
"versionStartIncluding": "2.6.12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.181",
"versionStartIncluding": "2.6.12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.114",
"versionStartIncluding": "2.6.12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.31",
"versionStartIncluding": "2.6.12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3.5",
"versionStartIncluding": "2.6.12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4",
"versionStartIncluding": "2.6.12",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nUSB: sisusbvga: Add endpoint checks\n\nThe syzbot fuzzer was able to provoke a WARNING from the sisusbvga driver:\n\n------------[ cut here ]------------\nusb 1-1: BOGUS urb xfer, pipe 3 != type 1\nWARNING: CPU: 1 PID: 26 at drivers/usb/core/urb.c:504 usb_submit_urb+0xed6/0x1880 drivers/usb/core/urb.c:504\nModules linked in:\nCPU: 1 PID: 26 Comm: kworker/1:1 Not tainted 6.2.0-rc5-syzkaller-00199-g5af6ce704936 #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023\nWorkqueue: usb_hub_wq hub_event\nRIP: 0010:usb_submit_urb+0xed6/0x1880 drivers/usb/core/urb.c:504\nCode: 7c 24 18 e8 6c 50 80 fb 48 8b 7c 24 18 e8 62 1a 01 ff 41 89 d8 44 89 e1 4c 89 ea 48 89 c6 48 c7 c7 60 b1 fa 8a e8 84 b0 be 03 \u003c0f\u003e 0b e9 58 f8 ff ff e8 3e 50 80 fb 48 81 c5 c0 05 00 00 e9 84 f7\nRSP: 0018:ffffc90000a1ed18 EFLAGS: 00010282\nRAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000000000\nRDX: ffff888012783a80 RSI: ffffffff816680ec RDI: fffff52000143d95\nRBP: ffff888079020000 R08: 0000000000000005 R09: 0000000000000000\nR10: 0000000080000000 R11: 0000000000000000 R12: 0000000000000003\nR13: ffff888017d33370 R14: 0000000000000003 R15: ffff888021213600\nFS: 0000000000000000(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 00005592753a60b0 CR3: 0000000022899000 CR4: 00000000003506e0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nCall Trace:\n \u003cTASK\u003e\n sisusb_bulkout_msg drivers/usb/misc/sisusbvga/sisusbvga.c:224 [inline]\n sisusb_send_bulk_msg.constprop.0+0x904/0x1230 drivers/usb/misc/sisusbvga/sisusbvga.c:379\n sisusb_send_bridge_packet drivers/usb/misc/sisusbvga/sisusbvga.c:567 [inline]\n sisusb_do_init_gfxdevice drivers/usb/misc/sisusbvga/sisusbvga.c:2077 [inline]\n sisusb_init_gfxdevice+0x87b/0x4000 drivers/usb/misc/sisusbvga/sisusbvga.c:2177\n sisusb_probe+0x9cd/0xbe2 drivers/usb/misc/sisusbvga/sisusbvga.c:2869\n...\n\nThe problem was caused by the fact that the driver does not check\nwhether the endpoints it uses are actually present and have the\nappropriate types. This can be fixed by adding a simple check of\nthe endpoints."
}
],
"providerMetadata": {
"dateUpdated": "2026-01-05T11:36:51.512Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/bccb2ccb65515dc66a8001f99f4dcba8a45987f9"
},
{
"url": "https://git.kernel.org/stable/c/a8f980ecb0112100366c64e0404d9dd1dcbd2fcd"
},
{
"url": "https://git.kernel.org/stable/c/a730feb672c7d7c5f7414c3715f8e3fa844e5a9b"
},
{
"url": "https://git.kernel.org/stable/c/ccef03c5113506d27dd6530d3a9ef5715c068e13"
},
{
"url": "https://git.kernel.org/stable/c/43f569fd0699c4240a5c96e5ba1a0844a595afca"
},
{
"url": "https://git.kernel.org/stable/c/d5dba4b7bf904143702fb4be641802ee2e9c95aa"
},
{
"url": "https://git.kernel.org/stable/c/0f9028b6ffaa98bff7c479cccf2558247e295534"
},
{
"url": "https://git.kernel.org/stable/c/df05a9b05e466a46725564528b277d0c570d0104"
}
],
"title": "USB: sisusbvga: Add endpoint checks",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54213",
"datePublished": "2025-12-30T12:11:10.702Z",
"dateReserved": "2025-12-30T12:06:44.500Z",
"dateUpdated": "2026-01-05T11:36:51.512Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2022-50853 (GCVE-0-2022-50853)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:15 – Updated: 2025-12-30 12:15
VLAI?
EPSS
Title
NFSv4: Fix a credential leak in _nfs4_discover_trunking()
Summary
In the Linux kernel, the following vulnerability has been resolved:
NFSv4: Fix a credential leak in _nfs4_discover_trunking()
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
ead049562758cc415437c0e99b09ce5eb2ab3dc0 , < c6aca4c7ba8f6d40a0cfeeb09160dd8efdf97c64
(git)
Affected: 4f40a5b5544618b096d1611a18219dd91fd57f80 , < dfad5d5e7511933c2ae3d12a8131840074c5a73d (git) Affected: 4f40a5b5544618b096d1611a18219dd91fd57f80 , < b247a9828f6607d41189fa6c2a3be754d33cae86 (git) Affected: 4f40a5b5544618b096d1611a18219dd91fd57f80 , < e83458fce080dc23c25353a1af90bfecf79c7369 (git) Affected: 2f42531f545f2670192b894d14d50e0539e47e24 (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"fs/nfs/nfs4proc.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "c6aca4c7ba8f6d40a0cfeeb09160dd8efdf97c64",
"status": "affected",
"version": "ead049562758cc415437c0e99b09ce5eb2ab3dc0",
"versionType": "git"
},
{
"lessThan": "dfad5d5e7511933c2ae3d12a8131840074c5a73d",
"status": "affected",
"version": "4f40a5b5544618b096d1611a18219dd91fd57f80",
"versionType": "git"
},
{
"lessThan": "b247a9828f6607d41189fa6c2a3be754d33cae86",
"status": "affected",
"version": "4f40a5b5544618b096d1611a18219dd91fd57f80",
"versionType": "git"
},
{
"lessThan": "e83458fce080dc23c25353a1af90bfecf79c7369",
"status": "affected",
"version": "4f40a5b5544618b096d1611a18219dd91fd57f80",
"versionType": "git"
},
{
"status": "affected",
"version": "2f42531f545f2670192b894d14d50e0539e47e24",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"fs/nfs/nfs4proc.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.19"
},
{
"lessThan": "5.19",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.86",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.0.*",
"status": "unaffected",
"version": "6.0.16",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.2",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.2",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.86",
"versionStartIncluding": "5.15.77",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.0.16",
"versionStartIncluding": "5.19",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.2",
"versionStartIncluding": "5.19",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2",
"versionStartIncluding": "5.19",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.18.10",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nNFSv4: Fix a credential leak in _nfs4_discover_trunking()"
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:15:29.104Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/c6aca4c7ba8f6d40a0cfeeb09160dd8efdf97c64"
},
{
"url": "https://git.kernel.org/stable/c/dfad5d5e7511933c2ae3d12a8131840074c5a73d"
},
{
"url": "https://git.kernel.org/stable/c/b247a9828f6607d41189fa6c2a3be754d33cae86"
},
{
"url": "https://git.kernel.org/stable/c/e83458fce080dc23c25353a1af90bfecf79c7369"
}
],
"title": "NFSv4: Fix a credential leak in _nfs4_discover_trunking()",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2022-50853",
"datePublished": "2025-12-30T12:15:29.104Z",
"dateReserved": "2025-12-30T12:06:07.134Z",
"dateUpdated": "2025-12-30T12:15:29.104Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2022-50832 (GCVE-0-2022-50832)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:10 – Updated: 2025-12-30 12:10
VLAI?
EPSS
Title
wifi: wilc1000: fix potential memory leak in wilc_mac_xmit()
Summary
In the Linux kernel, the following vulnerability has been resolved:
wifi: wilc1000: fix potential memory leak in wilc_mac_xmit()
The wilc_mac_xmit() returns NETDEV_TX_OK without freeing skb, add
dev_kfree_skb() to fix it. Compile tested only.
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | |||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
c5c77ba18ea66aa05441c71e38473efb787705a4 , < a12610e83789c838493034e5c50ac5c903ad8c0d
(git)
Affected: c5c77ba18ea66aa05441c71e38473efb787705a4 , < a1e94fb4d09d0fcfeaa73aa49d787f06c42db7ee (git) Affected: c5c77ba18ea66aa05441c71e38473efb787705a4 , < 5706d00fde3f1d5eb7296a4dfefb6aea35108224 (git) Affected: c5c77ba18ea66aa05441c71e38473efb787705a4 , < 07dcd756e28f27e4f8fcd8b809ffa05a5cc5de2b (git) Affected: c5c77ba18ea66aa05441c71e38473efb787705a4 , < baef42df7de7c35ba60b75a5f96d1eb039f4d782 (git) Affected: c5c77ba18ea66aa05441c71e38473efb787705a4 , < deb962ec9e1c9a81babd3d37542ad4bd6ac3396e (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/net/wireless/microchip/wilc1000/netdev.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "a12610e83789c838493034e5c50ac5c903ad8c0d",
"status": "affected",
"version": "c5c77ba18ea66aa05441c71e38473efb787705a4",
"versionType": "git"
},
{
"lessThan": "a1e94fb4d09d0fcfeaa73aa49d787f06c42db7ee",
"status": "affected",
"version": "c5c77ba18ea66aa05441c71e38473efb787705a4",
"versionType": "git"
},
{
"lessThan": "5706d00fde3f1d5eb7296a4dfefb6aea35108224",
"status": "affected",
"version": "c5c77ba18ea66aa05441c71e38473efb787705a4",
"versionType": "git"
},
{
"lessThan": "07dcd756e28f27e4f8fcd8b809ffa05a5cc5de2b",
"status": "affected",
"version": "c5c77ba18ea66aa05441c71e38473efb787705a4",
"versionType": "git"
},
{
"lessThan": "baef42df7de7c35ba60b75a5f96d1eb039f4d782",
"status": "affected",
"version": "c5c77ba18ea66aa05441c71e38473efb787705a4",
"versionType": "git"
},
{
"lessThan": "deb962ec9e1c9a81babd3d37542ad4bd6ac3396e",
"status": "affected",
"version": "c5c77ba18ea66aa05441c71e38473efb787705a4",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/net/wireless/microchip/wilc1000/netdev.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "4.2"
},
{
"lessThan": "4.2",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.235",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.173",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.99",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.16",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.2.*",
"status": "unaffected",
"version": "6.2.3",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.3",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.235",
"versionStartIncluding": "4.2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.173",
"versionStartIncluding": "4.2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.99",
"versionStartIncluding": "4.2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.16",
"versionStartIncluding": "4.2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2.3",
"versionStartIncluding": "4.2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3",
"versionStartIncluding": "4.2",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: wilc1000: fix potential memory leak in wilc_mac_xmit()\n\nThe wilc_mac_xmit() returns NETDEV_TX_OK without freeing skb, add\ndev_kfree_skb() to fix it. Compile tested only."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:10:53.601Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/a12610e83789c838493034e5c50ac5c903ad8c0d"
},
{
"url": "https://git.kernel.org/stable/c/a1e94fb4d09d0fcfeaa73aa49d787f06c42db7ee"
},
{
"url": "https://git.kernel.org/stable/c/5706d00fde3f1d5eb7296a4dfefb6aea35108224"
},
{
"url": "https://git.kernel.org/stable/c/07dcd756e28f27e4f8fcd8b809ffa05a5cc5de2b"
},
{
"url": "https://git.kernel.org/stable/c/baef42df7de7c35ba60b75a5f96d1eb039f4d782"
},
{
"url": "https://git.kernel.org/stable/c/deb962ec9e1c9a81babd3d37542ad4bd6ac3396e"
}
],
"title": "wifi: wilc1000: fix potential memory leak in wilc_mac_xmit()",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2022-50832",
"datePublished": "2025-12-30T12:10:53.601Z",
"dateReserved": "2025-12-30T12:06:07.132Z",
"dateUpdated": "2025-12-30T12:10:53.601Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2022-50859 (GCVE-0-2022-50859)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:15 – Updated: 2025-12-30 12:15
VLAI?
EPSS
Title
cifs: Fix the error length of VALIDATE_NEGOTIATE_INFO message
Summary
In the Linux kernel, the following vulnerability has been resolved:
cifs: Fix the error length of VALIDATE_NEGOTIATE_INFO message
Commit d5c7076b772a ("smb3: add smb3.1.1 to default dialect list")
extend the dialects from 3 to 4, but forget to decrease the extended
length when specific the dialect, then the message length is larger
than expected.
This maybe leak some info through network because not initialize the
message body.
After apply this patch, the VALIDATE_NEGOTIATE_INFO message length is
reduced from 28 bytes to 26 bytes.
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | |||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
d5c7076b772ad7dcdb92303397b36aee8fa0d25d , < d0050ec3ebbcb3451df9a65b8460be9b9e02e80c
(git)
Affected: d5c7076b772ad7dcdb92303397b36aee8fa0d25d , < 9312e04b6c6bc46354ecd0cc82052a2b3df0b529 (git) Affected: d5c7076b772ad7dcdb92303397b36aee8fa0d25d , < 60480291c1fcafad8425d93f771b5bcc2bd398b4 (git) Affected: d5c7076b772ad7dcdb92303397b36aee8fa0d25d , < 943eb0ede74ecd609fdfd3f0b83e0d237613e526 (git) Affected: d5c7076b772ad7dcdb92303397b36aee8fa0d25d , < fada9b8c95c77bb46b89e18117405bc90fce9f74 (git) Affected: d5c7076b772ad7dcdb92303397b36aee8fa0d25d , < e98ecc6e94f4e6d21c06660b0f336df02836694f (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"fs/cifs/smb2pdu.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "d0050ec3ebbcb3451df9a65b8460be9b9e02e80c",
"status": "affected",
"version": "d5c7076b772ad7dcdb92303397b36aee8fa0d25d",
"versionType": "git"
},
{
"lessThan": "9312e04b6c6bc46354ecd0cc82052a2b3df0b529",
"status": "affected",
"version": "d5c7076b772ad7dcdb92303397b36aee8fa0d25d",
"versionType": "git"
},
{
"lessThan": "60480291c1fcafad8425d93f771b5bcc2bd398b4",
"status": "affected",
"version": "d5c7076b772ad7dcdb92303397b36aee8fa0d25d",
"versionType": "git"
},
{
"lessThan": "943eb0ede74ecd609fdfd3f0b83e0d237613e526",
"status": "affected",
"version": "d5c7076b772ad7dcdb92303397b36aee8fa0d25d",
"versionType": "git"
},
{
"lessThan": "fada9b8c95c77bb46b89e18117405bc90fce9f74",
"status": "affected",
"version": "d5c7076b772ad7dcdb92303397b36aee8fa0d25d",
"versionType": "git"
},
{
"lessThan": "e98ecc6e94f4e6d21c06660b0f336df02836694f",
"status": "affected",
"version": "d5c7076b772ad7dcdb92303397b36aee8fa0d25d",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"fs/cifs/smb2pdu.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.0"
},
{
"lessThan": "5.0",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.220",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.150",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.75",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.19.*",
"status": "unaffected",
"version": "5.19.17",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.0.*",
"status": "unaffected",
"version": "6.0.3",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.1",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.220",
"versionStartIncluding": "5.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.150",
"versionStartIncluding": "5.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.75",
"versionStartIncluding": "5.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.19.17",
"versionStartIncluding": "5.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.0.3",
"versionStartIncluding": "5.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1",
"versionStartIncluding": "5.0",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\ncifs: Fix the error length of VALIDATE_NEGOTIATE_INFO message\n\nCommit d5c7076b772a (\"smb3: add smb3.1.1 to default dialect list\")\nextend the dialects from 3 to 4, but forget to decrease the extended\nlength when specific the dialect, then the message length is larger\nthan expected.\n\nThis maybe leak some info through network because not initialize the\nmessage body.\n\nAfter apply this patch, the VALIDATE_NEGOTIATE_INFO message length is\nreduced from 28 bytes to 26 bytes."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:15:33.198Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/d0050ec3ebbcb3451df9a65b8460be9b9e02e80c"
},
{
"url": "https://git.kernel.org/stable/c/9312e04b6c6bc46354ecd0cc82052a2b3df0b529"
},
{
"url": "https://git.kernel.org/stable/c/60480291c1fcafad8425d93f771b5bcc2bd398b4"
},
{
"url": "https://git.kernel.org/stable/c/943eb0ede74ecd609fdfd3f0b83e0d237613e526"
},
{
"url": "https://git.kernel.org/stable/c/fada9b8c95c77bb46b89e18117405bc90fce9f74"
},
{
"url": "https://git.kernel.org/stable/c/e98ecc6e94f4e6d21c06660b0f336df02836694f"
}
],
"title": "cifs: Fix the error length of VALIDATE_NEGOTIATE_INFO message",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2022-50859",
"datePublished": "2025-12-30T12:15:33.198Z",
"dateReserved": "2025-12-30T12:06:07.135Z",
"dateUpdated": "2025-12-30T12:15:33.198Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54301 (GCVE-0-2023-54301)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:23 – Updated: 2025-12-30 12:23
VLAI?
EPSS
Title
serial: 8250_bcm7271: fix leak in `brcmuart_probe`
Summary
In the Linux kernel, the following vulnerability has been resolved:
serial: 8250_bcm7271: fix leak in `brcmuart_probe`
Smatch reports:
drivers/tty/serial/8250/8250_bcm7271.c:1120 brcmuart_probe() warn:
'baud_mux_clk' from clk_prepare_enable() not released on lines: 1032.
The issue is fixed by using a managed clock.
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
41a469482de257ea8db43cf74b6311bd055de030 , < 5258395e67fee6929fb8e50c8239f8de51b8cb2d
(git)
Affected: 41a469482de257ea8db43cf74b6311bd055de030 , < 2a3e5f428fc4315be6144524912eaefac16f43a9 (git) Affected: 41a469482de257ea8db43cf74b6311bd055de030 , < 56a81445b8e4b8906d557518c5dae3ddbb447d1e (git) Affected: 41a469482de257ea8db43cf74b6311bd055de030 , < f264f2f6f4788dc031cef60a0cf2881902736709 (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/tty/serial/8250/8250_bcm7271.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "5258395e67fee6929fb8e50c8239f8de51b8cb2d",
"status": "affected",
"version": "41a469482de257ea8db43cf74b6311bd055de030",
"versionType": "git"
},
{
"lessThan": "2a3e5f428fc4315be6144524912eaefac16f43a9",
"status": "affected",
"version": "41a469482de257ea8db43cf74b6311bd055de030",
"versionType": "git"
},
{
"lessThan": "56a81445b8e4b8906d557518c5dae3ddbb447d1e",
"status": "affected",
"version": "41a469482de257ea8db43cf74b6311bd055de030",
"versionType": "git"
},
{
"lessThan": "f264f2f6f4788dc031cef60a0cf2881902736709",
"status": "affected",
"version": "41a469482de257ea8db43cf74b6311bd055de030",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/tty/serial/8250/8250_bcm7271.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.13"
},
{
"lessThan": "5.13",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.113",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.30",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.3.*",
"status": "unaffected",
"version": "6.3.4",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.4",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.113",
"versionStartIncluding": "5.13",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.30",
"versionStartIncluding": "5.13",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3.4",
"versionStartIncluding": "5.13",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4",
"versionStartIncluding": "5.13",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nserial: 8250_bcm7271: fix leak in `brcmuart_probe`\n\nSmatch reports:\ndrivers/tty/serial/8250/8250_bcm7271.c:1120 brcmuart_probe() warn:\n\u0027baud_mux_clk\u0027 from clk_prepare_enable() not released on lines: 1032.\n\nThe issue is fixed by using a managed clock."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:23:36.502Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/5258395e67fee6929fb8e50c8239f8de51b8cb2d"
},
{
"url": "https://git.kernel.org/stable/c/2a3e5f428fc4315be6144524912eaefac16f43a9"
},
{
"url": "https://git.kernel.org/stable/c/56a81445b8e4b8906d557518c5dae3ddbb447d1e"
},
{
"url": "https://git.kernel.org/stable/c/f264f2f6f4788dc031cef60a0cf2881902736709"
}
],
"title": "serial: 8250_bcm7271: fix leak in `brcmuart_probe`",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54301",
"datePublished": "2025-12-30T12:23:36.502Z",
"dateReserved": "2025-12-30T12:06:44.528Z",
"dateUpdated": "2025-12-30T12:23:36.502Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54297 (GCVE-0-2023-54297)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:23 – Updated: 2025-12-30 12:23
VLAI?
EPSS
Title
btrfs: zoned: fix memory leak after finding block group with super blocks
Summary
In the Linux kernel, the following vulnerability has been resolved:
btrfs: zoned: fix memory leak after finding block group with super blocks
At exclude_super_stripes(), if we happen to find a block group that has
super blocks mapped to it and we are on a zoned filesystem, we error out
as this is not supposed to happen, indicating either a bug or maybe some
memory corruption for example. However we are exiting the function without
freeing the memory allocated for the logical address of the super blocks.
Fix this by freeing the logical address.
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
12659251ca5df05a484eb122c2c34c18d84e797c , < ab80a901f8daca07c4a54af0ab0de745c9918294
(git)
Affected: 12659251ca5df05a484eb122c2c34c18d84e797c , < c35ea606196243063e63785918c7c8fe27c45798 (git) Affected: 12659251ca5df05a484eb122c2c34c18d84e797c , < cca627afb463a4b47721eac017516ba200de85c3 (git) Affected: 12659251ca5df05a484eb122c2c34c18d84e797c , < f1a07c2b4e2c473ec322b8b9ece071b8c88a3512 (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"fs/btrfs/block-group.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "ab80a901f8daca07c4a54af0ab0de745c9918294",
"status": "affected",
"version": "12659251ca5df05a484eb122c2c34c18d84e797c",
"versionType": "git"
},
{
"lessThan": "c35ea606196243063e63785918c7c8fe27c45798",
"status": "affected",
"version": "12659251ca5df05a484eb122c2c34c18d84e797c",
"versionType": "git"
},
{
"lessThan": "cca627afb463a4b47721eac017516ba200de85c3",
"status": "affected",
"version": "12659251ca5df05a484eb122c2c34c18d84e797c",
"versionType": "git"
},
{
"lessThan": "f1a07c2b4e2c473ec322b8b9ece071b8c88a3512",
"status": "affected",
"version": "12659251ca5df05a484eb122c2c34c18d84e797c",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"fs/btrfs/block-group.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.11"
},
{
"lessThan": "5.11",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.123",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.42",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.4.*",
"status": "unaffected",
"version": "6.4.7",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.5",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.123",
"versionStartIncluding": "5.11",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.42",
"versionStartIncluding": "5.11",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4.7",
"versionStartIncluding": "5.11",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5",
"versionStartIncluding": "5.11",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nbtrfs: zoned: fix memory leak after finding block group with super blocks\n\nAt exclude_super_stripes(), if we happen to find a block group that has\nsuper blocks mapped to it and we are on a zoned filesystem, we error out\nas this is not supposed to happen, indicating either a bug or maybe some\nmemory corruption for example. However we are exiting the function without\nfreeing the memory allocated for the logical address of the super blocks.\nFix this by freeing the logical address."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:23:33.834Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/ab80a901f8daca07c4a54af0ab0de745c9918294"
},
{
"url": "https://git.kernel.org/stable/c/c35ea606196243063e63785918c7c8fe27c45798"
},
{
"url": "https://git.kernel.org/stable/c/cca627afb463a4b47721eac017516ba200de85c3"
},
{
"url": "https://git.kernel.org/stable/c/f1a07c2b4e2c473ec322b8b9ece071b8c88a3512"
}
],
"title": "btrfs: zoned: fix memory leak after finding block group with super blocks",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54297",
"datePublished": "2025-12-30T12:23:33.834Z",
"dateReserved": "2025-12-30T12:06:44.528Z",
"dateUpdated": "2025-12-30T12:23:33.834Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54295 (GCVE-0-2023-54295)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:23 – Updated: 2025-12-30 12:23
VLAI?
EPSS
Title
mtd: spi-nor: Fix shift-out-of-bounds in spi_nor_set_erase_type
Summary
In the Linux kernel, the following vulnerability has been resolved:
mtd: spi-nor: Fix shift-out-of-bounds in spi_nor_set_erase_type
spi_nor_set_erase_type() was used either to set or to mask out an erase
type. When we used it to mask out an erase type a shift-out-of-bounds
was hit:
UBSAN: shift-out-of-bounds in drivers/mtd/spi-nor/core.c:2237:24
shift exponent 4294967295 is too large for 32-bit type 'int'
The setting of the size_{shift, mask} and of the opcode are unnecessary
when the erase size is zero, as throughout the code just the erase size
is considered to determine whether an erase type is supported or not.
Setting the opcode to 0xFF was wrong too as nobody guarantees that 0xFF
is an unused opcode. Thus when masking out an erase type, just set the
erase size to zero. This will fix the shift-out-of-bounds.
[ta: refine changes, new commit message, fix compilation error]
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
5390a8df769ec9ba9c995191bb0867430f602ebb , < e6409208c13f7c56adc12dd795abf4141e3d5e64
(git)
Affected: 5390a8df769ec9ba9c995191bb0867430f602ebb , < 61d44a4db2f54dbac7d22c2541574ea5755e0468 (git) Affected: 5390a8df769ec9ba9c995191bb0867430f602ebb , < 53b2916ebde741c657a857fa1936c0d9fcb59170 (git) Affected: 5390a8df769ec9ba9c995191bb0867430f602ebb , < 99341b8aee7b5b4255b339345bbcaa35867dfd0c (git) Affected: 5390a8df769ec9ba9c995191bb0867430f602ebb , < f0f0cfdc3a024e21161714f2e05f0df3b84d42ad (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/mtd/spi-nor/core.c",
"drivers/mtd/spi-nor/core.h",
"drivers/mtd/spi-nor/sfdp.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "e6409208c13f7c56adc12dd795abf4141e3d5e64",
"status": "affected",
"version": "5390a8df769ec9ba9c995191bb0867430f602ebb",
"versionType": "git"
},
{
"lessThan": "61d44a4db2f54dbac7d22c2541574ea5755e0468",
"status": "affected",
"version": "5390a8df769ec9ba9c995191bb0867430f602ebb",
"versionType": "git"
},
{
"lessThan": "53b2916ebde741c657a857fa1936c0d9fcb59170",
"status": "affected",
"version": "5390a8df769ec9ba9c995191bb0867430f602ebb",
"versionType": "git"
},
{
"lessThan": "99341b8aee7b5b4255b339345bbcaa35867dfd0c",
"status": "affected",
"version": "5390a8df769ec9ba9c995191bb0867430f602ebb",
"versionType": "git"
},
{
"lessThan": "f0f0cfdc3a024e21161714f2e05f0df3b84d42ad",
"status": "affected",
"version": "5390a8df769ec9ba9c995191bb0867430f602ebb",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/mtd/spi-nor/core.c",
"drivers/mtd/spi-nor/core.h",
"drivers/mtd/spi-nor/sfdp.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "4.20"
},
{
"lessThan": "4.20",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.173",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.99",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.16",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.2.*",
"status": "unaffected",
"version": "6.2.3",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.3",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.173",
"versionStartIncluding": "4.20",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.99",
"versionStartIncluding": "4.20",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.16",
"versionStartIncluding": "4.20",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2.3",
"versionStartIncluding": "4.20",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3",
"versionStartIncluding": "4.20",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nmtd: spi-nor: Fix shift-out-of-bounds in spi_nor_set_erase_type\n\nspi_nor_set_erase_type() was used either to set or to mask out an erase\ntype. When we used it to mask out an erase type a shift-out-of-bounds\nwas hit:\nUBSAN: shift-out-of-bounds in drivers/mtd/spi-nor/core.c:2237:24\nshift exponent 4294967295 is too large for 32-bit type \u0027int\u0027\n\nThe setting of the size_{shift, mask} and of the opcode are unnecessary\nwhen the erase size is zero, as throughout the code just the erase size\nis considered to determine whether an erase type is supported or not.\nSetting the opcode to 0xFF was wrong too as nobody guarantees that 0xFF\nis an unused opcode. Thus when masking out an erase type, just set the\nerase size to zero. This will fix the shift-out-of-bounds.\n\n[ta: refine changes, new commit message, fix compilation error]"
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:23:32.458Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/e6409208c13f7c56adc12dd795abf4141e3d5e64"
},
{
"url": "https://git.kernel.org/stable/c/61d44a4db2f54dbac7d22c2541574ea5755e0468"
},
{
"url": "https://git.kernel.org/stable/c/53b2916ebde741c657a857fa1936c0d9fcb59170"
},
{
"url": "https://git.kernel.org/stable/c/99341b8aee7b5b4255b339345bbcaa35867dfd0c"
},
{
"url": "https://git.kernel.org/stable/c/f0f0cfdc3a024e21161714f2e05f0df3b84d42ad"
}
],
"title": "mtd: spi-nor: Fix shift-out-of-bounds in spi_nor_set_erase_type",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54295",
"datePublished": "2025-12-30T12:23:32.458Z",
"dateReserved": "2025-12-30T12:06:44.527Z",
"dateUpdated": "2025-12-30T12:23:32.458Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2022-50834 (GCVE-0-2022-50834)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:10 – Updated: 2025-12-30 12:10
VLAI?
EPSS
Title
nfc: Fix potential resource leaks
Summary
In the Linux kernel, the following vulnerability has been resolved:
nfc: Fix potential resource leaks
nfc_get_device() take reference for the device, add missing
nfc_put_device() to release it when not need anymore.
Also fix the style warnning by use error EOPNOTSUPP instead of
ENOTSUPP.
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | |||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
5ce3f32b5264b337bfd13a780452a17705307725 , < 277f0d0a9084e7454e5532c823a7a876a7b00af7
(git)
Affected: 5ce3f32b5264b337bfd13a780452a17705307725 , < d1d912e7f82d7216ba4e266048ec1d1f5ea93839 (git) Affected: 5ce3f32b5264b337bfd13a780452a17705307725 , < d8e410315ad393b23520b5db0706be853589c548 (git) Affected: 5ce3f32b5264b337bfd13a780452a17705307725 , < e0f5c962c066e769c187f037fedc883f8abd4e82 (git) Affected: 5ce3f32b5264b337bfd13a780452a17705307725 , < b63bc2db244c1b57e36f16ea5f2a1becda413f68 (git) Affected: 5ce3f32b5264b337bfd13a780452a17705307725 , < a743128fca394a43425020a4f287d3168d94d04f (git) Affected: 5ce3f32b5264b337bfd13a780452a17705307725 , < b32f6bef248562bb5191ada527717ea50b319466 (git) Affected: 5ce3f32b5264b337bfd13a780452a17705307725 , < df49908f3c52d211aea5e2a14a93bbe67a2cb3af (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"net/nfc/netlink.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "277f0d0a9084e7454e5532c823a7a876a7b00af7",
"status": "affected",
"version": "5ce3f32b5264b337bfd13a780452a17705307725",
"versionType": "git"
},
{
"lessThan": "d1d912e7f82d7216ba4e266048ec1d1f5ea93839",
"status": "affected",
"version": "5ce3f32b5264b337bfd13a780452a17705307725",
"versionType": "git"
},
{
"lessThan": "d8e410315ad393b23520b5db0706be853589c548",
"status": "affected",
"version": "5ce3f32b5264b337bfd13a780452a17705307725",
"versionType": "git"
},
{
"lessThan": "e0f5c962c066e769c187f037fedc883f8abd4e82",
"status": "affected",
"version": "5ce3f32b5264b337bfd13a780452a17705307725",
"versionType": "git"
},
{
"lessThan": "b63bc2db244c1b57e36f16ea5f2a1becda413f68",
"status": "affected",
"version": "5ce3f32b5264b337bfd13a780452a17705307725",
"versionType": "git"
},
{
"lessThan": "a743128fca394a43425020a4f287d3168d94d04f",
"status": "affected",
"version": "5ce3f32b5264b337bfd13a780452a17705307725",
"versionType": "git"
},
{
"lessThan": "b32f6bef248562bb5191ada527717ea50b319466",
"status": "affected",
"version": "5ce3f32b5264b337bfd13a780452a17705307725",
"versionType": "git"
},
{
"lessThan": "df49908f3c52d211aea5e2a14a93bbe67a2cb3af",
"status": "affected",
"version": "5ce3f32b5264b337bfd13a780452a17705307725",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"net/nfc/netlink.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "3.13"
},
{
"lessThan": "3.13",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.14.*",
"status": "unaffected",
"version": "4.14.303",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.19.*",
"status": "unaffected",
"version": "4.19.270",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.229",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.163",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.87",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.0.*",
"status": "unaffected",
"version": "6.0.19",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.5",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.2",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.14.303",
"versionStartIncluding": "3.13",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.19.270",
"versionStartIncluding": "3.13",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.229",
"versionStartIncluding": "3.13",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.163",
"versionStartIncluding": "3.13",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.87",
"versionStartIncluding": "3.13",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.0.19",
"versionStartIncluding": "3.13",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.5",
"versionStartIncluding": "3.13",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2",
"versionStartIncluding": "3.13",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnfc: Fix potential resource leaks\n\nnfc_get_device() take reference for the device, add missing\nnfc_put_device() to release it when not need anymore.\nAlso fix the style warnning by use error EOPNOTSUPP instead of\nENOTSUPP."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:10:55.025Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/277f0d0a9084e7454e5532c823a7a876a7b00af7"
},
{
"url": "https://git.kernel.org/stable/c/d1d912e7f82d7216ba4e266048ec1d1f5ea93839"
},
{
"url": "https://git.kernel.org/stable/c/d8e410315ad393b23520b5db0706be853589c548"
},
{
"url": "https://git.kernel.org/stable/c/e0f5c962c066e769c187f037fedc883f8abd4e82"
},
{
"url": "https://git.kernel.org/stable/c/b63bc2db244c1b57e36f16ea5f2a1becda413f68"
},
{
"url": "https://git.kernel.org/stable/c/a743128fca394a43425020a4f287d3168d94d04f"
},
{
"url": "https://git.kernel.org/stable/c/b32f6bef248562bb5191ada527717ea50b319466"
},
{
"url": "https://git.kernel.org/stable/c/df49908f3c52d211aea5e2a14a93bbe67a2cb3af"
}
],
"title": "nfc: Fix potential resource leaks",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2022-50834",
"datePublished": "2025-12-30T12:10:55.025Z",
"dateReserved": "2025-12-30T12:06:07.132Z",
"dateUpdated": "2025-12-30T12:10:55.025Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54210 (GCVE-0-2023-54210)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:11 – Updated: 2025-12-30 12:11
VLAI?
EPSS
Title
Bluetooth: hci_sync: Avoid use-after-free in dbg for hci_remove_adv_monitor()
Summary
In the Linux kernel, the following vulnerability has been resolved:
Bluetooth: hci_sync: Avoid use-after-free in dbg for hci_remove_adv_monitor()
KASAN reports that there's a use-after-free in
hci_remove_adv_monitor(). Trawling through the disassembly, you can
see that the complaint is from the access in bt_dev_dbg() under the
HCI_ADV_MONITOR_EXT_MSFT case. The problem case happens because
msft_remove_monitor() can end up freeing the monitor
structure. Specifically:
hci_remove_adv_monitor() ->
msft_remove_monitor() ->
msft_remove_monitor_sync() ->
msft_le_cancel_monitor_advertisement_cb() ->
hci_free_adv_monitor()
Let's fix the problem by just stashing the relevant data when it's
still valid.
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
7cf5c2978f23fdbb2dd7b4e8b07e362ae2d8211c , < 0d4d6b083da9b033ddccef72d77f373c819ae3ea
(git)
Affected: 7cf5c2978f23fdbb2dd7b4e8b07e362ae2d8211c , < bf00c2c8f6254f44ac041aa9a311ae9e0caf692b (git) Affected: 7cf5c2978f23fdbb2dd7b4e8b07e362ae2d8211c , < de6dfcefd107667ce2dbedf4d9337f5ed557a4a1 (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"net/bluetooth/hci_core.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "0d4d6b083da9b033ddccef72d77f373c819ae3ea",
"status": "affected",
"version": "7cf5c2978f23fdbb2dd7b4e8b07e362ae2d8211c",
"versionType": "git"
},
{
"lessThan": "bf00c2c8f6254f44ac041aa9a311ae9e0caf692b",
"status": "affected",
"version": "7cf5c2978f23fdbb2dd7b4e8b07e362ae2d8211c",
"versionType": "git"
},
{
"lessThan": "de6dfcefd107667ce2dbedf4d9337f5ed557a4a1",
"status": "affected",
"version": "7cf5c2978f23fdbb2dd7b4e8b07e362ae2d8211c",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"net/bluetooth/hci_core.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "6.0"
},
{
"lessThan": "6.0",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.42",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.4.*",
"status": "unaffected",
"version": "6.4.7",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.5",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.42",
"versionStartIncluding": "6.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4.7",
"versionStartIncluding": "6.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5",
"versionStartIncluding": "6.0",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: hci_sync: Avoid use-after-free in dbg for hci_remove_adv_monitor()\n\nKASAN reports that there\u0027s a use-after-free in\nhci_remove_adv_monitor(). Trawling through the disassembly, you can\nsee that the complaint is from the access in bt_dev_dbg() under the\nHCI_ADV_MONITOR_EXT_MSFT case. The problem case happens because\nmsft_remove_monitor() can end up freeing the monitor\nstructure. Specifically:\n hci_remove_adv_monitor() -\u003e\n msft_remove_monitor() -\u003e\n msft_remove_monitor_sync() -\u003e\n msft_le_cancel_monitor_advertisement_cb() -\u003e\n hci_free_adv_monitor()\n\nLet\u0027s fix the problem by just stashing the relevant data when it\u0027s\nstill valid."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:11:08.682Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/0d4d6b083da9b033ddccef72d77f373c819ae3ea"
},
{
"url": "https://git.kernel.org/stable/c/bf00c2c8f6254f44ac041aa9a311ae9e0caf692b"
},
{
"url": "https://git.kernel.org/stable/c/de6dfcefd107667ce2dbedf4d9337f5ed557a4a1"
}
],
"title": "Bluetooth: hci_sync: Avoid use-after-free in dbg for hci_remove_adv_monitor()",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54210",
"datePublished": "2025-12-30T12:11:08.682Z",
"dateReserved": "2025-12-30T12:06:44.500Z",
"dateUpdated": "2025-12-30T12:11:08.682Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2022-50864 (GCVE-0-2022-50864)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:15 – Updated: 2026-01-02 15:05
VLAI?
EPSS
Title
nilfs2: fix shift-out-of-bounds due to too large exponent of block size
Summary
In the Linux kernel, the following vulnerability has been resolved:
nilfs2: fix shift-out-of-bounds due to too large exponent of block size
If field s_log_block_size of superblock data is corrupted and too large,
init_nilfs() and load_nilfs() still can trigger a shift-out-of-bounds
warning followed by a kernel panic (if panic_on_warn is set):
shift exponent 38973 is too large for 32-bit type 'int'
Call Trace:
<TASK>
dump_stack_lvl+0xcd/0x134
ubsan_epilogue+0xb/0x50
__ubsan_handle_shift_out_of_bounds.cold.12+0x17b/0x1f5
init_nilfs.cold.11+0x18/0x1d [nilfs2]
nilfs_mount+0x9b5/0x12b0 [nilfs2]
...
This fixes the issue by adding and using a new helper function for getting
block size with sanity check.
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
8a9d2191e9f43bbcd256a9a6871bd73434c83f2f , < ec93b5430ec0f60877a5388bb023d60624f9ab9f
(git)
Affected: 8a9d2191e9f43bbcd256a9a6871bd73434c83f2f , < 8b6ef451b5701b37d9a5905534595776a662edfc (git) Affected: 8a9d2191e9f43bbcd256a9a6871bd73434c83f2f , < ddb6615a168f97b91175e00eda4c644741cf531c (git) Affected: 8a9d2191e9f43bbcd256a9a6871bd73434c83f2f , < a16731fa1b96226c75bbf18e73513b14fc318360 (git) Affected: 8a9d2191e9f43bbcd256a9a6871bd73434c83f2f , < ebeccaaef67a4895d2496ab8d9c2fb8d89201211 (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"fs/nilfs2/the_nilfs.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "ec93b5430ec0f60877a5388bb023d60624f9ab9f",
"status": "affected",
"version": "8a9d2191e9f43bbcd256a9a6871bd73434c83f2f",
"versionType": "git"
},
{
"lessThan": "8b6ef451b5701b37d9a5905534595776a662edfc",
"status": "affected",
"version": "8a9d2191e9f43bbcd256a9a6871bd73434c83f2f",
"versionType": "git"
},
{
"lessThan": "ddb6615a168f97b91175e00eda4c644741cf531c",
"status": "affected",
"version": "8a9d2191e9f43bbcd256a9a6871bd73434c83f2f",
"versionType": "git"
},
{
"lessThan": "a16731fa1b96226c75bbf18e73513b14fc318360",
"status": "affected",
"version": "8a9d2191e9f43bbcd256a9a6871bd73434c83f2f",
"versionType": "git"
},
{
"lessThan": "ebeccaaef67a4895d2496ab8d9c2fb8d89201211",
"status": "affected",
"version": "8a9d2191e9f43bbcd256a9a6871bd73434c83f2f",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"fs/nilfs2/the_nilfs.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "2.6.30"
},
{
"lessThan": "2.6.30",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.163",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.86",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.0.*",
"status": "unaffected",
"version": "6.0.16",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.2",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.2",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.163",
"versionStartIncluding": "2.6.30",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.86",
"versionStartIncluding": "2.6.30",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.0.16",
"versionStartIncluding": "2.6.30",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.2",
"versionStartIncluding": "2.6.30",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2",
"versionStartIncluding": "2.6.30",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnilfs2: fix shift-out-of-bounds due to too large exponent of block size\n\nIf field s_log_block_size of superblock data is corrupted and too large,\ninit_nilfs() and load_nilfs() still can trigger a shift-out-of-bounds\nwarning followed by a kernel panic (if panic_on_warn is set):\n\n shift exponent 38973 is too large for 32-bit type \u0027int\u0027\n Call Trace:\n \u003cTASK\u003e\n dump_stack_lvl+0xcd/0x134\n ubsan_epilogue+0xb/0x50\n __ubsan_handle_shift_out_of_bounds.cold.12+0x17b/0x1f5\n init_nilfs.cold.11+0x18/0x1d [nilfs2]\n nilfs_mount+0x9b5/0x12b0 [nilfs2]\n ...\n\nThis fixes the issue by adding and using a new helper function for getting\nblock size with sanity check."
}
],
"providerMetadata": {
"dateUpdated": "2026-01-02T15:05:03.940Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/ec93b5430ec0f60877a5388bb023d60624f9ab9f"
},
{
"url": "https://git.kernel.org/stable/c/8b6ef451b5701b37d9a5905534595776a662edfc"
},
{
"url": "https://git.kernel.org/stable/c/ddb6615a168f97b91175e00eda4c644741cf531c"
},
{
"url": "https://git.kernel.org/stable/c/a16731fa1b96226c75bbf18e73513b14fc318360"
},
{
"url": "https://git.kernel.org/stable/c/ebeccaaef67a4895d2496ab8d9c2fb8d89201211"
}
],
"title": "nilfs2: fix shift-out-of-bounds due to too large exponent of block size",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2022-50864",
"datePublished": "2025-12-30T12:15:36.489Z",
"dateReserved": "2025-12-30T12:06:07.135Z",
"dateUpdated": "2026-01-02T15:05:03.940Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54269 (GCVE-0-2023-54269)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:16 – Updated: 2025-12-30 12:16
VLAI?
EPSS
Title
SUNRPC: double free xprt_ctxt while still in use
Summary
In the Linux kernel, the following vulnerability has been resolved:
SUNRPC: double free xprt_ctxt while still in use
When an RPC request is deferred, the rq_xprt_ctxt pointer is moved out
of the svc_rqst into the svc_deferred_req.
When the deferred request is revisited, the pointer is copied into
the new svc_rqst - and also remains in the svc_deferred_req.
In the (rare?) case that the request is deferred a second time, the old
svc_deferred_req is reused - it still has all the correct content.
However in that case the rq_xprt_ctxt pointer is NOT cleared so that
when xpo_release_xprt is called, the ctxt is freed (UDP) or possible
added to a free list (RDMA).
When the deferred request is revisited for a second time, it will
reference this ctxt which may be invalid, and the free the object a
second time which is likely to oops.
So change svc_defer() to *always* clear rq_xprt_ctxt, and assert that
the value is now stored in the svc_deferred_req.
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
f5e13d700a4d40ccde3d36e383f9247dcb3c1d2d , < 7851771789e87108a92697194105ef0c9307dc5e
(git)
Affected: 773f91b2cf3f52df0d7508fdbf60f37567cdaee4 , < fd86534872f445f54dc01e7db001e25eadf063a8 (git) Affected: 773f91b2cf3f52df0d7508fdbf60f37567cdaee4 , < e0c648627322a4c7e018e5c7f837c3c03e297dbb (git) Affected: 773f91b2cf3f52df0d7508fdbf60f37567cdaee4 , < eb8d3a2c809abd73ab0a060fe971d6b9019aa3c1 (git) Affected: 11fab500f86403b2ebf6795feeade6e10302e448 (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"net/sunrpc/svc_xprt.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "7851771789e87108a92697194105ef0c9307dc5e",
"status": "affected",
"version": "f5e13d700a4d40ccde3d36e383f9247dcb3c1d2d",
"versionType": "git"
},
{
"lessThan": "fd86534872f445f54dc01e7db001e25eadf063a8",
"status": "affected",
"version": "773f91b2cf3f52df0d7508fdbf60f37567cdaee4",
"versionType": "git"
},
{
"lessThan": "e0c648627322a4c7e018e5c7f837c3c03e297dbb",
"status": "affected",
"version": "773f91b2cf3f52df0d7508fdbf60f37567cdaee4",
"versionType": "git"
},
{
"lessThan": "eb8d3a2c809abd73ab0a060fe971d6b9019aa3c1",
"status": "affected",
"version": "773f91b2cf3f52df0d7508fdbf60f37567cdaee4",
"versionType": "git"
},
{
"status": "affected",
"version": "11fab500f86403b2ebf6795feeade6e10302e448",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"net/sunrpc/svc_xprt.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.18"
},
{
"lessThan": "5.18",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.113",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.30",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.3.*",
"status": "unaffected",
"version": "6.3.4",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.4",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.113",
"versionStartIncluding": "5.15.35",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.30",
"versionStartIncluding": "5.18",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3.4",
"versionStartIncluding": "5.18",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4",
"versionStartIncluding": "5.18",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.17.4",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nSUNRPC: double free xprt_ctxt while still in use\n\nWhen an RPC request is deferred, the rq_xprt_ctxt pointer is moved out\nof the svc_rqst into the svc_deferred_req.\nWhen the deferred request is revisited, the pointer is copied into\nthe new svc_rqst - and also remains in the svc_deferred_req.\n\nIn the (rare?) case that the request is deferred a second time, the old\nsvc_deferred_req is reused - it still has all the correct content.\nHowever in that case the rq_xprt_ctxt pointer is NOT cleared so that\nwhen xpo_release_xprt is called, the ctxt is freed (UDP) or possible\nadded to a free list (RDMA).\nWhen the deferred request is revisited for a second time, it will\nreference this ctxt which may be invalid, and the free the object a\nsecond time which is likely to oops.\n\nSo change svc_defer() to *always* clear rq_xprt_ctxt, and assert that\nthe value is now stored in the svc_deferred_req."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:16:00.317Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/7851771789e87108a92697194105ef0c9307dc5e"
},
{
"url": "https://git.kernel.org/stable/c/fd86534872f445f54dc01e7db001e25eadf063a8"
},
{
"url": "https://git.kernel.org/stable/c/e0c648627322a4c7e018e5c7f837c3c03e297dbb"
},
{
"url": "https://git.kernel.org/stable/c/eb8d3a2c809abd73ab0a060fe971d6b9019aa3c1"
}
],
"title": "SUNRPC: double free xprt_ctxt while still in use",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54269",
"datePublished": "2025-12-30T12:16:00.317Z",
"dateReserved": "2025-12-30T12:06:44.518Z",
"dateUpdated": "2025-12-30T12:16:00.317Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54218 (GCVE-0-2023-54218)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:11 – Updated: 2025-12-30 12:11
VLAI?
EPSS
Title
net: Fix load-tearing on sk->sk_stamp in sock_recv_cmsgs().
Summary
In the Linux kernel, the following vulnerability has been resolved:
net: Fix load-tearing on sk->sk_stamp in sock_recv_cmsgs().
KCSAN found a data race in sock_recv_cmsgs() where the read access
to sk->sk_stamp needs READ_ONCE().
BUG: KCSAN: data-race in packet_recvmsg / packet_recvmsg
write (marked) to 0xffff88803c81f258 of 8 bytes by task 19171 on cpu 0:
sock_write_timestamp include/net/sock.h:2670 [inline]
sock_recv_cmsgs include/net/sock.h:2722 [inline]
packet_recvmsg+0xb97/0xd00 net/packet/af_packet.c:3489
sock_recvmsg_nosec net/socket.c:1019 [inline]
sock_recvmsg+0x11a/0x130 net/socket.c:1040
sock_read_iter+0x176/0x220 net/socket.c:1118
call_read_iter include/linux/fs.h:1845 [inline]
new_sync_read fs/read_write.c:389 [inline]
vfs_read+0x5e0/0x630 fs/read_write.c:470
ksys_read+0x163/0x1a0 fs/read_write.c:613
__do_sys_read fs/read_write.c:623 [inline]
__se_sys_read fs/read_write.c:621 [inline]
__x64_sys_read+0x41/0x50 fs/read_write.c:621
do_syscall_x64 arch/x86/entry/common.c:50 [inline]
do_syscall_64+0x3b/0x90 arch/x86/entry/common.c:80
entry_SYSCALL_64_after_hwframe+0x72/0xdc
read to 0xffff88803c81f258 of 8 bytes by task 19183 on cpu 1:
sock_recv_cmsgs include/net/sock.h:2721 [inline]
packet_recvmsg+0xb64/0xd00 net/packet/af_packet.c:3489
sock_recvmsg_nosec net/socket.c:1019 [inline]
sock_recvmsg+0x11a/0x130 net/socket.c:1040
sock_read_iter+0x176/0x220 net/socket.c:1118
call_read_iter include/linux/fs.h:1845 [inline]
new_sync_read fs/read_write.c:389 [inline]
vfs_read+0x5e0/0x630 fs/read_write.c:470
ksys_read+0x163/0x1a0 fs/read_write.c:613
__do_sys_read fs/read_write.c:623 [inline]
__se_sys_read fs/read_write.c:621 [inline]
__x64_sys_read+0x41/0x50 fs/read_write.c:621
do_syscall_x64 arch/x86/entry/common.c:50 [inline]
do_syscall_64+0x3b/0x90 arch/x86/entry/common.c:80
entry_SYSCALL_64_after_hwframe+0x72/0xdc
value changed: 0xffffffffc4653600 -> 0x0000000000000000
Reported by Kernel Concurrency Sanitizer on:
CPU: 1 PID: 19183 Comm: syz-executor.5 Not tainted 6.3.0-rc7-02330-gca6270c12e20 #2
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.16.0-0-gd239552ce722-prebuilt.qemu.org 04/01/2014
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | |||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
6c7c98bad4883a4a8710c96b2b44de482865eb6e , < fd28692fa182d25e8d26bc1db506648839fde245
(git)
Affected: 6c7c98bad4883a4a8710c96b2b44de482865eb6e , < 564c3150ad357d571a0de7d8b644aa1f7e6e21b7 (git) Affected: 6c7c98bad4883a4a8710c96b2b44de482865eb6e , < d7343f8de019ebb55b2b6ef79b971f6ceb361a99 (git) Affected: 6c7c98bad4883a4a8710c96b2b44de482865eb6e , < d06f67b2b8dcd00d995c468428b6bccebc5762d8 (git) Affected: 6c7c98bad4883a4a8710c96b2b44de482865eb6e , < de260d1e02cde39d317066835ee6e5234fc9f5a8 (git) Affected: 6c7c98bad4883a4a8710c96b2b44de482865eb6e , < 7145f2309d649ad6273b9f66448321b9b4c523c8 (git) Affected: 6c7c98bad4883a4a8710c96b2b44de482865eb6e , < 8319220054e5ea5f506d8d4c4b5e234f668ffc3b (git) Affected: 6c7c98bad4883a4a8710c96b2b44de482865eb6e , < dfd9248c071a3710c24365897459538551cb7167 (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"include/net/sock.h"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "fd28692fa182d25e8d26bc1db506648839fde245",
"status": "affected",
"version": "6c7c98bad4883a4a8710c96b2b44de482865eb6e",
"versionType": "git"
},
{
"lessThan": "564c3150ad357d571a0de7d8b644aa1f7e6e21b7",
"status": "affected",
"version": "6c7c98bad4883a4a8710c96b2b44de482865eb6e",
"versionType": "git"
},
{
"lessThan": "d7343f8de019ebb55b2b6ef79b971f6ceb361a99",
"status": "affected",
"version": "6c7c98bad4883a4a8710c96b2b44de482865eb6e",
"versionType": "git"
},
{
"lessThan": "d06f67b2b8dcd00d995c468428b6bccebc5762d8",
"status": "affected",
"version": "6c7c98bad4883a4a8710c96b2b44de482865eb6e",
"versionType": "git"
},
{
"lessThan": "de260d1e02cde39d317066835ee6e5234fc9f5a8",
"status": "affected",
"version": "6c7c98bad4883a4a8710c96b2b44de482865eb6e",
"versionType": "git"
},
{
"lessThan": "7145f2309d649ad6273b9f66448321b9b4c523c8",
"status": "affected",
"version": "6c7c98bad4883a4a8710c96b2b44de482865eb6e",
"versionType": "git"
},
{
"lessThan": "8319220054e5ea5f506d8d4c4b5e234f668ffc3b",
"status": "affected",
"version": "6c7c98bad4883a4a8710c96b2b44de482865eb6e",
"versionType": "git"
},
{
"lessThan": "dfd9248c071a3710c24365897459538551cb7167",
"status": "affected",
"version": "6c7c98bad4883a4a8710c96b2b44de482865eb6e",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"include/net/sock.h"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "4.12"
},
{
"lessThan": "4.12",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.14.*",
"status": "unaffected",
"version": "4.14.316",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.19.*",
"status": "unaffected",
"version": "4.19.284",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.244",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.181",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.113",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.30",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.3.*",
"status": "unaffected",
"version": "6.3.4",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.4",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.14.316",
"versionStartIncluding": "4.12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.19.284",
"versionStartIncluding": "4.12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.244",
"versionStartIncluding": "4.12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.181",
"versionStartIncluding": "4.12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.113",
"versionStartIncluding": "4.12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.30",
"versionStartIncluding": "4.12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3.4",
"versionStartIncluding": "4.12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4",
"versionStartIncluding": "4.12",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: Fix load-tearing on sk-\u003esk_stamp in sock_recv_cmsgs().\n\nKCSAN found a data race in sock_recv_cmsgs() where the read access\nto sk-\u003esk_stamp needs READ_ONCE().\n\nBUG: KCSAN: data-race in packet_recvmsg / packet_recvmsg\n\nwrite (marked) to 0xffff88803c81f258 of 8 bytes by task 19171 on cpu 0:\n sock_write_timestamp include/net/sock.h:2670 [inline]\n sock_recv_cmsgs include/net/sock.h:2722 [inline]\n packet_recvmsg+0xb97/0xd00 net/packet/af_packet.c:3489\n sock_recvmsg_nosec net/socket.c:1019 [inline]\n sock_recvmsg+0x11a/0x130 net/socket.c:1040\n sock_read_iter+0x176/0x220 net/socket.c:1118\n call_read_iter include/linux/fs.h:1845 [inline]\n new_sync_read fs/read_write.c:389 [inline]\n vfs_read+0x5e0/0x630 fs/read_write.c:470\n ksys_read+0x163/0x1a0 fs/read_write.c:613\n __do_sys_read fs/read_write.c:623 [inline]\n __se_sys_read fs/read_write.c:621 [inline]\n __x64_sys_read+0x41/0x50 fs/read_write.c:621\n do_syscall_x64 arch/x86/entry/common.c:50 [inline]\n do_syscall_64+0x3b/0x90 arch/x86/entry/common.c:80\n entry_SYSCALL_64_after_hwframe+0x72/0xdc\n\nread to 0xffff88803c81f258 of 8 bytes by task 19183 on cpu 1:\n sock_recv_cmsgs include/net/sock.h:2721 [inline]\n packet_recvmsg+0xb64/0xd00 net/packet/af_packet.c:3489\n sock_recvmsg_nosec net/socket.c:1019 [inline]\n sock_recvmsg+0x11a/0x130 net/socket.c:1040\n sock_read_iter+0x176/0x220 net/socket.c:1118\n call_read_iter include/linux/fs.h:1845 [inline]\n new_sync_read fs/read_write.c:389 [inline]\n vfs_read+0x5e0/0x630 fs/read_write.c:470\n ksys_read+0x163/0x1a0 fs/read_write.c:613\n __do_sys_read fs/read_write.c:623 [inline]\n __se_sys_read fs/read_write.c:621 [inline]\n __x64_sys_read+0x41/0x50 fs/read_write.c:621\n do_syscall_x64 arch/x86/entry/common.c:50 [inline]\n do_syscall_64+0x3b/0x90 arch/x86/entry/common.c:80\n entry_SYSCALL_64_after_hwframe+0x72/0xdc\n\nvalue changed: 0xffffffffc4653600 -\u003e 0x0000000000000000\n\nReported by Kernel Concurrency Sanitizer on:\nCPU: 1 PID: 19183 Comm: syz-executor.5 Not tainted 6.3.0-rc7-02330-gca6270c12e20 #2\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.16.0-0-gd239552ce722-prebuilt.qemu.org 04/01/2014"
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:11:14.059Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/fd28692fa182d25e8d26bc1db506648839fde245"
},
{
"url": "https://git.kernel.org/stable/c/564c3150ad357d571a0de7d8b644aa1f7e6e21b7"
},
{
"url": "https://git.kernel.org/stable/c/d7343f8de019ebb55b2b6ef79b971f6ceb361a99"
},
{
"url": "https://git.kernel.org/stable/c/d06f67b2b8dcd00d995c468428b6bccebc5762d8"
},
{
"url": "https://git.kernel.org/stable/c/de260d1e02cde39d317066835ee6e5234fc9f5a8"
},
{
"url": "https://git.kernel.org/stable/c/7145f2309d649ad6273b9f66448321b9b4c523c8"
},
{
"url": "https://git.kernel.org/stable/c/8319220054e5ea5f506d8d4c4b5e234f668ffc3b"
},
{
"url": "https://git.kernel.org/stable/c/dfd9248c071a3710c24365897459538551cb7167"
}
],
"title": "net: Fix load-tearing on sk-\u003esk_stamp in sock_recv_cmsgs().",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54218",
"datePublished": "2025-12-30T12:11:14.059Z",
"dateReserved": "2025-12-30T12:06:44.501Z",
"dateUpdated": "2025-12-30T12:11:14.059Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2022-50850 (GCVE-0-2022-50850)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:15 – Updated: 2025-12-30 12:15
VLAI?
EPSS
Title
scsi: ipr: Fix WARNING in ipr_init()
Summary
In the Linux kernel, the following vulnerability has been resolved:
scsi: ipr: Fix WARNING in ipr_init()
ipr_init() will not call unregister_reboot_notifier() when
pci_register_driver() fails, which causes a WARNING. Call
unregister_reboot_notifier() when pci_register_driver() fails.
notifier callback ipr_halt [ipr] already registered
WARNING: CPU: 3 PID: 299 at kernel/notifier.c:29
notifier_chain_register+0x16d/0x230
Modules linked in: ipr(+) xhci_pci_renesas xhci_hcd ehci_hcd usbcore
led_class gpu_sched drm_buddy video wmi drm_ttm_helper ttm
drm_display_helper drm_kms_helper drm drm_panel_orientation_quirks
agpgart cfbft
CPU: 3 PID: 299 Comm: modprobe Tainted: G W
6.1.0-rc1-00190-g39508d23b672-dirty #332
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS
rel-1.15.0-0-g2dd4b9b3f840-prebuilt.qemu.org 04/01/2014
RIP: 0010:notifier_chain_register+0x16d/0x230
Call Trace:
<TASK>
__blocking_notifier_chain_register+0x73/0xb0
ipr_init+0x30/0x1000 [ipr]
do_one_initcall+0xdb/0x480
do_init_module+0x1cf/0x680
load_module+0x6a50/0x70a0
__do_sys_finit_module+0x12f/0x1c0
do_syscall_64+0x3f/0x90
entry_SYSCALL_64_after_hwframe+0x63/0xcd
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | ||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
f72919ec2bbbe1c42cdda7857a96c0c40e1d78aa , < 020b66023712b1cc42c6ab8b76e4ec13efe4a092
(git)
Affected: f72919ec2bbbe1c42cdda7857a96c0c40e1d78aa , < e965c4a60c1daa6e24355e35d78ca8e9f195196f (git) Affected: f72919ec2bbbe1c42cdda7857a96c0c40e1d78aa , < 5debd337f534b122f7c5eac6557a41b5636c9b51 (git) Affected: f72919ec2bbbe1c42cdda7857a96c0c40e1d78aa , < eccbec017c95b9b9ecd4c05c6f5234d1487c72cc (git) Affected: f72919ec2bbbe1c42cdda7857a96c0c40e1d78aa , < f4ba143b04a17559f2c85e18b47db117f40d8cf3 (git) Affected: f72919ec2bbbe1c42cdda7857a96c0c40e1d78aa , < e59da172059f05c594fda03a9e8a3a0e1f5116c0 (git) Affected: f72919ec2bbbe1c42cdda7857a96c0c40e1d78aa , < 8c739021b2022fbc40f71d3fa2e9162beef0c84a (git) Affected: f72919ec2bbbe1c42cdda7857a96c0c40e1d78aa , < 4399a8632e5f8f1f695d91d992c7d418fb451f07 (git) Affected: f72919ec2bbbe1c42cdda7857a96c0c40e1d78aa , < e6f108bffc3708ddcff72324f7d40dfcd0204894 (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/scsi/ipr.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "020b66023712b1cc42c6ab8b76e4ec13efe4a092",
"status": "affected",
"version": "f72919ec2bbbe1c42cdda7857a96c0c40e1d78aa",
"versionType": "git"
},
{
"lessThan": "e965c4a60c1daa6e24355e35d78ca8e9f195196f",
"status": "affected",
"version": "f72919ec2bbbe1c42cdda7857a96c0c40e1d78aa",
"versionType": "git"
},
{
"lessThan": "5debd337f534b122f7c5eac6557a41b5636c9b51",
"status": "affected",
"version": "f72919ec2bbbe1c42cdda7857a96c0c40e1d78aa",
"versionType": "git"
},
{
"lessThan": "eccbec017c95b9b9ecd4c05c6f5234d1487c72cc",
"status": "affected",
"version": "f72919ec2bbbe1c42cdda7857a96c0c40e1d78aa",
"versionType": "git"
},
{
"lessThan": "f4ba143b04a17559f2c85e18b47db117f40d8cf3",
"status": "affected",
"version": "f72919ec2bbbe1c42cdda7857a96c0c40e1d78aa",
"versionType": "git"
},
{
"lessThan": "e59da172059f05c594fda03a9e8a3a0e1f5116c0",
"status": "affected",
"version": "f72919ec2bbbe1c42cdda7857a96c0c40e1d78aa",
"versionType": "git"
},
{
"lessThan": "8c739021b2022fbc40f71d3fa2e9162beef0c84a",
"status": "affected",
"version": "f72919ec2bbbe1c42cdda7857a96c0c40e1d78aa",
"versionType": "git"
},
{
"lessThan": "4399a8632e5f8f1f695d91d992c7d418fb451f07",
"status": "affected",
"version": "f72919ec2bbbe1c42cdda7857a96c0c40e1d78aa",
"versionType": "git"
},
{
"lessThan": "e6f108bffc3708ddcff72324f7d40dfcd0204894",
"status": "affected",
"version": "f72919ec2bbbe1c42cdda7857a96c0c40e1d78aa",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/scsi/ipr.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "2.6.34"
},
{
"lessThan": "2.6.34",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.9.*",
"status": "unaffected",
"version": "4.9.337",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.14.*",
"status": "unaffected",
"version": "4.14.303",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.19.*",
"status": "unaffected",
"version": "4.19.270",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.229",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.163",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.86",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.0.*",
"status": "unaffected",
"version": "6.0.16",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.2",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.2",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.9.337",
"versionStartIncluding": "2.6.34",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.14.303",
"versionStartIncluding": "2.6.34",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.19.270",
"versionStartIncluding": "2.6.34",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.229",
"versionStartIncluding": "2.6.34",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.163",
"versionStartIncluding": "2.6.34",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.86",
"versionStartIncluding": "2.6.34",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.0.16",
"versionStartIncluding": "2.6.34",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.2",
"versionStartIncluding": "2.6.34",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2",
"versionStartIncluding": "2.6.34",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: ipr: Fix WARNING in ipr_init()\n\nipr_init() will not call unregister_reboot_notifier() when\npci_register_driver() fails, which causes a WARNING. Call\nunregister_reboot_notifier() when pci_register_driver() fails.\n\nnotifier callback ipr_halt [ipr] already registered\nWARNING: CPU: 3 PID: 299 at kernel/notifier.c:29\nnotifier_chain_register+0x16d/0x230\nModules linked in: ipr(+) xhci_pci_renesas xhci_hcd ehci_hcd usbcore\nled_class gpu_sched drm_buddy video wmi drm_ttm_helper ttm\ndrm_display_helper drm_kms_helper drm drm_panel_orientation_quirks\nagpgart cfbft\nCPU: 3 PID: 299 Comm: modprobe Tainted: G W\n6.1.0-rc1-00190-g39508d23b672-dirty #332\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS\nrel-1.15.0-0-g2dd4b9b3f840-prebuilt.qemu.org 04/01/2014\nRIP: 0010:notifier_chain_register+0x16d/0x230\nCall Trace:\n \u003cTASK\u003e\n __blocking_notifier_chain_register+0x73/0xb0\n ipr_init+0x30/0x1000 [ipr]\n do_one_initcall+0xdb/0x480\n do_init_module+0x1cf/0x680\n load_module+0x6a50/0x70a0\n __do_sys_finit_module+0x12f/0x1c0\n do_syscall_64+0x3f/0x90\n entry_SYSCALL_64_after_hwframe+0x63/0xcd"
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:15:27.089Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/020b66023712b1cc42c6ab8b76e4ec13efe4a092"
},
{
"url": "https://git.kernel.org/stable/c/e965c4a60c1daa6e24355e35d78ca8e9f195196f"
},
{
"url": "https://git.kernel.org/stable/c/5debd337f534b122f7c5eac6557a41b5636c9b51"
},
{
"url": "https://git.kernel.org/stable/c/eccbec017c95b9b9ecd4c05c6f5234d1487c72cc"
},
{
"url": "https://git.kernel.org/stable/c/f4ba143b04a17559f2c85e18b47db117f40d8cf3"
},
{
"url": "https://git.kernel.org/stable/c/e59da172059f05c594fda03a9e8a3a0e1f5116c0"
},
{
"url": "https://git.kernel.org/stable/c/8c739021b2022fbc40f71d3fa2e9162beef0c84a"
},
{
"url": "https://git.kernel.org/stable/c/4399a8632e5f8f1f695d91d992c7d418fb451f07"
},
{
"url": "https://git.kernel.org/stable/c/e6f108bffc3708ddcff72324f7d40dfcd0204894"
}
],
"title": "scsi: ipr: Fix WARNING in ipr_init()",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2022-50850",
"datePublished": "2025-12-30T12:15:27.089Z",
"dateReserved": "2025-12-30T12:06:07.134Z",
"dateUpdated": "2025-12-30T12:15:27.089Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54248 (GCVE-0-2023-54248)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:15 – Updated: 2025-12-30 12:15
VLAI?
EPSS
Title
fs/ntfs3: Add check for kmemdup
Summary
In the Linux kernel, the following vulnerability has been resolved:
fs/ntfs3: Add check for kmemdup
Since the kmemdup may return NULL pointer,
it should be better to add check for the return value
in order to avoid NULL pointer dereference.
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
b46acd6a6a627d876898e1c84d3f84902264b445 , < 952bbfcedbf895963509861e55a6e4fc105eb842
(git)
Affected: b46acd6a6a627d876898e1c84d3f84902264b445 , < 7898db22ed6cee909513cf4935b5f9f0298b74f0 (git) Affected: b46acd6a6a627d876898e1c84d3f84902264b445 , < 9f36704a58adade3b0216f8a3fa5503db4517208 (git) Affected: b46acd6a6a627d876898e1c84d3f84902264b445 , < cdcdfd57f4c701f832787da1309cc6687917d783 (git) Affected: b46acd6a6a627d876898e1c84d3f84902264b445 , < e6c3cef24cb0d045f99d5cb039b344874e3cfd74 (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"fs/ntfs3/fslog.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "952bbfcedbf895963509861e55a6e4fc105eb842",
"status": "affected",
"version": "b46acd6a6a627d876898e1c84d3f84902264b445",
"versionType": "git"
},
{
"lessThan": "7898db22ed6cee909513cf4935b5f9f0298b74f0",
"status": "affected",
"version": "b46acd6a6a627d876898e1c84d3f84902264b445",
"versionType": "git"
},
{
"lessThan": "9f36704a58adade3b0216f8a3fa5503db4517208",
"status": "affected",
"version": "b46acd6a6a627d876898e1c84d3f84902264b445",
"versionType": "git"
},
{
"lessThan": "cdcdfd57f4c701f832787da1309cc6687917d783",
"status": "affected",
"version": "b46acd6a6a627d876898e1c84d3f84902264b445",
"versionType": "git"
},
{
"lessThan": "e6c3cef24cb0d045f99d5cb039b344874e3cfd74",
"status": "affected",
"version": "b46acd6a6a627d876898e1c84d3f84902264b445",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"fs/ntfs3/fslog.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.15"
},
{
"lessThan": "5.15",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.111",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.28",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.2.*",
"status": "unaffected",
"version": "6.2.15",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.3.*",
"status": "unaffected",
"version": "6.3.2",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.4",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.111",
"versionStartIncluding": "5.15",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.28",
"versionStartIncluding": "5.15",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2.15",
"versionStartIncluding": "5.15",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3.2",
"versionStartIncluding": "5.15",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4",
"versionStartIncluding": "5.15",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nfs/ntfs3: Add check for kmemdup\n\nSince the kmemdup may return NULL pointer,\nit should be better to add check for the return value\nin order to avoid NULL pointer dereference."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:15:46.091Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/952bbfcedbf895963509861e55a6e4fc105eb842"
},
{
"url": "https://git.kernel.org/stable/c/7898db22ed6cee909513cf4935b5f9f0298b74f0"
},
{
"url": "https://git.kernel.org/stable/c/9f36704a58adade3b0216f8a3fa5503db4517208"
},
{
"url": "https://git.kernel.org/stable/c/cdcdfd57f4c701f832787da1309cc6687917d783"
},
{
"url": "https://git.kernel.org/stable/c/e6c3cef24cb0d045f99d5cb039b344874e3cfd74"
}
],
"title": "fs/ntfs3: Add check for kmemdup",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54248",
"datePublished": "2025-12-30T12:15:46.091Z",
"dateReserved": "2025-12-30T12:06:44.514Z",
"dateUpdated": "2025-12-30T12:15:46.091Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54176 (GCVE-0-2023-54176)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:08 – Updated: 2025-12-30 12:08
VLAI?
EPSS
Title
mptcp: stricter state check in mptcp_worker
Summary
In the Linux kernel, the following vulnerability has been resolved:
mptcp: stricter state check in mptcp_worker
As reported by Christoph, the mptcp protocol can run the
worker when the relevant msk socket is in an unexpected state:
connect()
// incoming reset + fastclose
// the mptcp worker is scheduled
mptcp_disconnect()
// msk is now CLOSED
listen()
mptcp_worker()
Leading to the following splat:
divide error: 0000 [#1] PREEMPT SMP
CPU: 1 PID: 21 Comm: kworker/1:0 Not tainted 6.3.0-rc1-gde5e8fd0123c #11
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.11.0-2.el7 04/01/2014
Workqueue: events mptcp_worker
RIP: 0010:__tcp_select_window+0x22c/0x4b0 net/ipv4/tcp_output.c:3018
RSP: 0018:ffffc900000b3c98 EFLAGS: 00010293
RAX: 000000000000ffd7 RBX: 000000000000ffd7 RCX: 0000000000000000
RDX: 0000000000000000 RSI: ffffffff8214ce97 RDI: 0000000000000004
RBP: 000000000000ffd7 R08: 0000000000000004 R09: 0000000000010000
R10: 000000000000ffd7 R11: ffff888005afa148 R12: 000000000000ffd7
R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
FS: 0000000000000000(0000) GS:ffff88803ed00000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 0000000000405270 CR3: 000000003011e006 CR4: 0000000000370ee0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Call Trace:
<TASK>
tcp_select_window net/ipv4/tcp_output.c:262 [inline]
__tcp_transmit_skb+0x356/0x1280 net/ipv4/tcp_output.c:1345
tcp_transmit_skb net/ipv4/tcp_output.c:1417 [inline]
tcp_send_active_reset+0x13e/0x320 net/ipv4/tcp_output.c:3459
mptcp_check_fastclose net/mptcp/protocol.c:2530 [inline]
mptcp_worker+0x6c7/0x800 net/mptcp/protocol.c:2705
process_one_work+0x3bd/0x950 kernel/workqueue.c:2390
worker_thread+0x5b/0x610 kernel/workqueue.c:2537
kthread+0x138/0x170 kernel/kthread.c:376
ret_from_fork+0x2c/0x50 arch/x86/entry/entry_64.S:308
</TASK>
This change addresses the issue explicitly checking for bad states
before running the mptcp worker.
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
e16163b6e2b720fb74e5af758546f6dad27e6c9e , < f0b4a4086cf27240fc621a560da9735159049dcc
(git)
Affected: e16163b6e2b720fb74e5af758546f6dad27e6c9e , < aff9099e9c51f15c8def05c75b2b73e8487b5d54 (git) Affected: e16163b6e2b720fb74e5af758546f6dad27e6c9e , < 19ea79e87af32c2b3c6fc49bd84efeb35ca57678 (git) Affected: e16163b6e2b720fb74e5af758546f6dad27e6c9e , < d6a0443733434408f2cbd4c53fea6910599bab9e (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"net/mptcp/protocol.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "f0b4a4086cf27240fc621a560da9735159049dcc",
"status": "affected",
"version": "e16163b6e2b720fb74e5af758546f6dad27e6c9e",
"versionType": "git"
},
{
"lessThan": "aff9099e9c51f15c8def05c75b2b73e8487b5d54",
"status": "affected",
"version": "e16163b6e2b720fb74e5af758546f6dad27e6c9e",
"versionType": "git"
},
{
"lessThan": "19ea79e87af32c2b3c6fc49bd84efeb35ca57678",
"status": "affected",
"version": "e16163b6e2b720fb74e5af758546f6dad27e6c9e",
"versionType": "git"
},
{
"lessThan": "d6a0443733434408f2cbd4c53fea6910599bab9e",
"status": "affected",
"version": "e16163b6e2b720fb74e5af758546f6dad27e6c9e",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"net/mptcp/protocol.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.11"
},
{
"lessThan": "5.11",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.108",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.25",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.2.*",
"status": "unaffected",
"version": "6.2.12",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.3",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.108",
"versionStartIncluding": "5.11",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.25",
"versionStartIncluding": "5.11",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2.12",
"versionStartIncluding": "5.11",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3",
"versionStartIncluding": "5.11",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nmptcp: stricter state check in mptcp_worker\n\nAs reported by Christoph, the mptcp protocol can run the\nworker when the relevant msk socket is in an unexpected state:\n\nconnect()\n// incoming reset + fastclose\n// the mptcp worker is scheduled\nmptcp_disconnect()\n// msk is now CLOSED\nlisten()\nmptcp_worker()\n\nLeading to the following splat:\n\ndivide error: 0000 [#1] PREEMPT SMP\nCPU: 1 PID: 21 Comm: kworker/1:0 Not tainted 6.3.0-rc1-gde5e8fd0123c #11\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.11.0-2.el7 04/01/2014\nWorkqueue: events mptcp_worker\nRIP: 0010:__tcp_select_window+0x22c/0x4b0 net/ipv4/tcp_output.c:3018\nRSP: 0018:ffffc900000b3c98 EFLAGS: 00010293\nRAX: 000000000000ffd7 RBX: 000000000000ffd7 RCX: 0000000000000000\nRDX: 0000000000000000 RSI: ffffffff8214ce97 RDI: 0000000000000004\nRBP: 000000000000ffd7 R08: 0000000000000004 R09: 0000000000010000\nR10: 000000000000ffd7 R11: ffff888005afa148 R12: 000000000000ffd7\nR13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000\nFS: 0000000000000000(0000) GS:ffff88803ed00000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 0000000000405270 CR3: 000000003011e006 CR4: 0000000000370ee0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nCall Trace:\n \u003cTASK\u003e\n tcp_select_window net/ipv4/tcp_output.c:262 [inline]\n __tcp_transmit_skb+0x356/0x1280 net/ipv4/tcp_output.c:1345\n tcp_transmit_skb net/ipv4/tcp_output.c:1417 [inline]\n tcp_send_active_reset+0x13e/0x320 net/ipv4/tcp_output.c:3459\n mptcp_check_fastclose net/mptcp/protocol.c:2530 [inline]\n mptcp_worker+0x6c7/0x800 net/mptcp/protocol.c:2705\n process_one_work+0x3bd/0x950 kernel/workqueue.c:2390\n worker_thread+0x5b/0x610 kernel/workqueue.c:2537\n kthread+0x138/0x170 kernel/kthread.c:376\n ret_from_fork+0x2c/0x50 arch/x86/entry/entry_64.S:308\n \u003c/TASK\u003e\n\nThis change addresses the issue explicitly checking for bad states\nbefore running the mptcp worker."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:08:48.915Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/f0b4a4086cf27240fc621a560da9735159049dcc"
},
{
"url": "https://git.kernel.org/stable/c/aff9099e9c51f15c8def05c75b2b73e8487b5d54"
},
{
"url": "https://git.kernel.org/stable/c/19ea79e87af32c2b3c6fc49bd84efeb35ca57678"
},
{
"url": "https://git.kernel.org/stable/c/d6a0443733434408f2cbd4c53fea6910599bab9e"
}
],
"title": "mptcp: stricter state check in mptcp_worker",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54176",
"datePublished": "2025-12-30T12:08:48.915Z",
"dateReserved": "2025-12-30T12:06:44.496Z",
"dateUpdated": "2025-12-30T12:08:48.915Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2022-50866 (GCVE-0-2022-50866)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:15 – Updated: 2025-12-30 12:15
VLAI?
EPSS
Title
ASoC: pxa: fix null-pointer dereference in filter()
Summary
In the Linux kernel, the following vulnerability has been resolved:
ASoC: pxa: fix null-pointer dereference in filter()
kasprintf() would return NULL pointer when kmalloc() fail to allocate.
Need to check the return pointer before calling strcmp().
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | ||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
7a824e214e25a49442fe868dac0af8a904b24f58 , < 3ec75e0ea9550b8f2e531172f2e67ba9d5227ec3
(git)
Affected: 7a824e214e25a49442fe868dac0af8a904b24f58 , < 5b510a82740d2a42a75b5661b402bcaf8ae22cd5 (git) Affected: 7a824e214e25a49442fe868dac0af8a904b24f58 , < 0abd1d78317a3a2dfe00b203fbf14ee7df537e0a (git) Affected: 7a824e214e25a49442fe868dac0af8a904b24f58 , < a8baccb79de2f48a2083d51febf627eb50ce1898 (git) Affected: 7a824e214e25a49442fe868dac0af8a904b24f58 , < 21a1409e8cf73053b54f7860548e3043dfa351a9 (git) Affected: 7a824e214e25a49442fe868dac0af8a904b24f58 , < 83baa509396a742e0ce145b09fde1ce0a948f49a (git) Affected: 7a824e214e25a49442fe868dac0af8a904b24f58 , < 9fb9b3b67a5b8669296d6372cd901ef86557e6f6 (git) Affected: 7a824e214e25a49442fe868dac0af8a904b24f58 , < 21b92cf41952577a95bfa430e39478cbd66e42a7 (git) Affected: 7a824e214e25a49442fe868dac0af8a904b24f58 , < ec7bf231aaa1bdbcb69d23bc50c753c80fb22429 (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"sound/soc/pxa/mmp-pcm.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "3ec75e0ea9550b8f2e531172f2e67ba9d5227ec3",
"status": "affected",
"version": "7a824e214e25a49442fe868dac0af8a904b24f58",
"versionType": "git"
},
{
"lessThan": "5b510a82740d2a42a75b5661b402bcaf8ae22cd5",
"status": "affected",
"version": "7a824e214e25a49442fe868dac0af8a904b24f58",
"versionType": "git"
},
{
"lessThan": "0abd1d78317a3a2dfe00b203fbf14ee7df537e0a",
"status": "affected",
"version": "7a824e214e25a49442fe868dac0af8a904b24f58",
"versionType": "git"
},
{
"lessThan": "a8baccb79de2f48a2083d51febf627eb50ce1898",
"status": "affected",
"version": "7a824e214e25a49442fe868dac0af8a904b24f58",
"versionType": "git"
},
{
"lessThan": "21a1409e8cf73053b54f7860548e3043dfa351a9",
"status": "affected",
"version": "7a824e214e25a49442fe868dac0af8a904b24f58",
"versionType": "git"
},
{
"lessThan": "83baa509396a742e0ce145b09fde1ce0a948f49a",
"status": "affected",
"version": "7a824e214e25a49442fe868dac0af8a904b24f58",
"versionType": "git"
},
{
"lessThan": "9fb9b3b67a5b8669296d6372cd901ef86557e6f6",
"status": "affected",
"version": "7a824e214e25a49442fe868dac0af8a904b24f58",
"versionType": "git"
},
{
"lessThan": "21b92cf41952577a95bfa430e39478cbd66e42a7",
"status": "affected",
"version": "7a824e214e25a49442fe868dac0af8a904b24f58",
"versionType": "git"
},
{
"lessThan": "ec7bf231aaa1bdbcb69d23bc50c753c80fb22429",
"status": "affected",
"version": "7a824e214e25a49442fe868dac0af8a904b24f58",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"sound/soc/pxa/mmp-pcm.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "3.6"
},
{
"lessThan": "3.6",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.9.*",
"status": "unaffected",
"version": "4.9.337",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.14.*",
"status": "unaffected",
"version": "4.14.303",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.19.*",
"status": "unaffected",
"version": "4.19.270",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.229",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.163",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.86",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.0.*",
"status": "unaffected",
"version": "6.0.16",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.2",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.2",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.9.337",
"versionStartIncluding": "3.6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.14.303",
"versionStartIncluding": "3.6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.19.270",
"versionStartIncluding": "3.6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.229",
"versionStartIncluding": "3.6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.163",
"versionStartIncluding": "3.6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.86",
"versionStartIncluding": "3.6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.0.16",
"versionStartIncluding": "3.6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.2",
"versionStartIncluding": "3.6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2",
"versionStartIncluding": "3.6",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nASoC: pxa: fix null-pointer dereference in filter()\n\nkasprintf() would return NULL pointer when kmalloc() fail to allocate.\nNeed to check the return pointer before calling strcmp()."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:15:37.827Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/3ec75e0ea9550b8f2e531172f2e67ba9d5227ec3"
},
{
"url": "https://git.kernel.org/stable/c/5b510a82740d2a42a75b5661b402bcaf8ae22cd5"
},
{
"url": "https://git.kernel.org/stable/c/0abd1d78317a3a2dfe00b203fbf14ee7df537e0a"
},
{
"url": "https://git.kernel.org/stable/c/a8baccb79de2f48a2083d51febf627eb50ce1898"
},
{
"url": "https://git.kernel.org/stable/c/21a1409e8cf73053b54f7860548e3043dfa351a9"
},
{
"url": "https://git.kernel.org/stable/c/83baa509396a742e0ce145b09fde1ce0a948f49a"
},
{
"url": "https://git.kernel.org/stable/c/9fb9b3b67a5b8669296d6372cd901ef86557e6f6"
},
{
"url": "https://git.kernel.org/stable/c/21b92cf41952577a95bfa430e39478cbd66e42a7"
},
{
"url": "https://git.kernel.org/stable/c/ec7bf231aaa1bdbcb69d23bc50c753c80fb22429"
}
],
"title": "ASoC: pxa: fix null-pointer dereference in filter()",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2022-50866",
"datePublished": "2025-12-30T12:15:37.827Z",
"dateReserved": "2025-12-30T12:06:07.136Z",
"dateUpdated": "2025-12-30T12:15:37.827Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54221 (GCVE-0-2023-54221)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:11 – Updated: 2025-12-30 12:11
VLAI?
EPSS
Title
clk: imx93: fix memory leak and missing unwind goto in imx93_clocks_probe
Summary
In the Linux kernel, the following vulnerability has been resolved:
clk: imx93: fix memory leak and missing unwind goto in imx93_clocks_probe
In function probe(), it returns directly without unregistered hws
when error occurs.
Fix this by adding 'goto unregister_hws;' on line 295 and
line 310.
Use devm_kzalloc() instead of kzalloc() to automatically
free the memory using devm_kfree() when error occurs.
Replace of_iomap() with devm_of_iomap() to automatically
handle the unused ioremap region and delete 'iounmap(anatop_base);'
in unregister_hws.
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
24defbe194b650218680fcd9dec8cd103537b531 , < 280a5ff665e12d1e0c54c20cedc9c5008aa686a5
(git)
Affected: 24defbe194b650218680fcd9dec8cd103537b531 , < fac9c624138c4bc021d7a8ee3b974c9e10926d92 (git) Affected: 24defbe194b650218680fcd9dec8cd103537b531 , < d17c16a2b2a6589c45b0bfb1b9914da80b72d89e (git) Affected: 24defbe194b650218680fcd9dec8cd103537b531 , < e02ba11b457647050cb16e7cad16cec3c252fade (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/clk/imx/clk-imx93.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "280a5ff665e12d1e0c54c20cedc9c5008aa686a5",
"status": "affected",
"version": "24defbe194b650218680fcd9dec8cd103537b531",
"versionType": "git"
},
{
"lessThan": "fac9c624138c4bc021d7a8ee3b974c9e10926d92",
"status": "affected",
"version": "24defbe194b650218680fcd9dec8cd103537b531",
"versionType": "git"
},
{
"lessThan": "d17c16a2b2a6589c45b0bfb1b9914da80b72d89e",
"status": "affected",
"version": "24defbe194b650218680fcd9dec8cd103537b531",
"versionType": "git"
},
{
"lessThan": "e02ba11b457647050cb16e7cad16cec3c252fade",
"status": "affected",
"version": "24defbe194b650218680fcd9dec8cd103537b531",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/clk/imx/clk-imx93.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.18"
},
{
"lessThan": "5.18",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.39",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.3.*",
"status": "unaffected",
"version": "6.3.13",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.4.*",
"status": "unaffected",
"version": "6.4.4",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.5",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.39",
"versionStartIncluding": "5.18",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3.13",
"versionStartIncluding": "5.18",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4.4",
"versionStartIncluding": "5.18",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5",
"versionStartIncluding": "5.18",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nclk: imx93: fix memory leak and missing unwind goto in imx93_clocks_probe\n\nIn function probe(), it returns directly without unregistered hws\nwhen error occurs.\n\nFix this by adding \u0027goto unregister_hws;\u0027 on line 295 and\nline 310.\n\nUse devm_kzalloc() instead of kzalloc() to automatically\nfree the memory using devm_kfree() when error occurs.\n\nReplace of_iomap() with devm_of_iomap() to automatically\nhandle the unused ioremap region and delete \u0027iounmap(anatop_base);\u0027\nin unregister_hws."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:11:16.053Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/280a5ff665e12d1e0c54c20cedc9c5008aa686a5"
},
{
"url": "https://git.kernel.org/stable/c/fac9c624138c4bc021d7a8ee3b974c9e10926d92"
},
{
"url": "https://git.kernel.org/stable/c/d17c16a2b2a6589c45b0bfb1b9914da80b72d89e"
},
{
"url": "https://git.kernel.org/stable/c/e02ba11b457647050cb16e7cad16cec3c252fade"
}
],
"title": "clk: imx93: fix memory leak and missing unwind goto in imx93_clocks_probe",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54221",
"datePublished": "2025-12-30T12:11:16.053Z",
"dateReserved": "2025-12-30T12:06:44.501Z",
"dateUpdated": "2025-12-30T12:11:16.053Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54304 (GCVE-0-2023-54304)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:23 – Updated: 2025-12-30 12:23
VLAI?
EPSS
Title
firmware: meson_sm: fix to avoid potential NULL pointer dereference
Summary
In the Linux kernel, the following vulnerability has been resolved:
firmware: meson_sm: fix to avoid potential NULL pointer dereference
of_match_device() may fail and returns a NULL pointer.
Fix this by checking the return value of of_match_device.
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | ||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
525ae72d9f0b5cf027f1c78c84e41c90e86df026 , < fba9c24c196310546f13c77ff66d0741155fa771
(git)
Affected: 8cde3c2153e8f57be884c0e73f18bc4de150e870 , < 9f4017cac70c04090dd4f672e755d6c875af67d8 (git) Affected: 8cde3c2153e8f57be884c0e73f18bc4de150e870 , < 502dfc5875bab9ae5d6a2939146c2c5e5683be40 (git) Affected: 8cde3c2153e8f57be884c0e73f18bc4de150e870 , < bd3a6b6d5dd863dbbe17985c7612159cf4533cad (git) Affected: 8cde3c2153e8f57be884c0e73f18bc4de150e870 , < 68f3209546b5083f8bffa46f7173cc05191eace1 (git) Affected: 8cde3c2153e8f57be884c0e73f18bc4de150e870 , < 2d6c4a1a4e6678cb98dd57964f133a995ecc91c1 (git) Affected: 8cde3c2153e8f57be884c0e73f18bc4de150e870 , < f2ed165619c16577c02b703a114a1f6b52026df4 (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/firmware/meson/meson_sm.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "fba9c24c196310546f13c77ff66d0741155fa771",
"status": "affected",
"version": "525ae72d9f0b5cf027f1c78c84e41c90e86df026",
"versionType": "git"
},
{
"lessThan": "9f4017cac70c04090dd4f672e755d6c875af67d8",
"status": "affected",
"version": "8cde3c2153e8f57be884c0e73f18bc4de150e870",
"versionType": "git"
},
{
"lessThan": "502dfc5875bab9ae5d6a2939146c2c5e5683be40",
"status": "affected",
"version": "8cde3c2153e8f57be884c0e73f18bc4de150e870",
"versionType": "git"
},
{
"lessThan": "bd3a6b6d5dd863dbbe17985c7612159cf4533cad",
"status": "affected",
"version": "8cde3c2153e8f57be884c0e73f18bc4de150e870",
"versionType": "git"
},
{
"lessThan": "68f3209546b5083f8bffa46f7173cc05191eace1",
"status": "affected",
"version": "8cde3c2153e8f57be884c0e73f18bc4de150e870",
"versionType": "git"
},
{
"lessThan": "2d6c4a1a4e6678cb98dd57964f133a995ecc91c1",
"status": "affected",
"version": "8cde3c2153e8f57be884c0e73f18bc4de150e870",
"versionType": "git"
},
{
"lessThan": "f2ed165619c16577c02b703a114a1f6b52026df4",
"status": "affected",
"version": "8cde3c2153e8f57be884c0e73f18bc4de150e870",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/firmware/meson/meson_sm.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.5"
},
{
"lessThan": "5.5",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.195",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.132",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.53",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.4.*",
"status": "unaffected",
"version": "6.4.16",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.5.*",
"status": "unaffected",
"version": "6.5.3",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.6",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.195",
"versionStartIncluding": "5.5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.132",
"versionStartIncluding": "5.5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.53",
"versionStartIncluding": "5.5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4.16",
"versionStartIncluding": "5.5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5.3",
"versionStartIncluding": "5.5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.6",
"versionStartIncluding": "5.5",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nfirmware: meson_sm: fix to avoid potential NULL pointer dereference\n\nof_match_device() may fail and returns a NULL pointer.\n\nFix this by checking the return value of of_match_device."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:23:38.495Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/fba9c24c196310546f13c77ff66d0741155fa771"
},
{
"url": "https://git.kernel.org/stable/c/9f4017cac70c04090dd4f672e755d6c875af67d8"
},
{
"url": "https://git.kernel.org/stable/c/502dfc5875bab9ae5d6a2939146c2c5e5683be40"
},
{
"url": "https://git.kernel.org/stable/c/bd3a6b6d5dd863dbbe17985c7612159cf4533cad"
},
{
"url": "https://git.kernel.org/stable/c/68f3209546b5083f8bffa46f7173cc05191eace1"
},
{
"url": "https://git.kernel.org/stable/c/2d6c4a1a4e6678cb98dd57964f133a995ecc91c1"
},
{
"url": "https://git.kernel.org/stable/c/f2ed165619c16577c02b703a114a1f6b52026df4"
}
],
"title": "firmware: meson_sm: fix to avoid potential NULL pointer dereference",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54304",
"datePublished": "2025-12-30T12:23:38.495Z",
"dateReserved": "2025-12-30T12:06:44.529Z",
"dateUpdated": "2025-12-30T12:23:38.495Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54198 (GCVE-0-2023-54198)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:09 – Updated: 2026-01-05 11:36
VLAI?
EPSS
Title
tty: fix out-of-bounds access in tty_driver_lookup_tty()
Summary
In the Linux kernel, the following vulnerability has been resolved:
tty: fix out-of-bounds access in tty_driver_lookup_tty()
When specifying an invalid console= device like console=tty3270,
tty_driver_lookup_tty() returns the tty struct without checking
whether index is a valid number.
To reproduce:
qemu-system-x86_64 -enable-kvm -nographic -serial mon:stdio \
-kernel ../linux-build-x86/arch/x86/boot/bzImage \
-append "console=ttyS0 console=tty3270"
This crashes with:
[ 0.770599] BUG: kernel NULL pointer dereference, address: 00000000000000ef
[ 0.771265] #PF: supervisor read access in kernel mode
[ 0.771773] #PF: error_code(0x0000) - not-present page
[ 0.772609] Oops: 0000 [#1] PREEMPT SMP PTI
[ 0.774878] RIP: 0010:tty_open+0x268/0x6f0
[ 0.784013] chrdev_open+0xbd/0x230
[ 0.784444] ? cdev_device_add+0x80/0x80
[ 0.784920] do_dentry_open+0x1e0/0x410
[ 0.785389] path_openat+0xca9/0x1050
[ 0.785813] do_filp_open+0xaa/0x150
[ 0.786240] file_open_name+0x133/0x1b0
[ 0.786746] filp_open+0x27/0x50
[ 0.787244] console_on_rootfs+0x14/0x4d
[ 0.787800] kernel_init_freeable+0x1e4/0x20d
[ 0.788383] ? rest_init+0xc0/0xc0
[ 0.788881] kernel_init+0x11/0x120
[ 0.789356] ret_from_fork+0x22/0x30
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | |||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
99f1fe189daf8e99a847e420567e49dd7ee2aae7 , < 3df6f492f500a16c231f07ccc6f6ed1302caddf9
(git)
Affected: 99f1fe189daf8e99a847e420567e49dd7ee2aae7 , < b79109d6470aaae7062998353e3a19449055829d (git) Affected: 99f1fe189daf8e99a847e420567e49dd7ee2aae7 , < 953a4a352a0c185460ae1449e4c6e6658e55fdfc (git) Affected: 99f1fe189daf8e99a847e420567e49dd7ee2aae7 , < 84ea44dc3e4ecb2632586238014bf6722aa5843b (git) Affected: 99f1fe189daf8e99a847e420567e49dd7ee2aae7 , < f9d9d25ad1f0d060eaf297a2f7f03b5855a45561 (git) Affected: 99f1fe189daf8e99a847e420567e49dd7ee2aae7 , < 765566110eb0da3cf60198b0165ecceeaafa6444 (git) Affected: 99f1fe189daf8e99a847e420567e49dd7ee2aae7 , < fcfeaa570f7a5c2d5f4f14931909531ff18b7fde (git) Affected: 99f1fe189daf8e99a847e420567e49dd7ee2aae7 , < db4df8e9d79e7d37732c1a1b560958e8dadfefa1 (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/tty/tty_io.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "3df6f492f500a16c231f07ccc6f6ed1302caddf9",
"status": "affected",
"version": "99f1fe189daf8e99a847e420567e49dd7ee2aae7",
"versionType": "git"
},
{
"lessThan": "b79109d6470aaae7062998353e3a19449055829d",
"status": "affected",
"version": "99f1fe189daf8e99a847e420567e49dd7ee2aae7",
"versionType": "git"
},
{
"lessThan": "953a4a352a0c185460ae1449e4c6e6658e55fdfc",
"status": "affected",
"version": "99f1fe189daf8e99a847e420567e49dd7ee2aae7",
"versionType": "git"
},
{
"lessThan": "84ea44dc3e4ecb2632586238014bf6722aa5843b",
"status": "affected",
"version": "99f1fe189daf8e99a847e420567e49dd7ee2aae7",
"versionType": "git"
},
{
"lessThan": "f9d9d25ad1f0d060eaf297a2f7f03b5855a45561",
"status": "affected",
"version": "99f1fe189daf8e99a847e420567e49dd7ee2aae7",
"versionType": "git"
},
{
"lessThan": "765566110eb0da3cf60198b0165ecceeaafa6444",
"status": "affected",
"version": "99f1fe189daf8e99a847e420567e49dd7ee2aae7",
"versionType": "git"
},
{
"lessThan": "fcfeaa570f7a5c2d5f4f14931909531ff18b7fde",
"status": "affected",
"version": "99f1fe189daf8e99a847e420567e49dd7ee2aae7",
"versionType": "git"
},
{
"lessThan": "db4df8e9d79e7d37732c1a1b560958e8dadfefa1",
"status": "affected",
"version": "99f1fe189daf8e99a847e420567e49dd7ee2aae7",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/tty/tty_io.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "2.6.28"
},
{
"lessThan": "2.6.28",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.14.*",
"status": "unaffected",
"version": "4.14.308",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.19.*",
"status": "unaffected",
"version": "4.19.276",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.235",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.173",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.100",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.18",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.2.*",
"status": "unaffected",
"version": "6.2.5",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.3",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.14.308",
"versionStartIncluding": "2.6.28",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.19.276",
"versionStartIncluding": "2.6.28",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.235",
"versionStartIncluding": "2.6.28",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.173",
"versionStartIncluding": "2.6.28",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.100",
"versionStartIncluding": "2.6.28",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.18",
"versionStartIncluding": "2.6.28",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2.5",
"versionStartIncluding": "2.6.28",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3",
"versionStartIncluding": "2.6.28",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\ntty: fix out-of-bounds access in tty_driver_lookup_tty()\n\nWhen specifying an invalid console= device like console=tty3270,\ntty_driver_lookup_tty() returns the tty struct without checking\nwhether index is a valid number.\n\nTo reproduce:\n\nqemu-system-x86_64 -enable-kvm -nographic -serial mon:stdio \\\n-kernel ../linux-build-x86/arch/x86/boot/bzImage \\\n-append \"console=ttyS0 console=tty3270\"\n\nThis crashes with:\n\n[ 0.770599] BUG: kernel NULL pointer dereference, address: 00000000000000ef\n[ 0.771265] #PF: supervisor read access in kernel mode\n[ 0.771773] #PF: error_code(0x0000) - not-present page\n[ 0.772609] Oops: 0000 [#1] PREEMPT SMP PTI\n[ 0.774878] RIP: 0010:tty_open+0x268/0x6f0\n[ 0.784013] chrdev_open+0xbd/0x230\n[ 0.784444] ? cdev_device_add+0x80/0x80\n[ 0.784920] do_dentry_open+0x1e0/0x410\n[ 0.785389] path_openat+0xca9/0x1050\n[ 0.785813] do_filp_open+0xaa/0x150\n[ 0.786240] file_open_name+0x133/0x1b0\n[ 0.786746] filp_open+0x27/0x50\n[ 0.787244] console_on_rootfs+0x14/0x4d\n[ 0.787800] kernel_init_freeable+0x1e4/0x20d\n[ 0.788383] ? rest_init+0xc0/0xc0\n[ 0.788881] kernel_init+0x11/0x120\n[ 0.789356] ret_from_fork+0x22/0x30"
}
],
"providerMetadata": {
"dateUpdated": "2026-01-05T11:36:50.292Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/3df6f492f500a16c231f07ccc6f6ed1302caddf9"
},
{
"url": "https://git.kernel.org/stable/c/b79109d6470aaae7062998353e3a19449055829d"
},
{
"url": "https://git.kernel.org/stable/c/953a4a352a0c185460ae1449e4c6e6658e55fdfc"
},
{
"url": "https://git.kernel.org/stable/c/84ea44dc3e4ecb2632586238014bf6722aa5843b"
},
{
"url": "https://git.kernel.org/stable/c/f9d9d25ad1f0d060eaf297a2f7f03b5855a45561"
},
{
"url": "https://git.kernel.org/stable/c/765566110eb0da3cf60198b0165ecceeaafa6444"
},
{
"url": "https://git.kernel.org/stable/c/fcfeaa570f7a5c2d5f4f14931909531ff18b7fde"
},
{
"url": "https://git.kernel.org/stable/c/db4df8e9d79e7d37732c1a1b560958e8dadfefa1"
}
],
"title": "tty: fix out-of-bounds access in tty_driver_lookup_tty()",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54198",
"datePublished": "2025-12-30T12:09:04.229Z",
"dateReserved": "2025-12-30T12:06:44.499Z",
"dateUpdated": "2026-01-05T11:36:50.292Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54208 (GCVE-0-2023-54208)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:11 – Updated: 2025-12-30 12:11
VLAI?
EPSS
Title
media: ov5675: Fix memleak in ov5675_init_controls()
Summary
In the Linux kernel, the following vulnerability has been resolved:
media: ov5675: Fix memleak in ov5675_init_controls()
There is a kmemleak when testing the media/i2c/ov5675.c with bpf mock
device:
AssertionError: unreferenced object 0xffff888107362160 (size 16):
comm "python3", pid 277, jiffies 4294832798 (age 20.722s)
hex dump (first 16 bytes):
00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
backtrace:
[<00000000abe7d67c>] __kmalloc_node+0x44/0x1b0
[<000000008a725aac>] kvmalloc_node+0x34/0x180
[<000000009a53cd11>] v4l2_ctrl_handler_init_class+0x11d/0x180
[videodev]
[<0000000055b46db0>] ov5675_probe+0x38b/0x897 [ov5675]
[<00000000153d886c>] i2c_device_probe+0x28d/0x680
[<000000004afb7e8f>] really_probe+0x17c/0x3f0
[<00000000ff2f18e4>] __driver_probe_device+0xe3/0x170
[<000000000a001029>] driver_probe_device+0x49/0x120
[<00000000e39743c7>] __device_attach_driver+0xf7/0x150
[<00000000d32fd070>] bus_for_each_drv+0x114/0x180
[<000000009083ac41>] __device_attach+0x1e5/0x2d0
[<0000000015b4a830>] bus_probe_device+0x126/0x140
[<000000007813deaf>] device_add+0x810/0x1130
[<000000007becb867>] i2c_new_client_device+0x386/0x540
[<000000007f9cf4b4>] of_i2c_register_device+0xf1/0x110
[<00000000ebfdd032>] of_i2c_notify+0xfc/0x1f0
ov5675_init_controls() won't clean all the allocated resources in fail
path, which may causes the memleaks. Add v4l2_ctrl_handler_free() to
prevent memleak.
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | |||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
bf27502b1f3bf8095bf81736e506d354a2ce9ec4 , < 086a80b842bcb621d6c4eedad20683f1f674d0c2
(git)
Affected: bf27502b1f3bf8095bf81736e506d354a2ce9ec4 , < bcae9115a163198dce9126aa8bedc1c007ec30ed (git) Affected: bf27502b1f3bf8095bf81736e506d354a2ce9ec4 , < ba54908ae8225d58f1830edb394d4153bcb7d0aa (git) Affected: bf27502b1f3bf8095bf81736e506d354a2ce9ec4 , < 49b849824b9862f177fc77fc92ef95ec54566ecf (git) Affected: bf27502b1f3bf8095bf81736e506d354a2ce9ec4 , < 7a36a6be694df87d019663863b922913947b42af (git) Affected: bf27502b1f3bf8095bf81736e506d354a2ce9ec4 , < dd74ed6c213003533e3abf4c204374ef01d86978 (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/media/i2c/ov5675.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "086a80b842bcb621d6c4eedad20683f1f674d0c2",
"status": "affected",
"version": "bf27502b1f3bf8095bf81736e506d354a2ce9ec4",
"versionType": "git"
},
{
"lessThan": "bcae9115a163198dce9126aa8bedc1c007ec30ed",
"status": "affected",
"version": "bf27502b1f3bf8095bf81736e506d354a2ce9ec4",
"versionType": "git"
},
{
"lessThan": "ba54908ae8225d58f1830edb394d4153bcb7d0aa",
"status": "affected",
"version": "bf27502b1f3bf8095bf81736e506d354a2ce9ec4",
"versionType": "git"
},
{
"lessThan": "49b849824b9862f177fc77fc92ef95ec54566ecf",
"status": "affected",
"version": "bf27502b1f3bf8095bf81736e506d354a2ce9ec4",
"versionType": "git"
},
{
"lessThan": "7a36a6be694df87d019663863b922913947b42af",
"status": "affected",
"version": "bf27502b1f3bf8095bf81736e506d354a2ce9ec4",
"versionType": "git"
},
{
"lessThan": "dd74ed6c213003533e3abf4c204374ef01d86978",
"status": "affected",
"version": "bf27502b1f3bf8095bf81736e506d354a2ce9ec4",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/media/i2c/ov5675.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.4"
},
{
"lessThan": "5.4",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.235",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.173",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.99",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.16",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.2.*",
"status": "unaffected",
"version": "6.2.3",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.3",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.235",
"versionStartIncluding": "5.4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.173",
"versionStartIncluding": "5.4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.99",
"versionStartIncluding": "5.4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.16",
"versionStartIncluding": "5.4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2.3",
"versionStartIncluding": "5.4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3",
"versionStartIncluding": "5.4",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: ov5675: Fix memleak in ov5675_init_controls()\n\nThere is a kmemleak when testing the media/i2c/ov5675.c with bpf mock\ndevice:\n\nAssertionError: unreferenced object 0xffff888107362160 (size 16):\n comm \"python3\", pid 277, jiffies 4294832798 (age 20.722s)\n hex dump (first 16 bytes):\n 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................\n backtrace:\n [\u003c00000000abe7d67c\u003e] __kmalloc_node+0x44/0x1b0\n [\u003c000000008a725aac\u003e] kvmalloc_node+0x34/0x180\n [\u003c000000009a53cd11\u003e] v4l2_ctrl_handler_init_class+0x11d/0x180\n[videodev]\n [\u003c0000000055b46db0\u003e] ov5675_probe+0x38b/0x897 [ov5675]\n [\u003c00000000153d886c\u003e] i2c_device_probe+0x28d/0x680\n [\u003c000000004afb7e8f\u003e] really_probe+0x17c/0x3f0\n [\u003c00000000ff2f18e4\u003e] __driver_probe_device+0xe3/0x170\n [\u003c000000000a001029\u003e] driver_probe_device+0x49/0x120\n [\u003c00000000e39743c7\u003e] __device_attach_driver+0xf7/0x150\n [\u003c00000000d32fd070\u003e] bus_for_each_drv+0x114/0x180\n [\u003c000000009083ac41\u003e] __device_attach+0x1e5/0x2d0\n [\u003c0000000015b4a830\u003e] bus_probe_device+0x126/0x140\n [\u003c000000007813deaf\u003e] device_add+0x810/0x1130\n [\u003c000000007becb867\u003e] i2c_new_client_device+0x386/0x540\n [\u003c000000007f9cf4b4\u003e] of_i2c_register_device+0xf1/0x110\n [\u003c00000000ebfdd032\u003e] of_i2c_notify+0xfc/0x1f0\n\nov5675_init_controls() won\u0027t clean all the allocated resources in fail\npath, which may causes the memleaks. Add v4l2_ctrl_handler_free() to\nprevent memleak."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:11:07.336Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/086a80b842bcb621d6c4eedad20683f1f674d0c2"
},
{
"url": "https://git.kernel.org/stable/c/bcae9115a163198dce9126aa8bedc1c007ec30ed"
},
{
"url": "https://git.kernel.org/stable/c/ba54908ae8225d58f1830edb394d4153bcb7d0aa"
},
{
"url": "https://git.kernel.org/stable/c/49b849824b9862f177fc77fc92ef95ec54566ecf"
},
{
"url": "https://git.kernel.org/stable/c/7a36a6be694df87d019663863b922913947b42af"
},
{
"url": "https://git.kernel.org/stable/c/dd74ed6c213003533e3abf4c204374ef01d86978"
}
],
"title": "media: ov5675: Fix memleak in ov5675_init_controls()",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54208",
"datePublished": "2025-12-30T12:11:07.336Z",
"dateReserved": "2025-12-30T12:06:44.500Z",
"dateUpdated": "2025-12-30T12:11:07.336Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54238 (GCVE-0-2023-54238)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:11 – Updated: 2025-12-30 12:11
VLAI?
EPSS
Title
mlx5: fix skb leak while fifo resync and push
Summary
In the Linux kernel, the following vulnerability has been resolved:
mlx5: fix skb leak while fifo resync and push
During ptp resync operation SKBs were poped from the fifo but were never
freed neither by napi_consume nor by dev_kfree_skb_any. Add call to
napi_consume_skb to properly free SKBs.
Another leak was happening because mlx5e_skb_fifo_has_room() had an error
in the check. Comparing free running counters works well unless C promotes
the types to something wider than the counter. In this case counters are
u16 but the result of the substraction is promouted to int and it causes
wrong result (negative value) of the check when producer have already
overlapped but consumer haven't yet. Explicit cast to u16 fixes the issue.
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
58a518948f60153e8f6cb8361d2712aa3a1af94a , < 234cffda95e1049f58e8ec136ef105c633f0ed19
(git)
Affected: 58a518948f60153e8f6cb8361d2712aa3a1af94a , < 68504c66d08c70fb92799722e25a932d311d74fd (git) Affected: 58a518948f60153e8f6cb8361d2712aa3a1af94a , < e435941b1da1a0be4ff8a7ae425774c76a5ac514 (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/net/ethernet/mellanox/mlx5/core/en/ptp.c",
"drivers/net/ethernet/mellanox/mlx5/core/en/txrx.h"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "234cffda95e1049f58e8ec136ef105c633f0ed19",
"status": "affected",
"version": "58a518948f60153e8f6cb8361d2712aa3a1af94a",
"versionType": "git"
},
{
"lessThan": "68504c66d08c70fb92799722e25a932d311d74fd",
"status": "affected",
"version": "58a518948f60153e8f6cb8361d2712aa3a1af94a",
"versionType": "git"
},
{
"lessThan": "e435941b1da1a0be4ff8a7ae425774c76a5ac514",
"status": "affected",
"version": "58a518948f60153e8f6cb8361d2712aa3a1af94a",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/net/ethernet/mellanox/mlx5/core/en/ptp.c",
"drivers/net/ethernet/mellanox/mlx5/core/en/txrx.h"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "6.0"
},
{
"lessThan": "6.0",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.18",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.2.*",
"status": "unaffected",
"version": "6.2.5",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.3",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.18",
"versionStartIncluding": "6.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2.5",
"versionStartIncluding": "6.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3",
"versionStartIncluding": "6.0",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nmlx5: fix skb leak while fifo resync and push\n\nDuring ptp resync operation SKBs were poped from the fifo but were never\nfreed neither by napi_consume nor by dev_kfree_skb_any. Add call to\nnapi_consume_skb to properly free SKBs.\n\nAnother leak was happening because mlx5e_skb_fifo_has_room() had an error\nin the check. Comparing free running counters works well unless C promotes\nthe types to something wider than the counter. In this case counters are\nu16 but the result of the substraction is promouted to int and it causes\nwrong result (negative value) of the check when producer have already\noverlapped but consumer haven\u0027t yet. Explicit cast to u16 fixes the issue."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:11:27.702Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/234cffda95e1049f58e8ec136ef105c633f0ed19"
},
{
"url": "https://git.kernel.org/stable/c/68504c66d08c70fb92799722e25a932d311d74fd"
},
{
"url": "https://git.kernel.org/stable/c/e435941b1da1a0be4ff8a7ae425774c76a5ac514"
}
],
"title": "mlx5: fix skb leak while fifo resync and push",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54238",
"datePublished": "2025-12-30T12:11:27.702Z",
"dateReserved": "2025-12-30T12:06:44.508Z",
"dateUpdated": "2025-12-30T12:11:27.702Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54217 (GCVE-0-2023-54217)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:11 – Updated: 2025-12-30 12:11
VLAI?
EPSS
Title
Revert "drm/msm: Add missing check and destroy for alloc_ordered_workqueue"
Summary
In the Linux kernel, the following vulnerability has been resolved:
Revert "drm/msm: Add missing check and destroy for alloc_ordered_workqueue"
This reverts commit 643b7d0869cc7f1f7a5ac7ca6bd25d88f54e31d0.
A recent patch that tried to fix up the msm_drm_init() paths with
respect to the workqueue but only ended up making things worse:
First, the newly added calls to msm_drm_uninit() on early errors would
trigger NULL-pointer dereferences, for example, as the kms pointer would
not have been initialised. (Note that these paths were also modified by
a second broken error handling patch which in effect cancelled out this
part when merged.)
Second, the newly added allocation sanity check would still leak the
previously allocated drm device.
Instead of trying to salvage what was badly broken (and clearly not
tested), let's revert the bad commit so that clean and backportable
fixes can be added in its place.
Patchwork: https://patchwork.freedesktop.org/patch/525107/
Severity ?
No CVSS data available.
Assigner
References
Impacted products
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/gpu/drm/msm/msm_drv.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "9078b434587722a6f2958dc1d536af6e39634db9",
"status": "affected",
"version": "643b7d0869cc7f1f7a5ac7ca6bd25d88f54e31d0",
"versionType": "git"
},
{
"lessThan": "dfa70344d1b5f5ff08525a8c872c8dd5e82fc5d9",
"status": "affected",
"version": "643b7d0869cc7f1f7a5ac7ca6bd25d88f54e31d0",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/gpu/drm/msm/msm_drv.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "6.3"
},
{
"lessThan": "6.3",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.3.*",
"status": "unaffected",
"version": "6.3.2",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.4",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3.2",
"versionStartIncluding": "6.3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4",
"versionStartIncluding": "6.3",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nRevert \"drm/msm: Add missing check and destroy for alloc_ordered_workqueue\"\n\nThis reverts commit 643b7d0869cc7f1f7a5ac7ca6bd25d88f54e31d0.\n\nA recent patch that tried to fix up the msm_drm_init() paths with\nrespect to the workqueue but only ended up making things worse:\n\nFirst, the newly added calls to msm_drm_uninit() on early errors would\ntrigger NULL-pointer dereferences, for example, as the kms pointer would\nnot have been initialised. (Note that these paths were also modified by\na second broken error handling patch which in effect cancelled out this\npart when merged.)\n\nSecond, the newly added allocation sanity check would still leak the\npreviously allocated drm device.\n\nInstead of trying to salvage what was badly broken (and clearly not\ntested), let\u0027s revert the bad commit so that clean and backportable\nfixes can be added in its place.\n\nPatchwork: https://patchwork.freedesktop.org/patch/525107/"
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:11:13.390Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/9078b434587722a6f2958dc1d536af6e39634db9"
},
{
"url": "https://git.kernel.org/stable/c/dfa70344d1b5f5ff08525a8c872c8dd5e82fc5d9"
}
],
"title": "Revert \"drm/msm: Add missing check and destroy for alloc_ordered_workqueue\"",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54217",
"datePublished": "2025-12-30T12:11:13.390Z",
"dateReserved": "2025-12-30T12:06:44.501Z",
"dateUpdated": "2025-12-30T12:11:13.390Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54178 (GCVE-0-2023-54178)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:08 – Updated: 2025-12-30 12:08
VLAI?
EPSS
Title
of: unittest: fix null pointer dereferencing in of_unittest_find_node_by_name()
Summary
In the Linux kernel, the following vulnerability has been resolved:
of: unittest: fix null pointer dereferencing in of_unittest_find_node_by_name()
when kmalloc() fail to allocate memory in kasprintf(), name
or full_name will be NULL, strcmp() will cause
null pointer dereference.
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | ||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
0d638a07d3a1e98a7598eb2812a6236324e4c55f , < c364fa869b33ca42a263bf91c22fce7e6c61d479
(git)
Affected: 0d638a07d3a1e98a7598eb2812a6236324e4c55f , < 0b7d715511915a1b39f5fdcbe57a7922dfd66513 (git) Affected: 0d638a07d3a1e98a7598eb2812a6236324e4c55f , < dadf0d0dfcc81cdcb27ba5426676d13a9e4fb925 (git) Affected: 0d638a07d3a1e98a7598eb2812a6236324e4c55f , < f41c65f8d05be734898cbe72af59a401b97d298a (git) Affected: 0d638a07d3a1e98a7598eb2812a6236324e4c55f , < ea5bc6f5aa099e3e84d037282836234ad77cba88 (git) Affected: 0d638a07d3a1e98a7598eb2812a6236324e4c55f , < 43cc228099c514467b8074d7ede6673cef9f33b9 (git) Affected: 0d638a07d3a1e98a7598eb2812a6236324e4c55f , < c74ae8124f9687062dd99858f34c9d027ddd73da (git) Affected: 0d638a07d3a1e98a7598eb2812a6236324e4c55f , < 2dd8ee9de71ad8447f8459fb01dade7f6c7132da (git) Affected: 0d638a07d3a1e98a7598eb2812a6236324e4c55f , < d6ce4f0ea19c32f10867ed93d8386924326ab474 (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/of/unittest.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "c364fa869b33ca42a263bf91c22fce7e6c61d479",
"status": "affected",
"version": "0d638a07d3a1e98a7598eb2812a6236324e4c55f",
"versionType": "git"
},
{
"lessThan": "0b7d715511915a1b39f5fdcbe57a7922dfd66513",
"status": "affected",
"version": "0d638a07d3a1e98a7598eb2812a6236324e4c55f",
"versionType": "git"
},
{
"lessThan": "dadf0d0dfcc81cdcb27ba5426676d13a9e4fb925",
"status": "affected",
"version": "0d638a07d3a1e98a7598eb2812a6236324e4c55f",
"versionType": "git"
},
{
"lessThan": "f41c65f8d05be734898cbe72af59a401b97d298a",
"status": "affected",
"version": "0d638a07d3a1e98a7598eb2812a6236324e4c55f",
"versionType": "git"
},
{
"lessThan": "ea5bc6f5aa099e3e84d037282836234ad77cba88",
"status": "affected",
"version": "0d638a07d3a1e98a7598eb2812a6236324e4c55f",
"versionType": "git"
},
{
"lessThan": "43cc228099c514467b8074d7ede6673cef9f33b9",
"status": "affected",
"version": "0d638a07d3a1e98a7598eb2812a6236324e4c55f",
"versionType": "git"
},
{
"lessThan": "c74ae8124f9687062dd99858f34c9d027ddd73da",
"status": "affected",
"version": "0d638a07d3a1e98a7598eb2812a6236324e4c55f",
"versionType": "git"
},
{
"lessThan": "2dd8ee9de71ad8447f8459fb01dade7f6c7132da",
"status": "affected",
"version": "0d638a07d3a1e98a7598eb2812a6236324e4c55f",
"versionType": "git"
},
{
"lessThan": "d6ce4f0ea19c32f10867ed93d8386924326ab474",
"status": "affected",
"version": "0d638a07d3a1e98a7598eb2812a6236324e4c55f",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/of/unittest.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "4.14"
},
{
"lessThan": "4.14",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.14.*",
"status": "unaffected",
"version": "4.14.326",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.19.*",
"status": "unaffected",
"version": "4.19.295",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.257",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.195",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.132",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.53",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.4.*",
"status": "unaffected",
"version": "6.4.16",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.5.*",
"status": "unaffected",
"version": "6.5.3",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.6",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.14.326",
"versionStartIncluding": "4.14",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.19.295",
"versionStartIncluding": "4.14",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.257",
"versionStartIncluding": "4.14",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.195",
"versionStartIncluding": "4.14",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.132",
"versionStartIncluding": "4.14",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.53",
"versionStartIncluding": "4.14",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4.16",
"versionStartIncluding": "4.14",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5.3",
"versionStartIncluding": "4.14",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.6",
"versionStartIncluding": "4.14",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nof: unittest: fix null pointer dereferencing in of_unittest_find_node_by_name()\n\nwhen kmalloc() fail to allocate memory in kasprintf(), name\nor full_name will be NULL, strcmp() will cause\nnull pointer dereference."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:08:50.324Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/c364fa869b33ca42a263bf91c22fce7e6c61d479"
},
{
"url": "https://git.kernel.org/stable/c/0b7d715511915a1b39f5fdcbe57a7922dfd66513"
},
{
"url": "https://git.kernel.org/stable/c/dadf0d0dfcc81cdcb27ba5426676d13a9e4fb925"
},
{
"url": "https://git.kernel.org/stable/c/f41c65f8d05be734898cbe72af59a401b97d298a"
},
{
"url": "https://git.kernel.org/stable/c/ea5bc6f5aa099e3e84d037282836234ad77cba88"
},
{
"url": "https://git.kernel.org/stable/c/43cc228099c514467b8074d7ede6673cef9f33b9"
},
{
"url": "https://git.kernel.org/stable/c/c74ae8124f9687062dd99858f34c9d027ddd73da"
},
{
"url": "https://git.kernel.org/stable/c/2dd8ee9de71ad8447f8459fb01dade7f6c7132da"
},
{
"url": "https://git.kernel.org/stable/c/d6ce4f0ea19c32f10867ed93d8386924326ab474"
}
],
"title": "of: unittest: fix null pointer dereferencing in of_unittest_find_node_by_name()",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54178",
"datePublished": "2025-12-30T12:08:50.324Z",
"dateReserved": "2025-12-30T12:06:44.496Z",
"dateUpdated": "2025-12-30T12:08:50.324Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54249 (GCVE-0-2023-54249)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:15 – Updated: 2025-12-30 12:15
VLAI?
EPSS
Title
bus: mhi: ep: Only send -ENOTCONN status if client driver is available
Summary
In the Linux kernel, the following vulnerability has been resolved:
bus: mhi: ep: Only send -ENOTCONN status if client driver is available
For the STOP and RESET commands, only send the channel disconnect status
-ENOTCONN if client driver is available. Otherwise, it will result in
null pointer dereference.
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
e827569062a804c67b51930ce83a4cb886113cb7 , < 353aea15d6edbd4e69e039356a1bd3e641f7d952
(git)
Affected: e827569062a804c67b51930ce83a4cb886113cb7 , < 860ad591056d7e4dc30bc130b6ec6e6d70930c85 (git) Affected: e827569062a804c67b51930ce83a4cb886113cb7 , < e6cebcc27519dcf1652e604c73b9fd4f416987c0 (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/bus/mhi/ep/main.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "353aea15d6edbd4e69e039356a1bd3e641f7d952",
"status": "affected",
"version": "e827569062a804c67b51930ce83a4cb886113cb7",
"versionType": "git"
},
{
"lessThan": "860ad591056d7e4dc30bc130b6ec6e6d70930c85",
"status": "affected",
"version": "e827569062a804c67b51930ce83a4cb886113cb7",
"versionType": "git"
},
{
"lessThan": "e6cebcc27519dcf1652e604c73b9fd4f416987c0",
"status": "affected",
"version": "e827569062a804c67b51930ce83a4cb886113cb7",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/bus/mhi/ep/main.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.19"
},
{
"lessThan": "5.19",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.16",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.2.*",
"status": "unaffected",
"version": "6.2.3",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.3",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.16",
"versionStartIncluding": "5.19",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2.3",
"versionStartIncluding": "5.19",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3",
"versionStartIncluding": "5.19",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nbus: mhi: ep: Only send -ENOTCONN status if client driver is available\n\nFor the STOP and RESET commands, only send the channel disconnect status\n-ENOTCONN if client driver is available. Otherwise, it will result in\nnull pointer dereference."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:15:46.798Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/353aea15d6edbd4e69e039356a1bd3e641f7d952"
},
{
"url": "https://git.kernel.org/stable/c/860ad591056d7e4dc30bc130b6ec6e6d70930c85"
},
{
"url": "https://git.kernel.org/stable/c/e6cebcc27519dcf1652e604c73b9fd4f416987c0"
}
],
"title": "bus: mhi: ep: Only send -ENOTCONN status if client driver is available",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54249",
"datePublished": "2025-12-30T12:15:46.798Z",
"dateReserved": "2025-12-30T12:06:44.514Z",
"dateUpdated": "2025-12-30T12:15:46.798Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54323 (GCVE-0-2023-54323)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:37 – Updated: 2025-12-30 12:37
VLAI?
EPSS
Title
cxl/pmem: Fix nvdimm registration races
Summary
In the Linux kernel, the following vulnerability has been resolved:
cxl/pmem: Fix nvdimm registration races
A loop of the form:
while true; do modprobe cxl_pci; modprobe -r cxl_pci; done
...fails with the following crash signature:
BUG: kernel NULL pointer dereference, address: 0000000000000040
[..]
RIP: 0010:cxl_internal_send_cmd+0x5/0xb0 [cxl_core]
[..]
Call Trace:
<TASK>
cxl_pmem_ctl+0x121/0x240 [cxl_pmem]
nvdimm_get_config_data+0xd6/0x1a0 [libnvdimm]
nd_label_data_init+0x135/0x7e0 [libnvdimm]
nvdimm_probe+0xd6/0x1c0 [libnvdimm]
nvdimm_bus_probe+0x7a/0x1e0 [libnvdimm]
really_probe+0xde/0x380
__driver_probe_device+0x78/0x170
driver_probe_device+0x1f/0x90
__device_attach_driver+0x85/0x110
bus_for_each_drv+0x7d/0xc0
__device_attach+0xb4/0x1e0
bus_probe_device+0x9f/0xc0
device_add+0x445/0x9c0
nd_async_device_register+0xe/0x40 [libnvdimm]
async_run_entry_fn+0x30/0x130
...namely that the bottom half of async nvdimm device registration runs
after the CXL has already torn down the context that cxl_pmem_ctl()
needs. Unlike the ACPI NFIT case that benefits from launching multiple
nvdimm device registrations in parallel from those listed in the table,
CXL is already marked PROBE_PREFER_ASYNCHRONOUS. So provide for a
synchronous registration path to preclude this scenario.
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
21083f51521fb0f60dbac591f175c3ed48435af4 , < a371788d4f4a7f59eecd22644331d599979fd283
(git)
Affected: 21083f51521fb0f60dbac591f175c3ed48435af4 , < 18c65667fa9104780eeaa0dc1bc240f0c2094772 (git) Affected: 21083f51521fb0f60dbac591f175c3ed48435af4 , < f57aec443c24d2e8e1f3b5b4856aea12ddda4254 (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/cxl/pmem.c",
"drivers/nvdimm/bus.c",
"drivers/nvdimm/dimm_devs.c",
"drivers/nvdimm/nd-core.h",
"include/linux/libnvdimm.h"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "a371788d4f4a7f59eecd22644331d599979fd283",
"status": "affected",
"version": "21083f51521fb0f60dbac591f175c3ed48435af4",
"versionType": "git"
},
{
"lessThan": "18c65667fa9104780eeaa0dc1bc240f0c2094772",
"status": "affected",
"version": "21083f51521fb0f60dbac591f175c3ed48435af4",
"versionType": "git"
},
{
"lessThan": "f57aec443c24d2e8e1f3b5b4856aea12ddda4254",
"status": "affected",
"version": "21083f51521fb0f60dbac591f175c3ed48435af4",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/cxl/pmem.c",
"drivers/nvdimm/bus.c",
"drivers/nvdimm/dimm_devs.c",
"drivers/nvdimm/nd-core.h",
"include/linux/libnvdimm.h"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.14"
},
{
"lessThan": "5.14",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.16",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.2.*",
"status": "unaffected",
"version": "6.2.3",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.3",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.16",
"versionStartIncluding": "5.14",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2.3",
"versionStartIncluding": "5.14",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3",
"versionStartIncluding": "5.14",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\ncxl/pmem: Fix nvdimm registration races\n\nA loop of the form:\n\n while true; do modprobe cxl_pci; modprobe -r cxl_pci; done\n\n...fails with the following crash signature:\n\n BUG: kernel NULL pointer dereference, address: 0000000000000040\n [..]\n RIP: 0010:cxl_internal_send_cmd+0x5/0xb0 [cxl_core]\n [..]\n Call Trace:\n \u003cTASK\u003e\n cxl_pmem_ctl+0x121/0x240 [cxl_pmem]\n nvdimm_get_config_data+0xd6/0x1a0 [libnvdimm]\n nd_label_data_init+0x135/0x7e0 [libnvdimm]\n nvdimm_probe+0xd6/0x1c0 [libnvdimm]\n nvdimm_bus_probe+0x7a/0x1e0 [libnvdimm]\n really_probe+0xde/0x380\n __driver_probe_device+0x78/0x170\n driver_probe_device+0x1f/0x90\n __device_attach_driver+0x85/0x110\n bus_for_each_drv+0x7d/0xc0\n __device_attach+0xb4/0x1e0\n bus_probe_device+0x9f/0xc0\n device_add+0x445/0x9c0\n nd_async_device_register+0xe/0x40 [libnvdimm]\n async_run_entry_fn+0x30/0x130\n\n...namely that the bottom half of async nvdimm device registration runs\nafter the CXL has already torn down the context that cxl_pmem_ctl()\nneeds. Unlike the ACPI NFIT case that benefits from launching multiple\nnvdimm device registrations in parallel from those listed in the table,\nCXL is already marked PROBE_PREFER_ASYNCHRONOUS. So provide for a\nsynchronous registration path to preclude this scenario."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:37:07.656Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/a371788d4f4a7f59eecd22644331d599979fd283"
},
{
"url": "https://git.kernel.org/stable/c/18c65667fa9104780eeaa0dc1bc240f0c2094772"
},
{
"url": "https://git.kernel.org/stable/c/f57aec443c24d2e8e1f3b5b4856aea12ddda4254"
}
],
"title": "cxl/pmem: Fix nvdimm registration races",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54323",
"datePublished": "2025-12-30T12:37:07.656Z",
"dateReserved": "2025-12-30T12:35:56.209Z",
"dateUpdated": "2025-12-30T12:37:07.656Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54233 (GCVE-0-2023-54233)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:11 – Updated: 2026-01-05 11:36
VLAI?
EPSS
Title
ASoC: SOF: avoid a NULL dereference with unsupported widgets
Summary
In the Linux kernel, the following vulnerability has been resolved:
ASoC: SOF: avoid a NULL dereference with unsupported widgets
If an IPC4 topology contains an unsupported widget, its .module_info
field won't be set, then sof_ipc4_route_setup() will cause a kernel
Oops trying to dereference it. Add a check for such cases.
Severity ?
No CVSS data available.
Assigner
References
Impacted products
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"sound/soc/sof/ipc4-topology.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "170818974e9732506195c6302743856cc8bdfd6f",
"status": "affected",
"version": "3acd527089463742a3dd95e274d53c2fdd834716",
"versionType": "git"
},
{
"lessThan": "e3720f92e0237921da537e47a0b24e27899203f8",
"status": "affected",
"version": "3acd527089463742a3dd95e274d53c2fdd834716",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"sound/soc/sof/ipc4-topology.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "6.0"
},
{
"lessThan": "6.0",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.2.*",
"status": "unaffected",
"version": "6.2.11",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.3",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2.11",
"versionStartIncluding": "6.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3",
"versionStartIncluding": "6.0",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nASoC: SOF: avoid a NULL dereference with unsupported widgets\n\nIf an IPC4 topology contains an unsupported widget, its .module_info\nfield won\u0027t be set, then sof_ipc4_route_setup() will cause a kernel\nOops trying to dereference it. Add a check for such cases."
}
],
"providerMetadata": {
"dateUpdated": "2026-01-05T11:36:57.521Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/170818974e9732506195c6302743856cc8bdfd6f"
},
{
"url": "https://git.kernel.org/stable/c/e3720f92e0237921da537e47a0b24e27899203f8"
}
],
"title": "ASoC: SOF: avoid a NULL dereference with unsupported widgets",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54233",
"datePublished": "2025-12-30T12:11:24.361Z",
"dateReserved": "2025-12-30T12:06:44.502Z",
"dateUpdated": "2026-01-05T11:36:57.521Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54239 (GCVE-0-2023-54239)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:11 – Updated: 2025-12-30 12:11
VLAI?
EPSS
Title
iommufd: Check for uptr overflow
Summary
In the Linux kernel, the following vulnerability has been resolved:
iommufd: Check for uptr overflow
syzkaller found that setting up a map with a user VA that wraps past zero
can trigger WARN_ONs, particularly from pin_user_pages weirdly returning 0
due to invalid arguments.
Prevent creating a pages with a uptr and size that would math overflow.
WARNING: CPU: 0 PID: 518 at drivers/iommu/iommufd/pages.c:793 pfn_reader_user_pin+0x2e6/0x390
Modules linked in:
CPU: 0 PID: 518 Comm: repro Not tainted 6.3.0-rc2-eeac8ede1755+ #1
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.16.0-0-gd239552ce722-prebuilt.qemu.org 04/01/2014
RIP: 0010:pfn_reader_user_pin+0x2e6/0x390
Code: b1 11 e9 25 fe ff ff e8 28 e4 0f ff 31 ff 48 89 de e8 2e e6 0f ff 48 85 db 74 0a e8 14 e4 0f ff e9 4d ff ff ff e8 0a e4 0f ff <0f> 0b bb f2 ff ff ff e9 3c ff ff ff e8 f9 e3 0f ff ba 01 00 00 00
RSP: 0018:ffffc90000f9fa30 EFLAGS: 00010246
RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffffffff821e2b72
RDX: 0000000000000000 RSI: ffff888014184680 RDI: 0000000000000002
RBP: ffffc90000f9fa78 R08: 00000000000000ff R09: 0000000079de6f4e
R10: ffffc90000f9f790 R11: ffff888014185418 R12: ffffc90000f9fc60
R13: 0000000000000002 R14: ffff888007879800 R15: 0000000000000000
FS: 00007f4227555740(0000) GS:ffff88807dc00000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 0000000020000043 CR3: 000000000e748005 CR4: 0000000000770ef0
PKRU: 55555554
Call Trace:
<TASK>
pfn_reader_next+0x14a/0x7b0
? interval_tree_double_span_iter_update+0x11a/0x140
pfn_reader_first+0x140/0x1b0
iopt_pages_rw_slow+0x71/0x280
? __this_cpu_preempt_check+0x20/0x30
iopt_pages_rw_access+0x2b2/0x5b0
iommufd_access_rw+0x19f/0x2f0
iommufd_test+0xd11/0x16f0
? write_comp_data+0x2f/0x90
iommufd_fops_ioctl+0x206/0x330
__x64_sys_ioctl+0x10e/0x160
? __pfx_iommufd_fops_ioctl+0x10/0x10
do_syscall_64+0x3b/0x90
entry_SYSCALL_64_after_hwframe+0x72/0xdc
Severity ?
No CVSS data available.
Assigner
References
Impacted products
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/iommu/iommufd/pages.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "800963e7eb001ada8cf2418f159fb649694467f1",
"status": "affected",
"version": "8d160cd4d5066f864ec0f2c981470e55ac03ac27",
"versionType": "git"
},
{
"lessThan": "e4395701330fc4aee530905039516fe770b81417",
"status": "affected",
"version": "8d160cd4d5066f864ec0f2c981470e55ac03ac27",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/iommu/iommufd/pages.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "6.2"
},
{
"lessThan": "6.2",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.2.*",
"status": "unaffected",
"version": "6.2.11",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.3",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2.11",
"versionStartIncluding": "6.2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3",
"versionStartIncluding": "6.2",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\niommufd: Check for uptr overflow\n\nsyzkaller found that setting up a map with a user VA that wraps past zero\ncan trigger WARN_ONs, particularly from pin_user_pages weirdly returning 0\ndue to invalid arguments.\n\nPrevent creating a pages with a uptr and size that would math overflow.\n\n WARNING: CPU: 0 PID: 518 at drivers/iommu/iommufd/pages.c:793 pfn_reader_user_pin+0x2e6/0x390\n Modules linked in:\n CPU: 0 PID: 518 Comm: repro Not tainted 6.3.0-rc2-eeac8ede1755+ #1\n Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.16.0-0-gd239552ce722-prebuilt.qemu.org 04/01/2014\n RIP: 0010:pfn_reader_user_pin+0x2e6/0x390\n Code: b1 11 e9 25 fe ff ff e8 28 e4 0f ff 31 ff 48 89 de e8 2e e6 0f ff 48 85 db 74 0a e8 14 e4 0f ff e9 4d ff ff ff e8 0a e4 0f ff \u003c0f\u003e 0b bb f2 ff ff ff e9 3c ff ff ff e8 f9 e3 0f ff ba 01 00 00 00\n RSP: 0018:ffffc90000f9fa30 EFLAGS: 00010246\n RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffffffff821e2b72\n RDX: 0000000000000000 RSI: ffff888014184680 RDI: 0000000000000002\n RBP: ffffc90000f9fa78 R08: 00000000000000ff R09: 0000000079de6f4e\n R10: ffffc90000f9f790 R11: ffff888014185418 R12: ffffc90000f9fc60\n R13: 0000000000000002 R14: ffff888007879800 R15: 0000000000000000\n FS: 00007f4227555740(0000) GS:ffff88807dc00000(0000) knlGS:0000000000000000\n CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n CR2: 0000000020000043 CR3: 000000000e748005 CR4: 0000000000770ef0\n PKRU: 55555554\n Call Trace:\n \u003cTASK\u003e\n pfn_reader_next+0x14a/0x7b0\n ? interval_tree_double_span_iter_update+0x11a/0x140\n pfn_reader_first+0x140/0x1b0\n iopt_pages_rw_slow+0x71/0x280\n ? __this_cpu_preempt_check+0x20/0x30\n iopt_pages_rw_access+0x2b2/0x5b0\n iommufd_access_rw+0x19f/0x2f0\n iommufd_test+0xd11/0x16f0\n ? write_comp_data+0x2f/0x90\n iommufd_fops_ioctl+0x206/0x330\n __x64_sys_ioctl+0x10e/0x160\n ? __pfx_iommufd_fops_ioctl+0x10/0x10\n do_syscall_64+0x3b/0x90\n entry_SYSCALL_64_after_hwframe+0x72/0xdc"
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:11:28.378Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/800963e7eb001ada8cf2418f159fb649694467f1"
},
{
"url": "https://git.kernel.org/stable/c/e4395701330fc4aee530905039516fe770b81417"
}
],
"title": "iommufd: Check for uptr overflow",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54239",
"datePublished": "2025-12-30T12:11:28.378Z",
"dateReserved": "2025-12-30T12:06:44.509Z",
"dateUpdated": "2025-12-30T12:11:28.378Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2022-50872 (GCVE-0-2022-50872)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:15 – Updated: 2025-12-30 12:15
VLAI?
EPSS
Title
ARM: OMAP2+: Fix memory leak in realtime_counter_init()
Summary
In the Linux kernel, the following vulnerability has been resolved:
ARM: OMAP2+: Fix memory leak in realtime_counter_init()
The "sys_clk" resource is malloced by clk_get(),
it is not released when the function return.
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | |||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
fa6d79d27614223d82418023b7f5300f1a1530d3 , < 5f9aedabce3404dd8bb769822fc11317c55fbdc1
(git)
Affected: fa6d79d27614223d82418023b7f5300f1a1530d3 , < e3a6af3059e4f83d1a986a3180eb1e04f99c9e64 (git) Affected: fa6d79d27614223d82418023b7f5300f1a1530d3 , < 8041f9a2a958277f95926560dc85910aecd48c0b (git) Affected: fa6d79d27614223d82418023b7f5300f1a1530d3 , < 4862c41d5f3bee1ec64c979c82bd8cfe96b78f7d (git) Affected: fa6d79d27614223d82418023b7f5300f1a1530d3 , < 10fcdad2b9f3f424873714eb8713a3e6f7ab84bb (git) Affected: fa6d79d27614223d82418023b7f5300f1a1530d3 , < 98df4bdf3b010c23cc3c542d0c303016e5fceb40 (git) Affected: fa6d79d27614223d82418023b7f5300f1a1530d3 , < 4f7ad1b08533247c4bf29217ba499ea4138cc2c1 (git) Affected: fa6d79d27614223d82418023b7f5300f1a1530d3 , < ed8167cbf65c2b6ff6faeb0f96ded4d6d581e1ac (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"arch/arm/mach-omap2/timer.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "5f9aedabce3404dd8bb769822fc11317c55fbdc1",
"status": "affected",
"version": "fa6d79d27614223d82418023b7f5300f1a1530d3",
"versionType": "git"
},
{
"lessThan": "e3a6af3059e4f83d1a986a3180eb1e04f99c9e64",
"status": "affected",
"version": "fa6d79d27614223d82418023b7f5300f1a1530d3",
"versionType": "git"
},
{
"lessThan": "8041f9a2a958277f95926560dc85910aecd48c0b",
"status": "affected",
"version": "fa6d79d27614223d82418023b7f5300f1a1530d3",
"versionType": "git"
},
{
"lessThan": "4862c41d5f3bee1ec64c979c82bd8cfe96b78f7d",
"status": "affected",
"version": "fa6d79d27614223d82418023b7f5300f1a1530d3",
"versionType": "git"
},
{
"lessThan": "10fcdad2b9f3f424873714eb8713a3e6f7ab84bb",
"status": "affected",
"version": "fa6d79d27614223d82418023b7f5300f1a1530d3",
"versionType": "git"
},
{
"lessThan": "98df4bdf3b010c23cc3c542d0c303016e5fceb40",
"status": "affected",
"version": "fa6d79d27614223d82418023b7f5300f1a1530d3",
"versionType": "git"
},
{
"lessThan": "4f7ad1b08533247c4bf29217ba499ea4138cc2c1",
"status": "affected",
"version": "fa6d79d27614223d82418023b7f5300f1a1530d3",
"versionType": "git"
},
{
"lessThan": "ed8167cbf65c2b6ff6faeb0f96ded4d6d581e1ac",
"status": "affected",
"version": "fa6d79d27614223d82418023b7f5300f1a1530d3",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"arch/arm/mach-omap2/timer.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "3.7"
},
{
"lessThan": "3.7",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.14.*",
"status": "unaffected",
"version": "4.14.308",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.19.*",
"status": "unaffected",
"version": "4.19.276",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.235",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.173",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.99",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.16",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.2.*",
"status": "unaffected",
"version": "6.2.3",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.3",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.14.308",
"versionStartIncluding": "3.7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.19.276",
"versionStartIncluding": "3.7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.235",
"versionStartIncluding": "3.7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.173",
"versionStartIncluding": "3.7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.99",
"versionStartIncluding": "3.7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.16",
"versionStartIncluding": "3.7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2.3",
"versionStartIncluding": "3.7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3",
"versionStartIncluding": "3.7",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nARM: OMAP2+: Fix memory leak in realtime_counter_init()\n\nThe \"sys_clk\" resource is malloced by clk_get(),\nit is not released when the function return."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:15:42.035Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/5f9aedabce3404dd8bb769822fc11317c55fbdc1"
},
{
"url": "https://git.kernel.org/stable/c/e3a6af3059e4f83d1a986a3180eb1e04f99c9e64"
},
{
"url": "https://git.kernel.org/stable/c/8041f9a2a958277f95926560dc85910aecd48c0b"
},
{
"url": "https://git.kernel.org/stable/c/4862c41d5f3bee1ec64c979c82bd8cfe96b78f7d"
},
{
"url": "https://git.kernel.org/stable/c/10fcdad2b9f3f424873714eb8713a3e6f7ab84bb"
},
{
"url": "https://git.kernel.org/stable/c/98df4bdf3b010c23cc3c542d0c303016e5fceb40"
},
{
"url": "https://git.kernel.org/stable/c/4f7ad1b08533247c4bf29217ba499ea4138cc2c1"
},
{
"url": "https://git.kernel.org/stable/c/ed8167cbf65c2b6ff6faeb0f96ded4d6d581e1ac"
}
],
"title": "ARM: OMAP2+: Fix memory leak in realtime_counter_init()",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2022-50872",
"datePublished": "2025-12-30T12:15:42.035Z",
"dateReserved": "2025-12-30T12:06:07.136Z",
"dateUpdated": "2025-12-30T12:15:42.035Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54226 (GCVE-0-2023-54226)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:11 – Updated: 2025-12-30 12:11
VLAI?
EPSS
Title
af_unix: Fix data races around sk->sk_shutdown.
Summary
In the Linux kernel, the following vulnerability has been resolved:
af_unix: Fix data races around sk->sk_shutdown.
KCSAN found a data race around sk->sk_shutdown where unix_release_sock()
and unix_shutdown() update it under unix_state_lock(), OTOH unix_poll()
and unix_dgram_poll() read it locklessly.
We need to annotate the writes and reads with WRITE_ONCE() and READ_ONCE().
BUG: KCSAN: data-race in unix_poll / unix_release_sock
write to 0xffff88800d0f8aec of 1 bytes by task 264 on cpu 0:
unix_release_sock+0x75c/0x910 net/unix/af_unix.c:631
unix_release+0x59/0x80 net/unix/af_unix.c:1042
__sock_release+0x7d/0x170 net/socket.c:653
sock_close+0x19/0x30 net/socket.c:1397
__fput+0x179/0x5e0 fs/file_table.c:321
____fput+0x15/0x20 fs/file_table.c:349
task_work_run+0x116/0x1a0 kernel/task_work.c:179
resume_user_mode_work include/linux/resume_user_mode.h:49 [inline]
exit_to_user_mode_loop kernel/entry/common.c:171 [inline]
exit_to_user_mode_prepare+0x174/0x180 kernel/entry/common.c:204
__syscall_exit_to_user_mode_work kernel/entry/common.c:286 [inline]
syscall_exit_to_user_mode+0x1a/0x30 kernel/entry/common.c:297
do_syscall_64+0x4b/0x90 arch/x86/entry/common.c:86
entry_SYSCALL_64_after_hwframe+0x72/0xdc
read to 0xffff88800d0f8aec of 1 bytes by task 222 on cpu 1:
unix_poll+0xa3/0x2a0 net/unix/af_unix.c:3170
sock_poll+0xcf/0x2b0 net/socket.c:1385
vfs_poll include/linux/poll.h:88 [inline]
ep_item_poll.isra.0+0x78/0xc0 fs/eventpoll.c:855
ep_send_events fs/eventpoll.c:1694 [inline]
ep_poll fs/eventpoll.c:1823 [inline]
do_epoll_wait+0x6c4/0xea0 fs/eventpoll.c:2258
__do_sys_epoll_wait fs/eventpoll.c:2270 [inline]
__se_sys_epoll_wait fs/eventpoll.c:2265 [inline]
__x64_sys_epoll_wait+0xcc/0x190 fs/eventpoll.c:2265
do_syscall_x64 arch/x86/entry/common.c:50 [inline]
do_syscall_64+0x3b/0x90 arch/x86/entry/common.c:80
entry_SYSCALL_64_after_hwframe+0x72/0xdc
value changed: 0x00 -> 0x03
Reported by Kernel Concurrency Sanitizer on:
CPU: 1 PID: 222 Comm: dbus-broker Not tainted 6.3.0-rc7-02330-gca6270c12e20 #2
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.16.0-0-gd239552ce722-prebuilt.qemu.org 04/01/2014
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | ||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 , < 1c488f4e95b498c977fbeae784983eb4cf6085e8
(git)
Affected: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 , < 196528ad484443627779540697f4fb0ef0e01c52 (git) Affected: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 , < 8307e372e7445ec7d3cd2ff107ce5078eaa02815 (git) Affected: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 , < a41559ae3681975f1ced815d8d4c983b6b938499 (git) Affected: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 , < e410895892f99700ce54347d42c8dbe962eea9f4 (git) Affected: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 , < f237f79b63c9242450e6869adcd2c10445859f28 (git) Affected: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 , < e1d09c2c2f5793474556b60f83900e088d0d366d (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"net/unix/af_unix.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "1c488f4e95b498c977fbeae784983eb4cf6085e8",
"status": "affected",
"version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2",
"versionType": "git"
},
{
"lessThan": "196528ad484443627779540697f4fb0ef0e01c52",
"status": "affected",
"version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2",
"versionType": "git"
},
{
"lessThan": "8307e372e7445ec7d3cd2ff107ce5078eaa02815",
"status": "affected",
"version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2",
"versionType": "git"
},
{
"lessThan": "a41559ae3681975f1ced815d8d4c983b6b938499",
"status": "affected",
"version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2",
"versionType": "git"
},
{
"lessThan": "e410895892f99700ce54347d42c8dbe962eea9f4",
"status": "affected",
"version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2",
"versionType": "git"
},
{
"lessThan": "f237f79b63c9242450e6869adcd2c10445859f28",
"status": "affected",
"version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2",
"versionType": "git"
},
{
"lessThan": "e1d09c2c2f5793474556b60f83900e088d0d366d",
"status": "affected",
"version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"net/unix/af_unix.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "2.6.12"
},
{
"lessThan": "2.6.12",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.19.*",
"status": "unaffected",
"version": "4.19.284",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.244",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.181",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.113",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.30",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.3.*",
"status": "unaffected",
"version": "6.3.4",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.4",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.19.284",
"versionStartIncluding": "2.6.12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.244",
"versionStartIncluding": "2.6.12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.181",
"versionStartIncluding": "2.6.12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.113",
"versionStartIncluding": "2.6.12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.30",
"versionStartIncluding": "2.6.12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3.4",
"versionStartIncluding": "2.6.12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4",
"versionStartIncluding": "2.6.12",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\naf_unix: Fix data races around sk-\u003esk_shutdown.\n\nKCSAN found a data race around sk-\u003esk_shutdown where unix_release_sock()\nand unix_shutdown() update it under unix_state_lock(), OTOH unix_poll()\nand unix_dgram_poll() read it locklessly.\n\nWe need to annotate the writes and reads with WRITE_ONCE() and READ_ONCE().\n\nBUG: KCSAN: data-race in unix_poll / unix_release_sock\n\nwrite to 0xffff88800d0f8aec of 1 bytes by task 264 on cpu 0:\n unix_release_sock+0x75c/0x910 net/unix/af_unix.c:631\n unix_release+0x59/0x80 net/unix/af_unix.c:1042\n __sock_release+0x7d/0x170 net/socket.c:653\n sock_close+0x19/0x30 net/socket.c:1397\n __fput+0x179/0x5e0 fs/file_table.c:321\n ____fput+0x15/0x20 fs/file_table.c:349\n task_work_run+0x116/0x1a0 kernel/task_work.c:179\n resume_user_mode_work include/linux/resume_user_mode.h:49 [inline]\n exit_to_user_mode_loop kernel/entry/common.c:171 [inline]\n exit_to_user_mode_prepare+0x174/0x180 kernel/entry/common.c:204\n __syscall_exit_to_user_mode_work kernel/entry/common.c:286 [inline]\n syscall_exit_to_user_mode+0x1a/0x30 kernel/entry/common.c:297\n do_syscall_64+0x4b/0x90 arch/x86/entry/common.c:86\n entry_SYSCALL_64_after_hwframe+0x72/0xdc\n\nread to 0xffff88800d0f8aec of 1 bytes by task 222 on cpu 1:\n unix_poll+0xa3/0x2a0 net/unix/af_unix.c:3170\n sock_poll+0xcf/0x2b0 net/socket.c:1385\n vfs_poll include/linux/poll.h:88 [inline]\n ep_item_poll.isra.0+0x78/0xc0 fs/eventpoll.c:855\n ep_send_events fs/eventpoll.c:1694 [inline]\n ep_poll fs/eventpoll.c:1823 [inline]\n do_epoll_wait+0x6c4/0xea0 fs/eventpoll.c:2258\n __do_sys_epoll_wait fs/eventpoll.c:2270 [inline]\n __se_sys_epoll_wait fs/eventpoll.c:2265 [inline]\n __x64_sys_epoll_wait+0xcc/0x190 fs/eventpoll.c:2265\n do_syscall_x64 arch/x86/entry/common.c:50 [inline]\n do_syscall_64+0x3b/0x90 arch/x86/entry/common.c:80\n entry_SYSCALL_64_after_hwframe+0x72/0xdc\n\nvalue changed: 0x00 -\u003e 0x03\n\nReported by Kernel Concurrency Sanitizer on:\nCPU: 1 PID: 222 Comm: dbus-broker Not tainted 6.3.0-rc7-02330-gca6270c12e20 #2\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.16.0-0-gd239552ce722-prebuilt.qemu.org 04/01/2014"
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:11:19.522Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/1c488f4e95b498c977fbeae784983eb4cf6085e8"
},
{
"url": "https://git.kernel.org/stable/c/196528ad484443627779540697f4fb0ef0e01c52"
},
{
"url": "https://git.kernel.org/stable/c/8307e372e7445ec7d3cd2ff107ce5078eaa02815"
},
{
"url": "https://git.kernel.org/stable/c/a41559ae3681975f1ced815d8d4c983b6b938499"
},
{
"url": "https://git.kernel.org/stable/c/e410895892f99700ce54347d42c8dbe962eea9f4"
},
{
"url": "https://git.kernel.org/stable/c/f237f79b63c9242450e6869adcd2c10445859f28"
},
{
"url": "https://git.kernel.org/stable/c/e1d09c2c2f5793474556b60f83900e088d0d366d"
}
],
"title": "af_unix: Fix data races around sk-\u003esk_shutdown.",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54226",
"datePublished": "2025-12-30T12:11:19.522Z",
"dateReserved": "2025-12-30T12:06:44.502Z",
"dateUpdated": "2025-12-30T12:11:19.522Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54231 (GCVE-0-2023-54231)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:11 – Updated: 2025-12-30 12:11
VLAI?
EPSS
Title
net: libwx: fix memory leak in wx_setup_rx_resources
Summary
In the Linux kernel, the following vulnerability has been resolved:
net: libwx: fix memory leak in wx_setup_rx_resources
When wx_alloc_page_pool() failed in wx_setup_rx_resources(), it doesn't
release DMA buffer. Add dma_free_coherent() in the error path to release
the DMA buffer.
Severity ?
No CVSS data available.
Assigner
References
Impacted products
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/net/ethernet/wangxun/libwx/wx_lib.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "2371e1ecd445baf793a74db00ea6b2a2bc13c4c0",
"status": "affected",
"version": "850b971110b20cbcc2367516fefe78e84fec7d79",
"versionType": "git"
},
{
"lessThan": "e315e7b83a22043bffee450437d7089ef373cbf6",
"status": "affected",
"version": "850b971110b20cbcc2367516fefe78e84fec7d79",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/net/ethernet/wangxun/libwx/wx_lib.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "6.3"
},
{
"lessThan": "6.3",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.3.*",
"status": "unaffected",
"version": "6.3.2",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.4",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3.2",
"versionStartIncluding": "6.3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4",
"versionStartIncluding": "6.3",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: libwx: fix memory leak in wx_setup_rx_resources\n\nWhen wx_alloc_page_pool() failed in wx_setup_rx_resources(), it doesn\u0027t\nrelease DMA buffer. Add dma_free_coherent() in the error path to release\nthe DMA buffer."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:11:22.892Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/2371e1ecd445baf793a74db00ea6b2a2bc13c4c0"
},
{
"url": "https://git.kernel.org/stable/c/e315e7b83a22043bffee450437d7089ef373cbf6"
}
],
"title": "net: libwx: fix memory leak in wx_setup_rx_resources",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54231",
"datePublished": "2025-12-30T12:11:22.892Z",
"dateReserved": "2025-12-30T12:06:44.502Z",
"dateUpdated": "2025-12-30T12:11:22.892Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54285 (GCVE-0-2023-54285)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:23 – Updated: 2026-01-05 11:37
VLAI?
EPSS
Title
iomap: Fix possible overflow condition in iomap_write_delalloc_scan
Summary
In the Linux kernel, the following vulnerability has been resolved:
iomap: Fix possible overflow condition in iomap_write_delalloc_scan
folio_next_index() returns an unsigned long value which left shifted
by PAGE_SHIFT could possibly cause an overflow on 32-bit system. Instead
use folio_pos(folio) + folio_size(folio), which does this correctly.
Severity ?
No CVSS data available.
Assigner
References
Impacted products
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"fs/iomap/buffered-io.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "5c281b0c5d18c8eeb1cfd5023f4adb153e6d1240",
"status": "affected",
"version": "f43dc4dc3eff028b5ddddd99f3a66c5a6bdd4e78",
"versionType": "git"
},
{
"lessThan": "eee2d2e6ea5550118170dbd5bb1316ceb38455fb",
"status": "affected",
"version": "f43dc4dc3eff028b5ddddd99f3a66c5a6bdd4e78",
"versionType": "git"
},
{
"status": "affected",
"version": "38be53c3fd7f4f4bd5de319a323d72f9f6beb16d",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"fs/iomap/buffered-io.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "6.2"
},
{
"lessThan": "6.2",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.5.*",
"status": "unaffected",
"version": "6.5.5",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.6",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5.5",
"versionStartIncluding": "6.2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.6",
"versionStartIncluding": "6.2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.1.92",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\niomap: Fix possible overflow condition in iomap_write_delalloc_scan\n\nfolio_next_index() returns an unsigned long value which left shifted\nby PAGE_SHIFT could possibly cause an overflow on 32-bit system. Instead\nuse folio_pos(folio) + folio_size(folio), which does this correctly."
}
],
"providerMetadata": {
"dateUpdated": "2026-01-05T11:37:17.420Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/5c281b0c5d18c8eeb1cfd5023f4adb153e6d1240"
},
{
"url": "https://git.kernel.org/stable/c/eee2d2e6ea5550118170dbd5bb1316ceb38455fb"
}
],
"title": "iomap: Fix possible overflow condition in iomap_write_delalloc_scan",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54285",
"datePublished": "2025-12-30T12:23:25.770Z",
"dateReserved": "2025-12-30T12:06:44.526Z",
"dateUpdated": "2026-01-05T11:37:17.420Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54288 (GCVE-0-2023-54288)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:23 – Updated: 2025-12-30 12:23
VLAI?
EPSS
Title
wifi: mac80211: fortify the spinlock against deadlock by interrupt
Summary
In the Linux kernel, the following vulnerability has been resolved:
wifi: mac80211: fortify the spinlock against deadlock by interrupt
In the function ieee80211_tx_dequeue() there is a particular locking
sequence:
begin:
spin_lock(&local->queue_stop_reason_lock);
q_stopped = local->queue_stop_reasons[q];
spin_unlock(&local->queue_stop_reason_lock);
However small the chance (increased by ftracetest), an asynchronous
interrupt can occur in between of spin_lock() and spin_unlock(),
and the interrupt routine will attempt to lock the same
&local->queue_stop_reason_lock again.
This will cause a costly reset of the CPU and the wifi device or an
altogether hang in the single CPU and single core scenario.
The only remaining spin_lock(&local->queue_stop_reason_lock) that
did not disable interrupts was patched, which should prevent any
deadlocks on the same CPU/core and the same wifi device.
This is the probable trace of the deadlock:
kernel: ================================
kernel: WARNING: inconsistent lock state
kernel: 6.3.0-rc6-mt-20230401-00001-gf86822a1170f #4 Tainted: G W
kernel: --------------------------------
kernel: inconsistent {IN-SOFTIRQ-W} -> {SOFTIRQ-ON-W} usage.
kernel: kworker/5:0/25656 [HC0[0]:SC0[0]:HE1:SE1] takes:
kernel: ffff9d6190779478 (&local->queue_stop_reason_lock){+.?.}-{2:2}, at: return_to_handler+0x0/0x40
kernel: {IN-SOFTIRQ-W} state was registered at:
kernel: lock_acquire+0xc7/0x2d0
kernel: _raw_spin_lock+0x36/0x50
kernel: ieee80211_tx_dequeue+0xb4/0x1330 [mac80211]
kernel: iwl_mvm_mac_itxq_xmit+0xae/0x210 [iwlmvm]
kernel: iwl_mvm_mac_wake_tx_queue+0x2d/0xd0 [iwlmvm]
kernel: ieee80211_queue_skb+0x450/0x730 [mac80211]
kernel: __ieee80211_xmit_fast.constprop.66+0x834/0xa50 [mac80211]
kernel: __ieee80211_subif_start_xmit+0x217/0x530 [mac80211]
kernel: ieee80211_subif_start_xmit+0x60/0x580 [mac80211]
kernel: dev_hard_start_xmit+0xb5/0x260
kernel: __dev_queue_xmit+0xdbe/0x1200
kernel: neigh_resolve_output+0x166/0x260
kernel: ip_finish_output2+0x216/0xb80
kernel: __ip_finish_output+0x2a4/0x4d0
kernel: ip_finish_output+0x2d/0xd0
kernel: ip_output+0x82/0x2b0
kernel: ip_local_out+0xec/0x110
kernel: igmpv3_sendpack+0x5c/0x90
kernel: igmp_ifc_timer_expire+0x26e/0x4e0
kernel: call_timer_fn+0xa5/0x230
kernel: run_timer_softirq+0x27f/0x550
kernel: __do_softirq+0xb4/0x3a4
kernel: irq_exit_rcu+0x9b/0xc0
kernel: sysvec_apic_timer_interrupt+0x80/0xa0
kernel: asm_sysvec_apic_timer_interrupt+0x1f/0x30
kernel: _raw_spin_unlock_irqrestore+0x3f/0x70
kernel: free_to_partial_list+0x3d6/0x590
kernel: __slab_free+0x1b7/0x310
kernel: kmem_cache_free+0x52d/0x550
kernel: putname+0x5d/0x70
kernel: do_sys_openat2+0x1d7/0x310
kernel: do_sys_open+0x51/0x80
kernel: __x64_sys_openat+0x24/0x30
kernel: do_syscall_64+0x5c/0x90
kernel: entry_SYSCALL_64_after_hwframe+0x72/0xdc
kernel: irq event stamp: 5120729
kernel: hardirqs last enabled at (5120729): [<ffffffff9d149936>] trace_graph_return+0xd6/0x120
kernel: hardirqs last disabled at (5120728): [<ffffffff9d149950>] trace_graph_return+0xf0/0x120
kernel: softirqs last enabled at (5069900): [<ffffffff9cf65b60>] return_to_handler+0x0/0x40
kernel: softirqs last disabled at (5067555): [<ffffffff9cf65b60>] return_to_handler+0x0/0x40
kernel:
other info that might help us debug this:
kernel: Possible unsafe locking scenario:
kernel: CPU0
kernel: ----
kernel: lock(&local->queue_stop_reason_lock);
kernel: <Interrupt>
kernel: lock(&local->queue_stop_reason_lock);
kernel:
*** DEADLOCK ***
kernel: 8 locks held by kworker/5:0/25656:
kernel: #0: ffff9d618009d138 ((wq_completion)events_freezable){+.+.}-{0:0}, at: process_one_work+0x1ca/0x530
kernel: #1: ffffb1ef4637fe68 ((work_completion)(&local->restart_work)){+.+.}-{0:0}, at: process_one_work+0x1ce/0x530
kernel: #2: ffffffff9f166548 (rtnl_mutex){+.+.}-{3:3}, at: return_to_handler+0x0/0x40
kernel: #3: ffff9d619
---truncated---
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
7b8fe53d2a1da48db02ae961b29b8ee2f5515861 , < c79d794a2cd76eca47b2491c5030be9a6418c5d6
(git)
Affected: 4444bc2116aecdcde87dce80373540adc8bd478b , < 6df3eafa31b3ee4f0cba601ca857019964355034 (git) Affected: 4444bc2116aecdcde87dce80373540adc8bd478b , < ef6e1997da63ad0ac3fe33153fec9524c9ae56c9 (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"net/mac80211/tx.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "c79d794a2cd76eca47b2491c5030be9a6418c5d6",
"status": "affected",
"version": "7b8fe53d2a1da48db02ae961b29b8ee2f5515861",
"versionType": "git"
},
{
"lessThan": "6df3eafa31b3ee4f0cba601ca857019964355034",
"status": "affected",
"version": "4444bc2116aecdcde87dce80373540adc8bd478b",
"versionType": "git"
},
{
"lessThan": "ef6e1997da63ad0ac3fe33153fec9524c9ae56c9",
"status": "affected",
"version": "4444bc2116aecdcde87dce80373540adc8bd478b",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"net/mac80211/tx.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "6.2"
},
{
"lessThan": "6.2",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.30",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.3.*",
"status": "unaffected",
"version": "6.3.4",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.4",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.30",
"versionStartIncluding": "6.1.9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3.4",
"versionStartIncluding": "6.2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4",
"versionStartIncluding": "6.2",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: mac80211: fortify the spinlock against deadlock by interrupt\n\nIn the function ieee80211_tx_dequeue() there is a particular locking\nsequence:\n\nbegin:\n\tspin_lock(\u0026local-\u003equeue_stop_reason_lock);\n\tq_stopped = local-\u003equeue_stop_reasons[q];\n\tspin_unlock(\u0026local-\u003equeue_stop_reason_lock);\n\nHowever small the chance (increased by ftracetest), an asynchronous\ninterrupt can occur in between of spin_lock() and spin_unlock(),\nand the interrupt routine will attempt to lock the same\n\u0026local-\u003equeue_stop_reason_lock again.\n\nThis will cause a costly reset of the CPU and the wifi device or an\naltogether hang in the single CPU and single core scenario.\n\nThe only remaining spin_lock(\u0026local-\u003equeue_stop_reason_lock) that\ndid not disable interrupts was patched, which should prevent any\ndeadlocks on the same CPU/core and the same wifi device.\n\nThis is the probable trace of the deadlock:\n\nkernel: ================================\nkernel: WARNING: inconsistent lock state\nkernel: 6.3.0-rc6-mt-20230401-00001-gf86822a1170f #4 Tainted: G W\nkernel: --------------------------------\nkernel: inconsistent {IN-SOFTIRQ-W} -\u003e {SOFTIRQ-ON-W} usage.\nkernel: kworker/5:0/25656 [HC0[0]:SC0[0]:HE1:SE1] takes:\nkernel: ffff9d6190779478 (\u0026local-\u003equeue_stop_reason_lock){+.?.}-{2:2}, at: return_to_handler+0x0/0x40\nkernel: {IN-SOFTIRQ-W} state was registered at:\nkernel: lock_acquire+0xc7/0x2d0\nkernel: _raw_spin_lock+0x36/0x50\nkernel: ieee80211_tx_dequeue+0xb4/0x1330 [mac80211]\nkernel: iwl_mvm_mac_itxq_xmit+0xae/0x210 [iwlmvm]\nkernel: iwl_mvm_mac_wake_tx_queue+0x2d/0xd0 [iwlmvm]\nkernel: ieee80211_queue_skb+0x450/0x730 [mac80211]\nkernel: __ieee80211_xmit_fast.constprop.66+0x834/0xa50 [mac80211]\nkernel: __ieee80211_subif_start_xmit+0x217/0x530 [mac80211]\nkernel: ieee80211_subif_start_xmit+0x60/0x580 [mac80211]\nkernel: dev_hard_start_xmit+0xb5/0x260\nkernel: __dev_queue_xmit+0xdbe/0x1200\nkernel: neigh_resolve_output+0x166/0x260\nkernel: ip_finish_output2+0x216/0xb80\nkernel: __ip_finish_output+0x2a4/0x4d0\nkernel: ip_finish_output+0x2d/0xd0\nkernel: ip_output+0x82/0x2b0\nkernel: ip_local_out+0xec/0x110\nkernel: igmpv3_sendpack+0x5c/0x90\nkernel: igmp_ifc_timer_expire+0x26e/0x4e0\nkernel: call_timer_fn+0xa5/0x230\nkernel: run_timer_softirq+0x27f/0x550\nkernel: __do_softirq+0xb4/0x3a4\nkernel: irq_exit_rcu+0x9b/0xc0\nkernel: sysvec_apic_timer_interrupt+0x80/0xa0\nkernel: asm_sysvec_apic_timer_interrupt+0x1f/0x30\nkernel: _raw_spin_unlock_irqrestore+0x3f/0x70\nkernel: free_to_partial_list+0x3d6/0x590\nkernel: __slab_free+0x1b7/0x310\nkernel: kmem_cache_free+0x52d/0x550\nkernel: putname+0x5d/0x70\nkernel: do_sys_openat2+0x1d7/0x310\nkernel: do_sys_open+0x51/0x80\nkernel: __x64_sys_openat+0x24/0x30\nkernel: do_syscall_64+0x5c/0x90\nkernel: entry_SYSCALL_64_after_hwframe+0x72/0xdc\nkernel: irq event stamp: 5120729\nkernel: hardirqs last enabled at (5120729): [\u003cffffffff9d149936\u003e] trace_graph_return+0xd6/0x120\nkernel: hardirqs last disabled at (5120728): [\u003cffffffff9d149950\u003e] trace_graph_return+0xf0/0x120\nkernel: softirqs last enabled at (5069900): [\u003cffffffff9cf65b60\u003e] return_to_handler+0x0/0x40\nkernel: softirqs last disabled at (5067555): [\u003cffffffff9cf65b60\u003e] return_to_handler+0x0/0x40\nkernel:\n other info that might help us debug this:\nkernel: Possible unsafe locking scenario:\nkernel: CPU0\nkernel: ----\nkernel: lock(\u0026local-\u003equeue_stop_reason_lock);\nkernel: \u003cInterrupt\u003e\nkernel: lock(\u0026local-\u003equeue_stop_reason_lock);\nkernel:\n *** DEADLOCK ***\nkernel: 8 locks held by kworker/5:0/25656:\nkernel: #0: ffff9d618009d138 ((wq_completion)events_freezable){+.+.}-{0:0}, at: process_one_work+0x1ca/0x530\nkernel: #1: ffffb1ef4637fe68 ((work_completion)(\u0026local-\u003erestart_work)){+.+.}-{0:0}, at: process_one_work+0x1ce/0x530\nkernel: #2: ffffffff9f166548 (rtnl_mutex){+.+.}-{3:3}, at: return_to_handler+0x0/0x40\nkernel: #3: ffff9d619\n---truncated---"
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:23:27.765Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/c79d794a2cd76eca47b2491c5030be9a6418c5d6"
},
{
"url": "https://git.kernel.org/stable/c/6df3eafa31b3ee4f0cba601ca857019964355034"
},
{
"url": "https://git.kernel.org/stable/c/ef6e1997da63ad0ac3fe33153fec9524c9ae56c9"
}
],
"title": "wifi: mac80211: fortify the spinlock against deadlock by interrupt",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54288",
"datePublished": "2025-12-30T12:23:27.765Z",
"dateReserved": "2025-12-30T12:06:44.526Z",
"dateUpdated": "2025-12-30T12:23:27.765Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54307 (GCVE-0-2023-54307)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:23 – Updated: 2025-12-30 12:23
VLAI?
EPSS
Title
ptp_qoriq: fix memory leak in probe()
Summary
In the Linux kernel, the following vulnerability has been resolved:
ptp_qoriq: fix memory leak in probe()
Smatch complains that:
drivers/ptp/ptp_qoriq.c ptp_qoriq_probe()
warn: 'base' from ioremap() not released.
Fix this by revising the parameter from 'ptp_qoriq->base' to 'base'.
This is only a bug if ptp_qoriq_init() returns on the
first -ENODEV error path.
For other error paths ptp_qoriq->base and base are the same.
And this change makes the code more readable.
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | |||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
7f4399ba405b6201fb318b43091703a34b1489ab , < 46c4993a1514eea3bbc7147d0c81c23cc06c6bed
(git)
Affected: 7f4399ba405b6201fb318b43091703a34b1489ab , < 3907fcb5a439933cf8c10d6dc300bc11eba30de3 (git) Affected: 7f4399ba405b6201fb318b43091703a34b1489ab , < c0de1a26e6595b0e7969c5b35990a77a2d93104f (git) Affected: 7f4399ba405b6201fb318b43091703a34b1489ab , < 43b4331ce0cd88ccba425e0702ba35c1a52daccf (git) Affected: 7f4399ba405b6201fb318b43091703a34b1489ab , < c960785c8168d0e572101ed921b9be3934ed0bc9 (git) Affected: 7f4399ba405b6201fb318b43091703a34b1489ab , < f33642224e38d7e0d59336e10e7b4e370b1c4506 (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/ptp/ptp_qoriq.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "46c4993a1514eea3bbc7147d0c81c23cc06c6bed",
"status": "affected",
"version": "7f4399ba405b6201fb318b43091703a34b1489ab",
"versionType": "git"
},
{
"lessThan": "3907fcb5a439933cf8c10d6dc300bc11eba30de3",
"status": "affected",
"version": "7f4399ba405b6201fb318b43091703a34b1489ab",
"versionType": "git"
},
{
"lessThan": "c0de1a26e6595b0e7969c5b35990a77a2d93104f",
"status": "affected",
"version": "7f4399ba405b6201fb318b43091703a34b1489ab",
"versionType": "git"
},
{
"lessThan": "43b4331ce0cd88ccba425e0702ba35c1a52daccf",
"status": "affected",
"version": "7f4399ba405b6201fb318b43091703a34b1489ab",
"versionType": "git"
},
{
"lessThan": "c960785c8168d0e572101ed921b9be3934ed0bc9",
"status": "affected",
"version": "7f4399ba405b6201fb318b43091703a34b1489ab",
"versionType": "git"
},
{
"lessThan": "f33642224e38d7e0d59336e10e7b4e370b1c4506",
"status": "affected",
"version": "7f4399ba405b6201fb318b43091703a34b1489ab",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/ptp/ptp_qoriq.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.2"
},
{
"lessThan": "5.2",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.240",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.177",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.106",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.23",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.2.*",
"status": "unaffected",
"version": "6.2.10",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.3",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.240",
"versionStartIncluding": "5.2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.177",
"versionStartIncluding": "5.2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.106",
"versionStartIncluding": "5.2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.23",
"versionStartIncluding": "5.2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2.10",
"versionStartIncluding": "5.2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3",
"versionStartIncluding": "5.2",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nptp_qoriq: fix memory leak in probe()\n\nSmatch complains that:\ndrivers/ptp/ptp_qoriq.c ptp_qoriq_probe()\nwarn: \u0027base\u0027 from ioremap() not released.\n\nFix this by revising the parameter from \u0027ptp_qoriq-\u003ebase\u0027 to \u0027base\u0027.\nThis is only a bug if ptp_qoriq_init() returns on the\nfirst -ENODEV error path.\nFor other error paths ptp_qoriq-\u003ebase and base are the same.\nAnd this change makes the code more readable."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:23:40.491Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/46c4993a1514eea3bbc7147d0c81c23cc06c6bed"
},
{
"url": "https://git.kernel.org/stable/c/3907fcb5a439933cf8c10d6dc300bc11eba30de3"
},
{
"url": "https://git.kernel.org/stable/c/c0de1a26e6595b0e7969c5b35990a77a2d93104f"
},
{
"url": "https://git.kernel.org/stable/c/43b4331ce0cd88ccba425e0702ba35c1a52daccf"
},
{
"url": "https://git.kernel.org/stable/c/c960785c8168d0e572101ed921b9be3934ed0bc9"
},
{
"url": "https://git.kernel.org/stable/c/f33642224e38d7e0d59336e10e7b4e370b1c4506"
}
],
"title": "ptp_qoriq: fix memory leak in probe()",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54307",
"datePublished": "2025-12-30T12:23:40.491Z",
"dateReserved": "2025-12-30T12:06:44.530Z",
"dateUpdated": "2025-12-30T12:23:40.491Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54306 (GCVE-0-2023-54306)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:23 – Updated: 2025-12-30 12:23
VLAI?
EPSS
Title
net: tls: avoid hanging tasks on the tx_lock
Summary
In the Linux kernel, the following vulnerability has been resolved:
net: tls: avoid hanging tasks on the tx_lock
syzbot sent a hung task report and Eric explains that adversarial
receiver may keep RWIN at 0 for a long time, so we are not guaranteed
to make forward progress. Thread which took tx_lock and went to sleep
may not release tx_lock for hours. Use interruptible sleep where
possible and reschedule the work if it can't take the lock.
Testing: existing selftest passes
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | |||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
79ffe6087e9145d2377385cac48d0d6a6b4225a5 , < bde541a57b4204d0a800afbbd3d1c06c9cdb133f
(git)
Affected: 79ffe6087e9145d2377385cac48d0d6a6b4225a5 , < 7123a4337bf73132bbfb5437e4dc83ba864a9a1e (git) Affected: 79ffe6087e9145d2377385cac48d0d6a6b4225a5 , < be5d5d0637fd88c18ee76024bdb22649a1de00d6 (git) Affected: 79ffe6087e9145d2377385cac48d0d6a6b4225a5 , < 1f800f6aae57d2d8f63d32fff383017cbc11cf65 (git) Affected: 79ffe6087e9145d2377385cac48d0d6a6b4225a5 , < ccf1ccdc5926907befbe880b562b2a4b5f44c087 (git) Affected: 79ffe6087e9145d2377385cac48d0d6a6b4225a5 , < f3221361dc85d4de22586ce8441ec2c67b454f5d (git) Affected: c8d6817345f4ba228d07380e571676405e112872 (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"net/tls/tls_sw.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "bde541a57b4204d0a800afbbd3d1c06c9cdb133f",
"status": "affected",
"version": "79ffe6087e9145d2377385cac48d0d6a6b4225a5",
"versionType": "git"
},
{
"lessThan": "7123a4337bf73132bbfb5437e4dc83ba864a9a1e",
"status": "affected",
"version": "79ffe6087e9145d2377385cac48d0d6a6b4225a5",
"versionType": "git"
},
{
"lessThan": "be5d5d0637fd88c18ee76024bdb22649a1de00d6",
"status": "affected",
"version": "79ffe6087e9145d2377385cac48d0d6a6b4225a5",
"versionType": "git"
},
{
"lessThan": "1f800f6aae57d2d8f63d32fff383017cbc11cf65",
"status": "affected",
"version": "79ffe6087e9145d2377385cac48d0d6a6b4225a5",
"versionType": "git"
},
{
"lessThan": "ccf1ccdc5926907befbe880b562b2a4b5f44c087",
"status": "affected",
"version": "79ffe6087e9145d2377385cac48d0d6a6b4225a5",
"versionType": "git"
},
{
"lessThan": "f3221361dc85d4de22586ce8441ec2c67b454f5d",
"status": "affected",
"version": "79ffe6087e9145d2377385cac48d0d6a6b4225a5",
"versionType": "git"
},
{
"status": "affected",
"version": "c8d6817345f4ba228d07380e571676405e112872",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"net/tls/tls_sw.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.4"
},
{
"lessThan": "5.4",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.235",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.173",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.100",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.18",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.2.*",
"status": "unaffected",
"version": "6.2.5",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.3",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.235",
"versionStartIncluding": "5.4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.173",
"versionStartIncluding": "5.4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.100",
"versionStartIncluding": "5.4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.18",
"versionStartIncluding": "5.4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2.5",
"versionStartIncluding": "5.4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3",
"versionStartIncluding": "5.4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.3.11",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: tls: avoid hanging tasks on the tx_lock\n\nsyzbot sent a hung task report and Eric explains that adversarial\nreceiver may keep RWIN at 0 for a long time, so we are not guaranteed\nto make forward progress. Thread which took tx_lock and went to sleep\nmay not release tx_lock for hours. Use interruptible sleep where\npossible and reschedule the work if it can\u0027t take the lock.\n\nTesting: existing selftest passes"
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:23:39.833Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/bde541a57b4204d0a800afbbd3d1c06c9cdb133f"
},
{
"url": "https://git.kernel.org/stable/c/7123a4337bf73132bbfb5437e4dc83ba864a9a1e"
},
{
"url": "https://git.kernel.org/stable/c/be5d5d0637fd88c18ee76024bdb22649a1de00d6"
},
{
"url": "https://git.kernel.org/stable/c/1f800f6aae57d2d8f63d32fff383017cbc11cf65"
},
{
"url": "https://git.kernel.org/stable/c/ccf1ccdc5926907befbe880b562b2a4b5f44c087"
},
{
"url": "https://git.kernel.org/stable/c/f3221361dc85d4de22586ce8441ec2c67b454f5d"
}
],
"title": "net: tls: avoid hanging tasks on the tx_lock",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54306",
"datePublished": "2025-12-30T12:23:39.833Z",
"dateReserved": "2025-12-30T12:06:44.529Z",
"dateUpdated": "2025-12-30T12:23:39.833Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54197 (GCVE-0-2023-54197)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:09 – Updated: 2025-12-30 12:09
VLAI?
EPSS
Title
Revert "Bluetooth: btsdio: fix use after free bug in btsdio_remove due to unfinished work"
Summary
In the Linux kernel, the following vulnerability has been resolved:
Revert "Bluetooth: btsdio: fix use after free bug in btsdio_remove due to unfinished work"
This reverts commit 1e9ac114c4428fdb7ff4635b45d4f46017e8916f.
This patch introduces a possible null-ptr-def problem. Revert it. And the
fixed bug by this patch have resolved by commit 73f7b171b7c0 ("Bluetooth:
btsdio: fix use after free bug in btsdio_remove due to race condition").
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | ||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
95eacef5692545f199fae4e52abfbfa273acb351 , < 3b4ed52009723f7dfca7a8ca95163bfb441bfb76
(git)
Affected: af4d48754d5517d33bac5e504ff1f1de0808e29e , < 70a104588e3131415e559c06deb834ce259a285a (git) Affected: a18fb433ceb56e0787546a9d77056dd0f215e762 , < de0ffb5145c9f418ad76f00e58d4b91c680410b2 (git) Affected: da3d3fdfb4d523c5da30e35a8dd90e04f0fd8962 , < 0837d10f6c37a47a0c73bccf1e39513613a2fcc2 (git) Affected: 8efae2112d910d8e5166dd0a836791b08721eef1 , < a789192f366147a0fbb395650079906d1d04e0b9 (git) Affected: cbf8deacb7053ce3e3fed64b277c6c6989e65bba , < 952030c914b5f2288609efe868537afcff7a3f51 (git) Affected: c59c65a14e8f7d738429648833f3bb3f9df0513f , < 8f83fa62614c282dd5d1211a0dd99c6a0a515b81 (git) Affected: 1e9ac114c4428fdb7ff4635b45d4f46017e8916f , < d8d7ce037d9a8f1f0714ece268c4c2c50845bbc3 (git) Affected: 1e9ac114c4428fdb7ff4635b45d4f46017e8916f , < db2bf510bd5d57f064d9e1db395ed86a08320c54 (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/bluetooth/btsdio.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "3b4ed52009723f7dfca7a8ca95163bfb441bfb76",
"status": "affected",
"version": "95eacef5692545f199fae4e52abfbfa273acb351",
"versionType": "git"
},
{
"lessThan": "70a104588e3131415e559c06deb834ce259a285a",
"status": "affected",
"version": "af4d48754d5517d33bac5e504ff1f1de0808e29e",
"versionType": "git"
},
{
"lessThan": "de0ffb5145c9f418ad76f00e58d4b91c680410b2",
"status": "affected",
"version": "a18fb433ceb56e0787546a9d77056dd0f215e762",
"versionType": "git"
},
{
"lessThan": "0837d10f6c37a47a0c73bccf1e39513613a2fcc2",
"status": "affected",
"version": "da3d3fdfb4d523c5da30e35a8dd90e04f0fd8962",
"versionType": "git"
},
{
"lessThan": "a789192f366147a0fbb395650079906d1d04e0b9",
"status": "affected",
"version": "8efae2112d910d8e5166dd0a836791b08721eef1",
"versionType": "git"
},
{
"lessThan": "952030c914b5f2288609efe868537afcff7a3f51",
"status": "affected",
"version": "cbf8deacb7053ce3e3fed64b277c6c6989e65bba",
"versionType": "git"
},
{
"lessThan": "8f83fa62614c282dd5d1211a0dd99c6a0a515b81",
"status": "affected",
"version": "c59c65a14e8f7d738429648833f3bb3f9df0513f",
"versionType": "git"
},
{
"lessThan": "d8d7ce037d9a8f1f0714ece268c4c2c50845bbc3",
"status": "affected",
"version": "1e9ac114c4428fdb7ff4635b45d4f46017e8916f",
"versionType": "git"
},
{
"lessThan": "db2bf510bd5d57f064d9e1db395ed86a08320c54",
"status": "affected",
"version": "1e9ac114c4428fdb7ff4635b45d4f46017e8916f",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/bluetooth/btsdio.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "6.3"
},
{
"lessThan": "6.3",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.14.*",
"status": "unaffected",
"version": "4.14.315",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.19.*",
"status": "unaffected",
"version": "4.19.283",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.243",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.180",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.111",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.28",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.2.*",
"status": "unaffected",
"version": "6.2.15",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.3.*",
"status": "unaffected",
"version": "6.3.2",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.4",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.14.315",
"versionStartIncluding": "4.14.312",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.19.283",
"versionStartIncluding": "4.19.280",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.243",
"versionStartIncluding": "5.4.240",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.180",
"versionStartIncluding": "5.10.177",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.111",
"versionStartIncluding": "5.15.105",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.28",
"versionStartIncluding": "6.1.22",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2.15",
"versionStartIncluding": "6.2.9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3.2",
"versionStartIncluding": "6.3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4",
"versionStartIncluding": "6.3",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nRevert \"Bluetooth: btsdio: fix use after free bug in btsdio_remove due to unfinished work\"\n\nThis reverts commit 1e9ac114c4428fdb7ff4635b45d4f46017e8916f.\n\nThis patch introduces a possible null-ptr-def problem. Revert it. And the\nfixed bug by this patch have resolved by commit 73f7b171b7c0 (\"Bluetooth:\nbtsdio: fix use after free bug in btsdio_remove due to race condition\")."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:09:03.472Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/3b4ed52009723f7dfca7a8ca95163bfb441bfb76"
},
{
"url": "https://git.kernel.org/stable/c/70a104588e3131415e559c06deb834ce259a285a"
},
{
"url": "https://git.kernel.org/stable/c/de0ffb5145c9f418ad76f00e58d4b91c680410b2"
},
{
"url": "https://git.kernel.org/stable/c/0837d10f6c37a47a0c73bccf1e39513613a2fcc2"
},
{
"url": "https://git.kernel.org/stable/c/a789192f366147a0fbb395650079906d1d04e0b9"
},
{
"url": "https://git.kernel.org/stable/c/952030c914b5f2288609efe868537afcff7a3f51"
},
{
"url": "https://git.kernel.org/stable/c/8f83fa62614c282dd5d1211a0dd99c6a0a515b81"
},
{
"url": "https://git.kernel.org/stable/c/d8d7ce037d9a8f1f0714ece268c4c2c50845bbc3"
},
{
"url": "https://git.kernel.org/stable/c/db2bf510bd5d57f064d9e1db395ed86a08320c54"
}
],
"title": "Revert \"Bluetooth: btsdio: fix use after free bug in btsdio_remove due to unfinished work\"",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54197",
"datePublished": "2025-12-30T12:09:03.472Z",
"dateReserved": "2025-12-30T12:06:44.498Z",
"dateUpdated": "2025-12-30T12:09:03.472Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54321 (GCVE-0-2023-54321)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:34 – Updated: 2025-12-30 12:34
VLAI?
EPSS
Title
driver core: fix potential null-ptr-deref in device_add()
Summary
In the Linux kernel, the following vulnerability has been resolved:
driver core: fix potential null-ptr-deref in device_add()
I got the following null-ptr-deref report while doing fault injection test:
BUG: kernel NULL pointer dereference, address: 0000000000000058
CPU: 2 PID: 278 Comm: 37-i2c-ds2482 Tainted: G B W N 6.1.0-rc3+
RIP: 0010:klist_put+0x2d/0xd0
Call Trace:
<TASK>
klist_remove+0xf1/0x1c0
device_release_driver_internal+0x196/0x210
bus_remove_device+0x1bd/0x240
device_add+0xd3d/0x1100
w1_add_master_device+0x476/0x490 [wire]
ds2482_probe+0x303/0x3e0 [ds2482]
This is how it happened:
w1_alloc_dev()
// The dev->driver is set to w1_master_driver.
memcpy(&dev->dev, device, sizeof(struct device));
device_add()
bus_add_device()
dpm_sysfs_add() // It fails, calls bus_remove_device.
// error path
bus_remove_device()
// The dev->driver is not null, but driver is not bound.
__device_release_driver()
klist_remove(&dev->p->knode_driver) <-- It causes null-ptr-deref.
// normal path
bus_probe_device() // It's not called yet.
device_bind_driver()
If dev->driver is set, in the error path after calling bus_add_device()
in device_add(), bus_remove_device() is called, then the device will be
detached from driver. But device_bind_driver() is not called yet, so it
causes null-ptr-deref while access the 'knode_driver'. To fix this, set
dev->driver to null in the error path before calling bus_remove_device().
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
57eee3d23e8833ca18708b374c648235691942ba , < 2c59650d078b1b3f1ea50d5f8ee9fcc537dc02d3
(git)
Affected: 57eee3d23e8833ca18708b374c648235691942ba , < 7cf515bf9e8c2908dc170ecf2df117162a16c9c5 (git) Affected: 57eee3d23e8833ca18708b374c648235691942ba , < 17982304806c5c10924e73f7ca5556e0d7378452 (git) Affected: 57eee3d23e8833ca18708b374c648235691942ba , < f6837f34a34973ef6600c08195ed300e24e97317 (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/base/core.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "2c59650d078b1b3f1ea50d5f8ee9fcc537dc02d3",
"status": "affected",
"version": "57eee3d23e8833ca18708b374c648235691942ba",
"versionType": "git"
},
{
"lessThan": "7cf515bf9e8c2908dc170ecf2df117162a16c9c5",
"status": "affected",
"version": "57eee3d23e8833ca18708b374c648235691942ba",
"versionType": "git"
},
{
"lessThan": "17982304806c5c10924e73f7ca5556e0d7378452",
"status": "affected",
"version": "57eee3d23e8833ca18708b374c648235691942ba",
"versionType": "git"
},
{
"lessThan": "f6837f34a34973ef6600c08195ed300e24e97317",
"status": "affected",
"version": "57eee3d23e8833ca18708b374c648235691942ba",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/base/core.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "2.6.26"
},
{
"lessThan": "2.6.26",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.99",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.16",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.2.*",
"status": "unaffected",
"version": "6.2.3",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.3",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.99",
"versionStartIncluding": "2.6.26",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.16",
"versionStartIncluding": "2.6.26",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2.3",
"versionStartIncluding": "2.6.26",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3",
"versionStartIncluding": "2.6.26",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\ndriver core: fix potential null-ptr-deref in device_add()\n\nI got the following null-ptr-deref report while doing fault injection test:\n\nBUG: kernel NULL pointer dereference, address: 0000000000000058\nCPU: 2 PID: 278 Comm: 37-i2c-ds2482 Tainted: G B W N 6.1.0-rc3+\nRIP: 0010:klist_put+0x2d/0xd0\nCall Trace:\n \u003cTASK\u003e\n klist_remove+0xf1/0x1c0\n device_release_driver_internal+0x196/0x210\n bus_remove_device+0x1bd/0x240\n device_add+0xd3d/0x1100\n w1_add_master_device+0x476/0x490 [wire]\n ds2482_probe+0x303/0x3e0 [ds2482]\n\nThis is how it happened:\n\nw1_alloc_dev()\n // The dev-\u003edriver is set to w1_master_driver.\n memcpy(\u0026dev-\u003edev, device, sizeof(struct device));\n device_add()\n bus_add_device()\n dpm_sysfs_add() // It fails, calls bus_remove_device.\n\n // error path\n bus_remove_device()\n // The dev-\u003edriver is not null, but driver is not bound.\n __device_release_driver()\n klist_remove(\u0026dev-\u003ep-\u003eknode_driver) \u003c-- It causes null-ptr-deref.\n\n // normal path\n bus_probe_device() // It\u0027s not called yet.\n device_bind_driver()\n\nIf dev-\u003edriver is set, in the error path after calling bus_add_device()\nin device_add(), bus_remove_device() is called, then the device will be\ndetached from driver. But device_bind_driver() is not called yet, so it\ncauses null-ptr-deref while access the \u0027knode_driver\u0027. To fix this, set\ndev-\u003edriver to null in the error path before calling bus_remove_device()."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:34:14.793Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/2c59650d078b1b3f1ea50d5f8ee9fcc537dc02d3"
},
{
"url": "https://git.kernel.org/stable/c/7cf515bf9e8c2908dc170ecf2df117162a16c9c5"
},
{
"url": "https://git.kernel.org/stable/c/17982304806c5c10924e73f7ca5556e0d7378452"
},
{
"url": "https://git.kernel.org/stable/c/f6837f34a34973ef6600c08195ed300e24e97317"
}
],
"title": "driver core: fix potential null-ptr-deref in device_add()",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54321",
"datePublished": "2025-12-30T12:34:14.793Z",
"dateReserved": "2025-12-30T12:28:53.860Z",
"dateUpdated": "2025-12-30T12:34:14.793Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-0266 (GCVE-0-2023-0266)
Vulnerability from cvelistv5 – Published: 2023-01-30 13:09 – Updated: 2025-10-21 23:15
VLAI?
EPSS
Title
Use after free in SNDRV_CTL_IOCTL_ELEM in Linux Kernel
Summary
A use after free vulnerability exists in the ALSA PCM package in the Linux Kernel. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 is missing locks that can be used in a use-after-free that can result in a priviledge escalation to gain ring0 access from the system user. We recommend upgrading past commit 56b88b50565cd8b946a2d00b0c83927b7ebb055e
Severity ?
7.9 (High)
CWE
- CWE-416 - Use After Free
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux Kernel |
Affected:
4.14 , < 56b88b50565cd8b946a2d00b0c83927b7ebb055e
(git)
|
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-02T05:02:44.150Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_transferred"
],
"url": "https://github.com/torvalds/linux/commit/becf9e5d553c2389d857a3c178ce80fdb34a02e1"
},
{
"tags": [
"x_transferred"
],
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-5.10/alsa-pcm-move-rwsem-lock-inside-snd_ctl_elem_read-to-prevent-uaf.patch?id=72783cf35e6c55bca84c4bb7b776c58152856fd4"
},
{
"tags": [
"x_transferred"
],
"url": "https://github.com/torvalds/linux/commit/56b88b50565cd8b946a2d00b0c83927b7ebb055e"
},
{
"tags": [
"x_transferred"
],
"url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html"
}
],
"title": "CVE Program Container"
},
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2023-0266",
"options": [
{
"Exploitation": "active"
},
{
"Automatable": "no"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-01-29T15:07:49.761602Z",
"version": "2.0.3"
},
"type": "ssvc"
}
},
{
"other": {
"content": {
"dateAdded": "2023-03-30",
"reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2023-0266"
},
"type": "kev"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-10-21T23:15:27.844Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"references": [
{
"tags": [
"government-resource"
],
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2023-0266"
}
],
"timeline": [
{
"lang": "en",
"time": "2023-03-30T00:00:00+00:00",
"value": "CVE-2023-0266 added to CISA KEV"
}
],
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"packageName": "ALSA pcm",
"product": "Linux Kernel",
"repo": "https://git.kernel.org",
"vendor": "Linux",
"versions": [
{
"lessThan": "56b88b50565cd8b946a2d00b0c83927b7ebb055e",
"status": "affected",
"version": "4.14",
"versionType": "git"
}
]
}
],
"datePublic": "2023-01-13T00:00:00.000Z",
"descriptions": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "A use after free vulnerability exists in the ALSA PCM package in the Linux Kernel.\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u0026nbsp;SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 is missing locks that can be used in a use-after-free that can result in a priviledge escalation to gain ring0 access from the system user. We recommend upgrading past commit\u0026nbsp;56b88b50565cd8b946a2d00b0c83927b7ebb055e\u003c/span\u003e\u003cbr\u003e"
}
],
"value": "A use after free vulnerability exists in the ALSA PCM package in the Linux Kernel.\u00a0SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 is missing locks that can be used in a use-after-free that can result in a priviledge escalation to gain ring0 access from the system user. We recommend upgrading past commit\u00a056b88b50565cd8b946a2d00b0c83927b7ebb055e"
}
],
"impacts": [
{
"capecId": "CAPEC-233",
"descriptions": [
{
"lang": "en",
"value": "CAPEC-233 Privilege Escalation"
}
]
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.9,
"baseSeverity": "HIGH",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:H/A:H",
"version": "3.1"
},
"format": "CVSS",
"scenarios": [
{
"lang": "en",
"value": "GENERAL"
}
]
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-416",
"description": "CWE-416 Use After Free",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2023-05-03T13:06:14.455Z",
"orgId": "14ed7db2-1595-443d-9d34-6215bf890778",
"shortName": "Google"
},
"references": [
{
"url": "https://github.com/torvalds/linux/commit/becf9e5d553c2389d857a3c178ce80fdb34a02e1"
},
{
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-5.10/alsa-pcm-move-rwsem-lock-inside-snd_ctl_elem_read-to-prevent-uaf.patch?id=72783cf35e6c55bca84c4bb7b776c58152856fd4"
},
{
"url": "https://github.com/torvalds/linux/commit/56b88b50565cd8b946a2d00b0c83927b7ebb055e"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html"
}
],
"source": {
"discovery": "UNKNOWN"
},
"title": "Use after free in SNDRV_CTL_IOCTL_ELEM in Linux Kernel",
"x_generator": {
"engine": "Vulnogram 0.1.0-dev"
}
}
},
"cveMetadata": {
"assignerOrgId": "14ed7db2-1595-443d-9d34-6215bf890778",
"assignerShortName": "Google",
"cveId": "CVE-2023-0266",
"datePublished": "2023-01-30T13:09:32.141Z",
"dateReserved": "2023-01-13T07:58:13.390Z",
"dateUpdated": "2025-10-21T23:15:27.844Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2023-54212 (GCVE-0-2023-54212)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:11 – Updated: 2025-12-30 13:50
VLAI?
EPSS
This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.
Show details on NVD website{
"containers": {
"cna": {
"providerMetadata": {
"dateUpdated": "2025-12-30T13:50:44.441Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"rejectedReasons": [
{
"lang": "en",
"value": "This CVE ID has been rejected or withdrawn by its CVE Numbering Authority."
}
]
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54212",
"datePublished": "2025-12-30T12:11:10.031Z",
"dateRejected": "2025-12-30T13:50:44.441Z",
"dateReserved": "2025-12-30T12:06:44.500Z",
"dateUpdated": "2025-12-30T13:50:44.441Z",
"state": "REJECTED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54292 (GCVE-0-2023-54292)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:23 – Updated: 2025-12-30 12:23
VLAI?
EPSS
Title
RDMA/irdma: Fix data race on CQP request done
Summary
In the Linux kernel, the following vulnerability has been resolved:
RDMA/irdma: Fix data race on CQP request done
KCSAN detects a data race on cqp_request->request_done memory location
which is accessed locklessly in irdma_handle_cqp_op while being
updated in irdma_cqp_ce_handler.
Annotate lockless intent with READ_ONCE/WRITE_ONCE to avoid any
compiler optimizations like load fusing and/or KCSAN warning.
[222808.417128] BUG: KCSAN: data-race in irdma_cqp_ce_handler [irdma] / irdma_wait_event [irdma]
[222808.417532] write to 0xffff8e44107019dc of 1 bytes by task 29658 on cpu 5:
[222808.417610] irdma_cqp_ce_handler+0x21e/0x270 [irdma]
[222808.417725] cqp_compl_worker+0x1b/0x20 [irdma]
[222808.417827] process_one_work+0x4d1/0xa40
[222808.417835] worker_thread+0x319/0x700
[222808.417842] kthread+0x180/0x1b0
[222808.417852] ret_from_fork+0x22/0x30
[222808.417918] read to 0xffff8e44107019dc of 1 bytes by task 29688 on cpu 1:
[222808.417995] irdma_wait_event+0x1e2/0x2c0 [irdma]
[222808.418099] irdma_handle_cqp_op+0xae/0x170 [irdma]
[222808.418202] irdma_cqp_cq_destroy_cmd+0x70/0x90 [irdma]
[222808.418308] irdma_puda_dele_rsrc+0x46d/0x4d0 [irdma]
[222808.418411] irdma_rt_deinit_hw+0x179/0x1d0 [irdma]
[222808.418514] irdma_ib_dealloc_device+0x11/0x40 [irdma]
[222808.418618] ib_dealloc_device+0x2a/0x120 [ib_core]
[222808.418823] __ib_unregister_device+0xde/0x100 [ib_core]
[222808.418981] ib_unregister_device+0x22/0x40 [ib_core]
[222808.419142] irdma_ib_unregister_device+0x70/0x90 [irdma]
[222808.419248] i40iw_close+0x6f/0xc0 [irdma]
[222808.419352] i40e_client_device_unregister+0x14a/0x180 [i40e]
[222808.419450] i40iw_remove+0x21/0x30 [irdma]
[222808.419554] auxiliary_bus_remove+0x31/0x50
[222808.419563] device_remove+0x69/0xb0
[222808.419572] device_release_driver_internal+0x293/0x360
[222808.419582] driver_detach+0x7c/0xf0
[222808.419592] bus_remove_driver+0x8c/0x150
[222808.419600] driver_unregister+0x45/0x70
[222808.419610] auxiliary_driver_unregister+0x16/0x30
[222808.419618] irdma_exit_module+0x18/0x1e [irdma]
[222808.419733] __do_sys_delete_module.constprop.0+0x1e2/0x310
[222808.419745] __x64_sys_delete_module+0x1b/0x30
[222808.419755] do_syscall_64+0x39/0x90
[222808.419763] entry_SYSCALL_64_after_hwframe+0x63/0xcd
[222808.419829] value changed: 0x01 -> 0x03
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
915cc7ac0f8e2a23675ee896e87f17c7d3c47089 , < c5b5dbcbf91f769b8eb25f88e32a1522f920f37a
(git)
Affected: 915cc7ac0f8e2a23675ee896e87f17c7d3c47089 , < 5986e96be7d0b82e50a9c6b019ea3f1926fd8764 (git) Affected: 915cc7ac0f8e2a23675ee896e87f17c7d3c47089 , < b8b90ba636e3861665aef9a3eab5fcf92839a2c5 (git) Affected: 915cc7ac0f8e2a23675ee896e87f17c7d3c47089 , < f0842bb3d38863777e3454da5653d80b5fde6321 (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/infiniband/hw/irdma/hw.c",
"drivers/infiniband/hw/irdma/main.h",
"drivers/infiniband/hw/irdma/utils.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "c5b5dbcbf91f769b8eb25f88e32a1522f920f37a",
"status": "affected",
"version": "915cc7ac0f8e2a23675ee896e87f17c7d3c47089",
"versionType": "git"
},
{
"lessThan": "5986e96be7d0b82e50a9c6b019ea3f1926fd8764",
"status": "affected",
"version": "915cc7ac0f8e2a23675ee896e87f17c7d3c47089",
"versionType": "git"
},
{
"lessThan": "b8b90ba636e3861665aef9a3eab5fcf92839a2c5",
"status": "affected",
"version": "915cc7ac0f8e2a23675ee896e87f17c7d3c47089",
"versionType": "git"
},
{
"lessThan": "f0842bb3d38863777e3454da5653d80b5fde6321",
"status": "affected",
"version": "915cc7ac0f8e2a23675ee896e87f17c7d3c47089",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/infiniband/hw/irdma/hw.c",
"drivers/infiniband/hw/irdma/main.h",
"drivers/infiniband/hw/irdma/utils.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.14"
},
{
"lessThan": "5.14",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.124",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.43",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.4.*",
"status": "unaffected",
"version": "6.4.8",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.5",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.124",
"versionStartIncluding": "5.14",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.43",
"versionStartIncluding": "5.14",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4.8",
"versionStartIncluding": "5.14",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5",
"versionStartIncluding": "5.14",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/irdma: Fix data race on CQP request done\n\nKCSAN detects a data race on cqp_request-\u003erequest_done memory location\nwhich is accessed locklessly in irdma_handle_cqp_op while being\nupdated in irdma_cqp_ce_handler.\n\nAnnotate lockless intent with READ_ONCE/WRITE_ONCE to avoid any\ncompiler optimizations like load fusing and/or KCSAN warning.\n\n[222808.417128] BUG: KCSAN: data-race in irdma_cqp_ce_handler [irdma] / irdma_wait_event [irdma]\n\n[222808.417532] write to 0xffff8e44107019dc of 1 bytes by task 29658 on cpu 5:\n[222808.417610] irdma_cqp_ce_handler+0x21e/0x270 [irdma]\n[222808.417725] cqp_compl_worker+0x1b/0x20 [irdma]\n[222808.417827] process_one_work+0x4d1/0xa40\n[222808.417835] worker_thread+0x319/0x700\n[222808.417842] kthread+0x180/0x1b0\n[222808.417852] ret_from_fork+0x22/0x30\n\n[222808.417918] read to 0xffff8e44107019dc of 1 bytes by task 29688 on cpu 1:\n[222808.417995] irdma_wait_event+0x1e2/0x2c0 [irdma]\n[222808.418099] irdma_handle_cqp_op+0xae/0x170 [irdma]\n[222808.418202] irdma_cqp_cq_destroy_cmd+0x70/0x90 [irdma]\n[222808.418308] irdma_puda_dele_rsrc+0x46d/0x4d0 [irdma]\n[222808.418411] irdma_rt_deinit_hw+0x179/0x1d0 [irdma]\n[222808.418514] irdma_ib_dealloc_device+0x11/0x40 [irdma]\n[222808.418618] ib_dealloc_device+0x2a/0x120 [ib_core]\n[222808.418823] __ib_unregister_device+0xde/0x100 [ib_core]\n[222808.418981] ib_unregister_device+0x22/0x40 [ib_core]\n[222808.419142] irdma_ib_unregister_device+0x70/0x90 [irdma]\n[222808.419248] i40iw_close+0x6f/0xc0 [irdma]\n[222808.419352] i40e_client_device_unregister+0x14a/0x180 [i40e]\n[222808.419450] i40iw_remove+0x21/0x30 [irdma]\n[222808.419554] auxiliary_bus_remove+0x31/0x50\n[222808.419563] device_remove+0x69/0xb0\n[222808.419572] device_release_driver_internal+0x293/0x360\n[222808.419582] driver_detach+0x7c/0xf0\n[222808.419592] bus_remove_driver+0x8c/0x150\n[222808.419600] driver_unregister+0x45/0x70\n[222808.419610] auxiliary_driver_unregister+0x16/0x30\n[222808.419618] irdma_exit_module+0x18/0x1e [irdma]\n[222808.419733] __do_sys_delete_module.constprop.0+0x1e2/0x310\n[222808.419745] __x64_sys_delete_module+0x1b/0x30\n[222808.419755] do_syscall_64+0x39/0x90\n[222808.419763] entry_SYSCALL_64_after_hwframe+0x63/0xcd\n\n[222808.419829] value changed: 0x01 -\u003e 0x03"
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:23:30.419Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/c5b5dbcbf91f769b8eb25f88e32a1522f920f37a"
},
{
"url": "https://git.kernel.org/stable/c/5986e96be7d0b82e50a9c6b019ea3f1926fd8764"
},
{
"url": "https://git.kernel.org/stable/c/b8b90ba636e3861665aef9a3eab5fcf92839a2c5"
},
{
"url": "https://git.kernel.org/stable/c/f0842bb3d38863777e3454da5653d80b5fde6321"
}
],
"title": "RDMA/irdma: Fix data race on CQP request done",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54292",
"datePublished": "2025-12-30T12:23:30.419Z",
"dateReserved": "2025-12-30T12:06:44.527Z",
"dateUpdated": "2025-12-30T12:23:30.419Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54270 (GCVE-0-2023-54270)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:16 – Updated: 2025-12-30 12:16
VLAI?
EPSS
Title
media: usb: siano: Fix use after free bugs caused by do_submit_urb
Summary
In the Linux kernel, the following vulnerability has been resolved:
media: usb: siano: Fix use after free bugs caused by do_submit_urb
There are UAF bugs caused by do_submit_urb(). One of the KASan reports
is shown below:
[ 36.403605] BUG: KASAN: use-after-free in worker_thread+0x4a2/0x890
[ 36.406105] Read of size 8 at addr ffff8880059600e8 by task kworker/0:2/49
[ 36.408316]
[ 36.408867] CPU: 0 PID: 49 Comm: kworker/0:2 Not tainted 6.2.0-rc3-15798-g5a41237ad1d4-dir8
[ 36.411696] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g15584
[ 36.416157] Workqueue: 0x0 (events)
[ 36.417654] Call Trace:
[ 36.418546] <TASK>
[ 36.419320] dump_stack_lvl+0x96/0xd0
[ 36.420522] print_address_description+0x75/0x350
[ 36.421992] print_report+0x11b/0x250
[ 36.423174] ? _raw_spin_lock_irqsave+0x87/0xd0
[ 36.424806] ? __virt_addr_valid+0xcf/0x170
[ 36.426069] ? worker_thread+0x4a2/0x890
[ 36.427355] kasan_report+0x131/0x160
[ 36.428556] ? worker_thread+0x4a2/0x890
[ 36.430053] worker_thread+0x4a2/0x890
[ 36.431297] ? worker_clr_flags+0x90/0x90
[ 36.432479] kthread+0x166/0x190
[ 36.433493] ? kthread_blkcg+0x50/0x50
[ 36.434669] ret_from_fork+0x22/0x30
[ 36.435923] </TASK>
[ 36.436684]
[ 36.437215] Allocated by task 24:
[ 36.438289] kasan_set_track+0x50/0x80
[ 36.439436] __kasan_kmalloc+0x89/0xa0
[ 36.440566] smsusb_probe+0x374/0xc90
[ 36.441920] usb_probe_interface+0x2d1/0x4c0
[ 36.443253] really_probe+0x1d5/0x580
[ 36.444539] __driver_probe_device+0xe3/0x130
[ 36.446085] driver_probe_device+0x49/0x220
[ 36.447423] __device_attach_driver+0x19e/0x1b0
[ 36.448931] bus_for_each_drv+0xcb/0x110
[ 36.450217] __device_attach+0x132/0x1f0
[ 36.451470] bus_probe_device+0x59/0xf0
[ 36.452563] device_add+0x4ec/0x7b0
[ 36.453830] usb_set_configuration+0xc63/0xe10
[ 36.455230] usb_generic_driver_probe+0x3b/0x80
[ 36.456166] printk: console [ttyGS0] disabled
[ 36.456569] usb_probe_device+0x90/0x110
[ 36.459523] really_probe+0x1d5/0x580
[ 36.461027] __driver_probe_device+0xe3/0x130
[ 36.462465] driver_probe_device+0x49/0x220
[ 36.463847] __device_attach_driver+0x19e/0x1b0
[ 36.465229] bus_for_each_drv+0xcb/0x110
[ 36.466466] __device_attach+0x132/0x1f0
[ 36.467799] bus_probe_device+0x59/0xf0
[ 36.469010] device_add+0x4ec/0x7b0
[ 36.470125] usb_new_device+0x863/0xa00
[ 36.471374] hub_event+0x18c7/0x2220
[ 36.472746] process_one_work+0x34c/0x5b0
[ 36.474041] worker_thread+0x4b7/0x890
[ 36.475216] kthread+0x166/0x190
[ 36.476267] ret_from_fork+0x22/0x30
[ 36.477447]
[ 36.478160] Freed by task 24:
[ 36.479239] kasan_set_track+0x50/0x80
[ 36.480512] kasan_save_free_info+0x2b/0x40
[ 36.481808] ____kasan_slab_free+0x122/0x1a0
[ 36.483173] __kmem_cache_free+0xc4/0x200
[ 36.484563] smsusb_term_device+0xcd/0xf0
[ 36.485896] smsusb_probe+0xc85/0xc90
[ 36.486976] usb_probe_interface+0x2d1/0x4c0
[ 36.488303] really_probe+0x1d5/0x580
[ 36.489498] __driver_probe_device+0xe3/0x130
[ 36.491140] driver_probe_device+0x49/0x220
[ 36.492475] __device_attach_driver+0x19e/0x1b0
[ 36.493988] bus_for_each_drv+0xcb/0x110
[ 36.495171] __device_attach+0x132/0x1f0
[ 36.496617] bus_probe_device+0x59/0xf0
[ 36.497875] device_add+0x4ec/0x7b0
[ 36.498972] usb_set_configuration+0xc63/0xe10
[ 36.500264] usb_generic_driver_probe+0x3b/0x80
[ 36.501740] usb_probe_device+0x90/0x110
[ 36.503084] really_probe+0x1d5/0x580
[ 36.504241] __driver_probe_device+0xe3/0x130
[ 36.505548] driver_probe_device+0x49/0x220
[ 36.506766] __device_attach_driver+0x19e/0x1b0
[ 36.508368] bus_for_each_drv+0xcb/0x110
[ 36.509646] __device_attach+0x132/0x1f0
[ 36.510911] bus_probe_device+0x59/0xf0
[ 36.512103] device_add+0x4ec/0x7b0
[ 36.513215] usb_new_device+0x863/0xa00
[ 36.514736] hub_event+0x18c7/0x2220
[ 36.516130] process_one_work+
---truncated---
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | |||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
dd47fbd40e6ea6884e295e13a2e50b0894258fdf , < c379272ea9c2ee36f0a1327b0fb8889c975093f7
(git)
Affected: dd47fbd40e6ea6884e295e13a2e50b0894258fdf , < 1477b00ff582970df110fc9e15a5e2021acb9222 (git) Affected: dd47fbd40e6ea6884e295e13a2e50b0894258fdf , < a41bb59eff7a58a6772f84a5b70ad7ec26dad074 (git) Affected: dd47fbd40e6ea6884e295e13a2e50b0894258fdf , < 42f8ba8355682f6c4125b75503cac0cef4ac91d3 (git) Affected: dd47fbd40e6ea6884e295e13a2e50b0894258fdf , < 114f768e7314ca9e1fdbebe11267c4403e89e7f2 (git) Affected: dd47fbd40e6ea6884e295e13a2e50b0894258fdf , < 479796534a450fd44189080d51bebefa3b42c6fc (git) Affected: dd47fbd40e6ea6884e295e13a2e50b0894258fdf , < 19aadf0eb70edae7180285dbb9bfa237d1ddb34d (git) Affected: dd47fbd40e6ea6884e295e13a2e50b0894258fdf , < ebad8e731c1c06adf04621d6fd327b860c0861b5 (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/media/usb/siano/smsusb.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "c379272ea9c2ee36f0a1327b0fb8889c975093f7",
"status": "affected",
"version": "dd47fbd40e6ea6884e295e13a2e50b0894258fdf",
"versionType": "git"
},
{
"lessThan": "1477b00ff582970df110fc9e15a5e2021acb9222",
"status": "affected",
"version": "dd47fbd40e6ea6884e295e13a2e50b0894258fdf",
"versionType": "git"
},
{
"lessThan": "a41bb59eff7a58a6772f84a5b70ad7ec26dad074",
"status": "affected",
"version": "dd47fbd40e6ea6884e295e13a2e50b0894258fdf",
"versionType": "git"
},
{
"lessThan": "42f8ba8355682f6c4125b75503cac0cef4ac91d3",
"status": "affected",
"version": "dd47fbd40e6ea6884e295e13a2e50b0894258fdf",
"versionType": "git"
},
{
"lessThan": "114f768e7314ca9e1fdbebe11267c4403e89e7f2",
"status": "affected",
"version": "dd47fbd40e6ea6884e295e13a2e50b0894258fdf",
"versionType": "git"
},
{
"lessThan": "479796534a450fd44189080d51bebefa3b42c6fc",
"status": "affected",
"version": "dd47fbd40e6ea6884e295e13a2e50b0894258fdf",
"versionType": "git"
},
{
"lessThan": "19aadf0eb70edae7180285dbb9bfa237d1ddb34d",
"status": "affected",
"version": "dd47fbd40e6ea6884e295e13a2e50b0894258fdf",
"versionType": "git"
},
{
"lessThan": "ebad8e731c1c06adf04621d6fd327b860c0861b5",
"status": "affected",
"version": "dd47fbd40e6ea6884e295e13a2e50b0894258fdf",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/media/usb/siano/smsusb.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "4.6"
},
{
"lessThan": "4.6",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.14.*",
"status": "unaffected",
"version": "4.14.308",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.19.*",
"status": "unaffected",
"version": "4.19.276",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.235",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.173",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.99",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.16",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.2.*",
"status": "unaffected",
"version": "6.2.3",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.3",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.14.308",
"versionStartIncluding": "4.6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.19.276",
"versionStartIncluding": "4.6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.235",
"versionStartIncluding": "4.6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.173",
"versionStartIncluding": "4.6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.99",
"versionStartIncluding": "4.6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.16",
"versionStartIncluding": "4.6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2.3",
"versionStartIncluding": "4.6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3",
"versionStartIncluding": "4.6",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: usb: siano: Fix use after free bugs caused by do_submit_urb\n\nThere are UAF bugs caused by do_submit_urb(). One of the KASan reports\nis shown below:\n\n[ 36.403605] BUG: KASAN: use-after-free in worker_thread+0x4a2/0x890\n[ 36.406105] Read of size 8 at addr ffff8880059600e8 by task kworker/0:2/49\n[ 36.408316]\n[ 36.408867] CPU: 0 PID: 49 Comm: kworker/0:2 Not tainted 6.2.0-rc3-15798-g5a41237ad1d4-dir8\n[ 36.411696] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g15584\n[ 36.416157] Workqueue: 0x0 (events)\n[ 36.417654] Call Trace:\n[ 36.418546] \u003cTASK\u003e\n[ 36.419320] dump_stack_lvl+0x96/0xd0\n[ 36.420522] print_address_description+0x75/0x350\n[ 36.421992] print_report+0x11b/0x250\n[ 36.423174] ? _raw_spin_lock_irqsave+0x87/0xd0\n[ 36.424806] ? __virt_addr_valid+0xcf/0x170\n[ 36.426069] ? worker_thread+0x4a2/0x890\n[ 36.427355] kasan_report+0x131/0x160\n[ 36.428556] ? worker_thread+0x4a2/0x890\n[ 36.430053] worker_thread+0x4a2/0x890\n[ 36.431297] ? worker_clr_flags+0x90/0x90\n[ 36.432479] kthread+0x166/0x190\n[ 36.433493] ? kthread_blkcg+0x50/0x50\n[ 36.434669] ret_from_fork+0x22/0x30\n[ 36.435923] \u003c/TASK\u003e\n[ 36.436684]\n[ 36.437215] Allocated by task 24:\n[ 36.438289] kasan_set_track+0x50/0x80\n[ 36.439436] __kasan_kmalloc+0x89/0xa0\n[ 36.440566] smsusb_probe+0x374/0xc90\n[ 36.441920] usb_probe_interface+0x2d1/0x4c0\n[ 36.443253] really_probe+0x1d5/0x580\n[ 36.444539] __driver_probe_device+0xe3/0x130\n[ 36.446085] driver_probe_device+0x49/0x220\n[ 36.447423] __device_attach_driver+0x19e/0x1b0\n[ 36.448931] bus_for_each_drv+0xcb/0x110\n[ 36.450217] __device_attach+0x132/0x1f0\n[ 36.451470] bus_probe_device+0x59/0xf0\n[ 36.452563] device_add+0x4ec/0x7b0\n[ 36.453830] usb_set_configuration+0xc63/0xe10\n[ 36.455230] usb_generic_driver_probe+0x3b/0x80\n[ 36.456166] printk: console [ttyGS0] disabled\n[ 36.456569] usb_probe_device+0x90/0x110\n[ 36.459523] really_probe+0x1d5/0x580\n[ 36.461027] __driver_probe_device+0xe3/0x130\n[ 36.462465] driver_probe_device+0x49/0x220\n[ 36.463847] __device_attach_driver+0x19e/0x1b0\n[ 36.465229] bus_for_each_drv+0xcb/0x110\n[ 36.466466] __device_attach+0x132/0x1f0\n[ 36.467799] bus_probe_device+0x59/0xf0\n[ 36.469010] device_add+0x4ec/0x7b0\n[ 36.470125] usb_new_device+0x863/0xa00\n[ 36.471374] hub_event+0x18c7/0x2220\n[ 36.472746] process_one_work+0x34c/0x5b0\n[ 36.474041] worker_thread+0x4b7/0x890\n[ 36.475216] kthread+0x166/0x190\n[ 36.476267] ret_from_fork+0x22/0x30\n[ 36.477447]\n[ 36.478160] Freed by task 24:\n[ 36.479239] kasan_set_track+0x50/0x80\n[ 36.480512] kasan_save_free_info+0x2b/0x40\n[ 36.481808] ____kasan_slab_free+0x122/0x1a0\n[ 36.483173] __kmem_cache_free+0xc4/0x200\n[ 36.484563] smsusb_term_device+0xcd/0xf0\n[ 36.485896] smsusb_probe+0xc85/0xc90\n[ 36.486976] usb_probe_interface+0x2d1/0x4c0\n[ 36.488303] really_probe+0x1d5/0x580\n[ 36.489498] __driver_probe_device+0xe3/0x130\n[ 36.491140] driver_probe_device+0x49/0x220\n[ 36.492475] __device_attach_driver+0x19e/0x1b0\n[ 36.493988] bus_for_each_drv+0xcb/0x110\n[ 36.495171] __device_attach+0x132/0x1f0\n[ 36.496617] bus_probe_device+0x59/0xf0\n[ 36.497875] device_add+0x4ec/0x7b0\n[ 36.498972] usb_set_configuration+0xc63/0xe10\n[ 36.500264] usb_generic_driver_probe+0x3b/0x80\n[ 36.501740] usb_probe_device+0x90/0x110\n[ 36.503084] really_probe+0x1d5/0x580\n[ 36.504241] __driver_probe_device+0xe3/0x130\n[ 36.505548] driver_probe_device+0x49/0x220\n[ 36.506766] __device_attach_driver+0x19e/0x1b0\n[ 36.508368] bus_for_each_drv+0xcb/0x110\n[ 36.509646] __device_attach+0x132/0x1f0\n[ 36.510911] bus_probe_device+0x59/0xf0\n[ 36.512103] device_add+0x4ec/0x7b0\n[ 36.513215] usb_new_device+0x863/0xa00\n[ 36.514736] hub_event+0x18c7/0x2220\n[ 36.516130] process_one_work+\n---truncated---"
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:16:00.990Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/c379272ea9c2ee36f0a1327b0fb8889c975093f7"
},
{
"url": "https://git.kernel.org/stable/c/1477b00ff582970df110fc9e15a5e2021acb9222"
},
{
"url": "https://git.kernel.org/stable/c/a41bb59eff7a58a6772f84a5b70ad7ec26dad074"
},
{
"url": "https://git.kernel.org/stable/c/42f8ba8355682f6c4125b75503cac0cef4ac91d3"
},
{
"url": "https://git.kernel.org/stable/c/114f768e7314ca9e1fdbebe11267c4403e89e7f2"
},
{
"url": "https://git.kernel.org/stable/c/479796534a450fd44189080d51bebefa3b42c6fc"
},
{
"url": "https://git.kernel.org/stable/c/19aadf0eb70edae7180285dbb9bfa237d1ddb34d"
},
{
"url": "https://git.kernel.org/stable/c/ebad8e731c1c06adf04621d6fd327b860c0861b5"
}
],
"title": "media: usb: siano: Fix use after free bugs caused by do_submit_urb",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54270",
"datePublished": "2025-12-30T12:16:00.990Z",
"dateReserved": "2025-12-30T12:06:44.519Z",
"dateUpdated": "2025-12-30T12:16:00.990Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54250 (GCVE-0-2023-54250)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:15 – Updated: 2026-01-05 11:37
VLAI?
EPSS
Title
ksmbd: avoid out of bounds access in decode_preauth_ctxt()
Summary
In the Linux kernel, the following vulnerability has been resolved:
ksmbd: avoid out of bounds access in decode_preauth_ctxt()
Confirm that the accessed pneg_ctxt->HashAlgorithms address sits within
the SMB request boundary; deassemble_neg_contexts() only checks that the
eight byte smb2_neg_context header + (client controlled) DataLength are
within the packet boundary, which is insufficient.
Checking for sizeof(struct smb2_preauth_neg_context) is overkill given
that the type currently assumes SMB311_SALT_SIZE bytes of trailing Salt.
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
e2f34481b24db2fd634b5edb0a5bd0e4d38cc6e9 , < 39f5b4b313b445c980a2a295bed28228c29228ed
(git)
Affected: e2f34481b24db2fd634b5edb0a5bd0e4d38cc6e9 , < a2f6ded41bec1d3be643c80a5eb97f1680309001 (git) Affected: e2f34481b24db2fd634b5edb0a5bd0e4d38cc6e9 , < f02edb9debbd36f44efa7567031485892c7df60d (git) Affected: e2f34481b24db2fd634b5edb0a5bd0e4d38cc6e9 , < e7067a446264a7514fa1cfaa4052cdb6803bc6a2 (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"fs/ksmbd/smb2pdu.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "39f5b4b313b445c980a2a295bed28228c29228ed",
"status": "affected",
"version": "e2f34481b24db2fd634b5edb0a5bd0e4d38cc6e9",
"versionType": "git"
},
{
"lessThan": "a2f6ded41bec1d3be643c80a5eb97f1680309001",
"status": "affected",
"version": "e2f34481b24db2fd634b5edb0a5bd0e4d38cc6e9",
"versionType": "git"
},
{
"lessThan": "f02edb9debbd36f44efa7567031485892c7df60d",
"status": "affected",
"version": "e2f34481b24db2fd634b5edb0a5bd0e4d38cc6e9",
"versionType": "git"
},
{
"lessThan": "e7067a446264a7514fa1cfaa4052cdb6803bc6a2",
"status": "affected",
"version": "e2f34481b24db2fd634b5edb0a5bd0e4d38cc6e9",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"fs/ksmbd/smb2pdu.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.15"
},
{
"lessThan": "5.15",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.145",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.25",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.2.*",
"status": "unaffected",
"version": "6.2.12",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.3",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.145",
"versionStartIncluding": "5.15",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.25",
"versionStartIncluding": "5.15",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2.12",
"versionStartIncluding": "5.15",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3",
"versionStartIncluding": "5.15",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nksmbd: avoid out of bounds access in decode_preauth_ctxt()\n\nConfirm that the accessed pneg_ctxt-\u003eHashAlgorithms address sits within\nthe SMB request boundary; deassemble_neg_contexts() only checks that the\neight byte smb2_neg_context header + (client controlled) DataLength are\nwithin the packet boundary, which is insufficient.\n\nChecking for sizeof(struct smb2_preauth_neg_context) is overkill given\nthat the type currently assumes SMB311_SALT_SIZE bytes of trailing Salt."
}
],
"providerMetadata": {
"dateUpdated": "2026-01-05T11:37:04.656Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/39f5b4b313b445c980a2a295bed28228c29228ed"
},
{
"url": "https://git.kernel.org/stable/c/a2f6ded41bec1d3be643c80a5eb97f1680309001"
},
{
"url": "https://git.kernel.org/stable/c/f02edb9debbd36f44efa7567031485892c7df60d"
},
{
"url": "https://git.kernel.org/stable/c/e7067a446264a7514fa1cfaa4052cdb6803bc6a2"
}
],
"title": "ksmbd: avoid out of bounds access in decode_preauth_ctxt()",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54250",
"datePublished": "2025-12-30T12:15:47.467Z",
"dateReserved": "2025-12-30T12:06:44.514Z",
"dateUpdated": "2026-01-05T11:37:04.656Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2022-50858 (GCVE-0-2022-50858)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:15 – Updated: 2025-12-30 12:15
VLAI?
EPSS
Title
mmc: alcor: fix return value check of mmc_add_host()
Summary
In the Linux kernel, the following vulnerability has been resolved:
mmc: alcor: fix return value check of mmc_add_host()
mmc_add_host() may return error, if we ignore its return value, the memory
that allocated in mmc_alloc_host() will be leaked and it will lead a kernel
crash because of deleting not added device in the remove path.
So fix this by checking the return value and calling mmc_free_host() in the
error path.
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | |||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
c5413ad815a675b5c98a002353d8e96b44b164e9 , < 289c964fe182ce755044a6cd57698072e12ffa6f
(git)
Affected: c5413ad815a675b5c98a002353d8e96b44b164e9 , < 4a6e5d0222804a3eaf2ea4cf893f412e7cf98cb2 (git) Affected: c5413ad815a675b5c98a002353d8e96b44b164e9 , < 29c5b4da41f35108136d843c7432885c78cf8272 (git) Affected: c5413ad815a675b5c98a002353d8e96b44b164e9 , < 48dc06333d75f41c2ce9ba954bc3231324b45914 (git) Affected: c5413ad815a675b5c98a002353d8e96b44b164e9 , < 60fafcf2fb7ee9a4125dc9a86eeb9d490acf23e2 (git) Affected: c5413ad815a675b5c98a002353d8e96b44b164e9 , < e93d1468f429475a753d6baa79b853b7ee5ef8c0 (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/mmc/host/alcor.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "289c964fe182ce755044a6cd57698072e12ffa6f",
"status": "affected",
"version": "c5413ad815a675b5c98a002353d8e96b44b164e9",
"versionType": "git"
},
{
"lessThan": "4a6e5d0222804a3eaf2ea4cf893f412e7cf98cb2",
"status": "affected",
"version": "c5413ad815a675b5c98a002353d8e96b44b164e9",
"versionType": "git"
},
{
"lessThan": "29c5b4da41f35108136d843c7432885c78cf8272",
"status": "affected",
"version": "c5413ad815a675b5c98a002353d8e96b44b164e9",
"versionType": "git"
},
{
"lessThan": "48dc06333d75f41c2ce9ba954bc3231324b45914",
"status": "affected",
"version": "c5413ad815a675b5c98a002353d8e96b44b164e9",
"versionType": "git"
},
{
"lessThan": "60fafcf2fb7ee9a4125dc9a86eeb9d490acf23e2",
"status": "affected",
"version": "c5413ad815a675b5c98a002353d8e96b44b164e9",
"versionType": "git"
},
{
"lessThan": "e93d1468f429475a753d6baa79b853b7ee5ef8c0",
"status": "affected",
"version": "c5413ad815a675b5c98a002353d8e96b44b164e9",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/mmc/host/alcor.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.0"
},
{
"lessThan": "5.0",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.229",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.163",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.86",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.0.*",
"status": "unaffected",
"version": "6.0.16",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.2",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.2",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.229",
"versionStartIncluding": "5.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.163",
"versionStartIncluding": "5.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.86",
"versionStartIncluding": "5.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.0.16",
"versionStartIncluding": "5.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.2",
"versionStartIncluding": "5.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2",
"versionStartIncluding": "5.0",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nmmc: alcor: fix return value check of mmc_add_host()\n\nmmc_add_host() may return error, if we ignore its return value, the memory\nthat allocated in mmc_alloc_host() will be leaked and it will lead a kernel\ncrash because of deleting not added device in the remove path.\n\nSo fix this by checking the return value and calling mmc_free_host() in the\nerror path."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:15:32.534Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/289c964fe182ce755044a6cd57698072e12ffa6f"
},
{
"url": "https://git.kernel.org/stable/c/4a6e5d0222804a3eaf2ea4cf893f412e7cf98cb2"
},
{
"url": "https://git.kernel.org/stable/c/29c5b4da41f35108136d843c7432885c78cf8272"
},
{
"url": "https://git.kernel.org/stable/c/48dc06333d75f41c2ce9ba954bc3231324b45914"
},
{
"url": "https://git.kernel.org/stable/c/60fafcf2fb7ee9a4125dc9a86eeb9d490acf23e2"
},
{
"url": "https://git.kernel.org/stable/c/e93d1468f429475a753d6baa79b853b7ee5ef8c0"
}
],
"title": "mmc: alcor: fix return value check of mmc_add_host()",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2022-50858",
"datePublished": "2025-12-30T12:15:32.534Z",
"dateReserved": "2025-12-30T12:06:07.135Z",
"dateUpdated": "2025-12-30T12:15:32.534Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2022-50843 (GCVE-0-2022-50843)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:11 – Updated: 2025-12-30 12:11
VLAI?
EPSS
Title
dm clone: Fix UAF in clone_dtr()
Summary
In the Linux kernel, the following vulnerability has been resolved:
dm clone: Fix UAF in clone_dtr()
Dm_clone also has the same UAF problem when dm_resume()
and dm_destroy() are concurrent.
Therefore, cancelling timer again in clone_dtr().
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | |||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
7431b7835f554f8608b415a02cf3c3f086309e02 , < 520b56cfd9faee7683f081c3a38f11a81b13a68e
(git)
Affected: 7431b7835f554f8608b415a02cf3c3f086309e02 , < 342cfd8426dff4228e6c714bcb9fc8295a2748dd (git) Affected: 7431b7835f554f8608b415a02cf3c3f086309e02 , < 856edd0e92f3fe89606b704c86a93daedddfe6ec (git) Affected: 7431b7835f554f8608b415a02cf3c3f086309e02 , < b1ddb666073bb5f36390aaabaa1a4d48d78c52ed (git) Affected: 7431b7835f554f8608b415a02cf3c3f086309e02 , < 9e113cd4f61f3b0000843b2d0a90ce8b40a1fcff (git) Affected: 7431b7835f554f8608b415a02cf3c3f086309e02 , < e4b5957c6f749a501c464f92792f1c8e26b61a94 (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/md/dm-clone-target.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "520b56cfd9faee7683f081c3a38f11a81b13a68e",
"status": "affected",
"version": "7431b7835f554f8608b415a02cf3c3f086309e02",
"versionType": "git"
},
{
"lessThan": "342cfd8426dff4228e6c714bcb9fc8295a2748dd",
"status": "affected",
"version": "7431b7835f554f8608b415a02cf3c3f086309e02",
"versionType": "git"
},
{
"lessThan": "856edd0e92f3fe89606b704c86a93daedddfe6ec",
"status": "affected",
"version": "7431b7835f554f8608b415a02cf3c3f086309e02",
"versionType": "git"
},
{
"lessThan": "b1ddb666073bb5f36390aaabaa1a4d48d78c52ed",
"status": "affected",
"version": "7431b7835f554f8608b415a02cf3c3f086309e02",
"versionType": "git"
},
{
"lessThan": "9e113cd4f61f3b0000843b2d0a90ce8b40a1fcff",
"status": "affected",
"version": "7431b7835f554f8608b415a02cf3c3f086309e02",
"versionType": "git"
},
{
"lessThan": "e4b5957c6f749a501c464f92792f1c8e26b61a94",
"status": "affected",
"version": "7431b7835f554f8608b415a02cf3c3f086309e02",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/md/dm-clone-target.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.4"
},
{
"lessThan": "5.4",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.229",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.163",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.87",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.0.*",
"status": "unaffected",
"version": "6.0.18",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.4",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.2",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.229",
"versionStartIncluding": "5.4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.163",
"versionStartIncluding": "5.4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.87",
"versionStartIncluding": "5.4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.0.18",
"versionStartIncluding": "5.4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.4",
"versionStartIncluding": "5.4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2",
"versionStartIncluding": "5.4",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\ndm clone: Fix UAF in clone_dtr()\n\nDm_clone also has the same UAF problem when dm_resume()\nand dm_destroy() are concurrent.\n\nTherefore, cancelling timer again in clone_dtr()."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:11:01.130Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/520b56cfd9faee7683f081c3a38f11a81b13a68e"
},
{
"url": "https://git.kernel.org/stable/c/342cfd8426dff4228e6c714bcb9fc8295a2748dd"
},
{
"url": "https://git.kernel.org/stable/c/856edd0e92f3fe89606b704c86a93daedddfe6ec"
},
{
"url": "https://git.kernel.org/stable/c/b1ddb666073bb5f36390aaabaa1a4d48d78c52ed"
},
{
"url": "https://git.kernel.org/stable/c/9e113cd4f61f3b0000843b2d0a90ce8b40a1fcff"
},
{
"url": "https://git.kernel.org/stable/c/e4b5957c6f749a501c464f92792f1c8e26b61a94"
}
],
"title": "dm clone: Fix UAF in clone_dtr()",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2022-50843",
"datePublished": "2025-12-30T12:11:01.130Z",
"dateReserved": "2025-12-30T12:06:07.133Z",
"dateUpdated": "2025-12-30T12:11:01.130Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54253 (GCVE-0-2023-54253)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:15 – Updated: 2026-01-05 11:37
VLAI?
EPSS
Title
btrfs: set page extent mapped after read_folio in relocate_one_page
Summary
In the Linux kernel, the following vulnerability has been resolved:
btrfs: set page extent mapped after read_folio in relocate_one_page
One of the CI runs triggered the following panic
assertion failed: PagePrivate(page) && page->private, in fs/btrfs/subpage.c:229
------------[ cut here ]------------
kernel BUG at fs/btrfs/subpage.c:229!
Internal error: Oops - BUG: 00000000f2000800 [#1] SMP
CPU: 0 PID: 923660 Comm: btrfs Not tainted 6.5.0-rc3+ #1
pstate: 61400005 (nZCv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--)
pc : btrfs_subpage_assert+0xbc/0xf0
lr : btrfs_subpage_assert+0xbc/0xf0
sp : ffff800093213720
x29: ffff800093213720 x28: ffff8000932138b4 x27: 000000000c280000
x26: 00000001b5d00000 x25: 000000000c281000 x24: 000000000c281fff
x23: 0000000000001000 x22: 0000000000000000 x21: ffffff42b95bf880
x20: ffff42b9528e0000 x19: 0000000000001000 x18: ffffffffffffffff
x17: 667274622f736620 x16: 6e69202c65746176 x15: 0000000000000028
x14: 0000000000000003 x13: 00000000002672d7 x12: 0000000000000000
x11: ffffcd3f0ccd9204 x10: ffffcd3f0554ae50 x9 : ffffcd3f0379528c
x8 : ffff800093213428 x7 : 0000000000000000 x6 : ffffcd3f091771e8
x5 : ffff42b97f333948 x4 : 0000000000000000 x3 : 0000000000000000
x2 : 0000000000000000 x1 : ffff42b9556cde80 x0 : 000000000000004f
Call trace:
btrfs_subpage_assert+0xbc/0xf0
btrfs_subpage_set_dirty+0x38/0xa0
btrfs_page_set_dirty+0x58/0x88
relocate_one_page+0x204/0x5f0
relocate_file_extent_cluster+0x11c/0x180
relocate_data_extent+0xd0/0xf8
relocate_block_group+0x3d0/0x4e8
btrfs_relocate_block_group+0x2d8/0x490
btrfs_relocate_chunk+0x54/0x1a8
btrfs_balance+0x7f4/0x1150
btrfs_ioctl+0x10f0/0x20b8
__arm64_sys_ioctl+0x120/0x11d8
invoke_syscall.constprop.0+0x80/0xd8
do_el0_svc+0x6c/0x158
el0_svc+0x50/0x1b0
el0t_64_sync_handler+0x120/0x130
el0t_64_sync+0x194/0x198
Code: 91098021 b0007fa0 91346000 97e9c6d2 (d4210000)
This is the same problem outlined in 17b17fcd6d44 ("btrfs:
set_page_extent_mapped after read_folio in btrfs_cont_expand") , and the
fix is the same. I originally looked for the same pattern elsewhere in
our code, but mistakenly skipped over this code because I saw the page
cache readahead before we set_page_extent_mapped, not realizing that
this was only in the !page case, that we can still end up with a
!uptodate page and then do the btrfs_read_folio further down.
The fix here is the same as the above mentioned patch, move the
set_page_extent_mapped call to after the btrfs_read_folio() block to
make sure that we have the subpage blocksize stuff setup properly before
using the page.
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
32443de3382be98c0a8b8f6f50d23da2e10c4117 , < 08daa38ca212d87f77beae839bc9be71079c7abf
(git)
Affected: 32443de3382be98c0a8b8f6f50d23da2e10c4117 , < 9d1e020ed9649cf140fcfafd052cfdcce9e9d67d (git) Affected: 32443de3382be98c0a8b8f6f50d23da2e10c4117 , < e7f1326cc24e22b38afc3acd328480a1183f9e79 (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"fs/btrfs/relocation.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "08daa38ca212d87f77beae839bc9be71079c7abf",
"status": "affected",
"version": "32443de3382be98c0a8b8f6f50d23da2e10c4117",
"versionType": "git"
},
{
"lessThan": "9d1e020ed9649cf140fcfafd052cfdcce9e9d67d",
"status": "affected",
"version": "32443de3382be98c0a8b8f6f50d23da2e10c4117",
"versionType": "git"
},
{
"lessThan": "e7f1326cc24e22b38afc3acd328480a1183f9e79",
"status": "affected",
"version": "32443de3382be98c0a8b8f6f50d23da2e10c4117",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"fs/btrfs/relocation.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.12"
},
{
"lessThan": "5.12",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.54",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.5.*",
"status": "unaffected",
"version": "6.5.4",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.6",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.54",
"versionStartIncluding": "5.12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5.4",
"versionStartIncluding": "5.12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.6",
"versionStartIncluding": "5.12",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nbtrfs: set page extent mapped after read_folio in relocate_one_page\n\nOne of the CI runs triggered the following panic\n\n assertion failed: PagePrivate(page) \u0026\u0026 page-\u003eprivate, in fs/btrfs/subpage.c:229\n ------------[ cut here ]------------\n kernel BUG at fs/btrfs/subpage.c:229!\n Internal error: Oops - BUG: 00000000f2000800 [#1] SMP\n CPU: 0 PID: 923660 Comm: btrfs Not tainted 6.5.0-rc3+ #1\n pstate: 61400005 (nZCv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--)\n pc : btrfs_subpage_assert+0xbc/0xf0\n lr : btrfs_subpage_assert+0xbc/0xf0\n sp : ffff800093213720\n x29: ffff800093213720 x28: ffff8000932138b4 x27: 000000000c280000\n x26: 00000001b5d00000 x25: 000000000c281000 x24: 000000000c281fff\n x23: 0000000000001000 x22: 0000000000000000 x21: ffffff42b95bf880\n x20: ffff42b9528e0000 x19: 0000000000001000 x18: ffffffffffffffff\n x17: 667274622f736620 x16: 6e69202c65746176 x15: 0000000000000028\n x14: 0000000000000003 x13: 00000000002672d7 x12: 0000000000000000\n x11: ffffcd3f0ccd9204 x10: ffffcd3f0554ae50 x9 : ffffcd3f0379528c\n x8 : ffff800093213428 x7 : 0000000000000000 x6 : ffffcd3f091771e8\n x5 : ffff42b97f333948 x4 : 0000000000000000 x3 : 0000000000000000\n x2 : 0000000000000000 x1 : ffff42b9556cde80 x0 : 000000000000004f\n Call trace:\n btrfs_subpage_assert+0xbc/0xf0\n btrfs_subpage_set_dirty+0x38/0xa0\n btrfs_page_set_dirty+0x58/0x88\n relocate_one_page+0x204/0x5f0\n relocate_file_extent_cluster+0x11c/0x180\n relocate_data_extent+0xd0/0xf8\n relocate_block_group+0x3d0/0x4e8\n btrfs_relocate_block_group+0x2d8/0x490\n btrfs_relocate_chunk+0x54/0x1a8\n btrfs_balance+0x7f4/0x1150\n btrfs_ioctl+0x10f0/0x20b8\n __arm64_sys_ioctl+0x120/0x11d8\n invoke_syscall.constprop.0+0x80/0xd8\n do_el0_svc+0x6c/0x158\n el0_svc+0x50/0x1b0\n el0t_64_sync_handler+0x120/0x130\n el0t_64_sync+0x194/0x198\n Code: 91098021 b0007fa0 91346000 97e9c6d2 (d4210000)\n\nThis is the same problem outlined in 17b17fcd6d44 (\"btrfs:\nset_page_extent_mapped after read_folio in btrfs_cont_expand\") , and the\nfix is the same. I originally looked for the same pattern elsewhere in\nour code, but mistakenly skipped over this code because I saw the page\ncache readahead before we set_page_extent_mapped, not realizing that\nthis was only in the !page case, that we can still end up with a\n!uptodate page and then do the btrfs_read_folio further down.\n\nThe fix here is the same as the above mentioned patch, move the\nset_page_extent_mapped call to after the btrfs_read_folio() block to\nmake sure that we have the subpage blocksize stuff setup properly before\nusing the page."
}
],
"providerMetadata": {
"dateUpdated": "2026-01-05T11:37:05.809Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/08daa38ca212d87f77beae839bc9be71079c7abf"
},
{
"url": "https://git.kernel.org/stable/c/9d1e020ed9649cf140fcfafd052cfdcce9e9d67d"
},
{
"url": "https://git.kernel.org/stable/c/e7f1326cc24e22b38afc3acd328480a1183f9e79"
}
],
"title": "btrfs: set page extent mapped after read_folio in relocate_one_page",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54253",
"datePublished": "2025-12-30T12:15:49.460Z",
"dateReserved": "2025-12-30T12:06:44.515Z",
"dateUpdated": "2026-01-05T11:37:05.809Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54205 (GCVE-0-2023-54205)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:11 – Updated: 2025-12-30 12:11
VLAI?
EPSS
Title
pinctrl: stm32: Fix refcount leak in stm32_pctrl_get_irq_domain
Summary
In the Linux kernel, the following vulnerability has been resolved:
pinctrl: stm32: Fix refcount leak in stm32_pctrl_get_irq_domain
of_irq_find_parent() returns a node pointer with refcount incremented,
We should use of_node_put() on it when not needed anymore.
Add missing of_node_put() to avoid refcount leak.
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | |||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
d86f4d71e42a9fa1866f030074e54d7571d16ec1 , < 95ab6d7905ebb52dc2ed6357c38e536753824068
(git)
Affected: d86f4d71e42a9fa1866f030074e54d7571d16ec1 , < 8ab860dd8717a7e4a143988885fea0d7e5a9412e (git) Affected: d86f4d71e42a9fa1866f030074e54d7571d16ec1 , < af54707c0ccab52b3d532402436ea101011a9299 (git) Affected: d86f4d71e42a9fa1866f030074e54d7571d16ec1 , < 601be03fa8b81747a154bdef9b559411a5b921e8 (git) Affected: d86f4d71e42a9fa1866f030074e54d7571d16ec1 , < 9ae053d1eb87875d56f95b6a123a69827225a70e (git) Affected: d86f4d71e42a9fa1866f030074e54d7571d16ec1 , < dcef18c8ac40aa85bb339f64c1dd31dd458b06fb (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/pinctrl/stm32/pinctrl-stm32.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "95ab6d7905ebb52dc2ed6357c38e536753824068",
"status": "affected",
"version": "d86f4d71e42a9fa1866f030074e54d7571d16ec1",
"versionType": "git"
},
{
"lessThan": "8ab860dd8717a7e4a143988885fea0d7e5a9412e",
"status": "affected",
"version": "d86f4d71e42a9fa1866f030074e54d7571d16ec1",
"versionType": "git"
},
{
"lessThan": "af54707c0ccab52b3d532402436ea101011a9299",
"status": "affected",
"version": "d86f4d71e42a9fa1866f030074e54d7571d16ec1",
"versionType": "git"
},
{
"lessThan": "601be03fa8b81747a154bdef9b559411a5b921e8",
"status": "affected",
"version": "d86f4d71e42a9fa1866f030074e54d7571d16ec1",
"versionType": "git"
},
{
"lessThan": "9ae053d1eb87875d56f95b6a123a69827225a70e",
"status": "affected",
"version": "d86f4d71e42a9fa1866f030074e54d7571d16ec1",
"versionType": "git"
},
{
"lessThan": "dcef18c8ac40aa85bb339f64c1dd31dd458b06fb",
"status": "affected",
"version": "d86f4d71e42a9fa1866f030074e54d7571d16ec1",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/pinctrl/stm32/pinctrl-stm32.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.2"
},
{
"lessThan": "5.2",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.235",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.173",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.99",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.16",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.2.*",
"status": "unaffected",
"version": "6.2.3",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.3",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.235",
"versionStartIncluding": "5.2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.173",
"versionStartIncluding": "5.2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.99",
"versionStartIncluding": "5.2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.16",
"versionStartIncluding": "5.2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2.3",
"versionStartIncluding": "5.2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3",
"versionStartIncluding": "5.2",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\npinctrl: stm32: Fix refcount leak in stm32_pctrl_get_irq_domain\n\nof_irq_find_parent() returns a node pointer with refcount incremented,\nWe should use of_node_put() on it when not needed anymore.\nAdd missing of_node_put() to avoid refcount leak."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:11:05.295Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/95ab6d7905ebb52dc2ed6357c38e536753824068"
},
{
"url": "https://git.kernel.org/stable/c/8ab860dd8717a7e4a143988885fea0d7e5a9412e"
},
{
"url": "https://git.kernel.org/stable/c/af54707c0ccab52b3d532402436ea101011a9299"
},
{
"url": "https://git.kernel.org/stable/c/601be03fa8b81747a154bdef9b559411a5b921e8"
},
{
"url": "https://git.kernel.org/stable/c/9ae053d1eb87875d56f95b6a123a69827225a70e"
},
{
"url": "https://git.kernel.org/stable/c/dcef18c8ac40aa85bb339f64c1dd31dd458b06fb"
}
],
"title": "pinctrl: stm32: Fix refcount leak in stm32_pctrl_get_irq_domain",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54205",
"datePublished": "2025-12-30T12:11:05.295Z",
"dateReserved": "2025-12-30T12:06:44.499Z",
"dateUpdated": "2025-12-30T12:11:05.295Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2022-50862 (GCVE-0-2022-50862)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:15 – Updated: 2025-12-30 12:15
VLAI?
EPSS
Title
bpf: prevent decl_tag from being referenced in func_proto
Summary
In the Linux kernel, the following vulnerability has been resolved:
bpf: prevent decl_tag from being referenced in func_proto
Syzkaller was able to hit the following issue:
------------[ cut here ]------------
WARNING: CPU: 0 PID: 3609 at kernel/bpf/btf.c:1946
btf_type_id_size+0x2d5/0x9d0 kernel/bpf/btf.c:1946
Modules linked in:
CPU: 0 PID: 3609 Comm: syz-executor361 Not tainted
6.0.0-syzkaller-02734-g0326074ff465 #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 09/22/2022
RIP: 0010:btf_type_id_size+0x2d5/0x9d0 kernel/bpf/btf.c:1946
Code: ef e8 7f 8e e4 ff 41 83 ff 0b 77 28 f6 44 24 10 18 75 3f e8 6d 91
e4 ff 44 89 fe bf 0e 00 00 00 e8 20 8e e4 ff e8 5b 91 e4 ff <0f> 0b 45
31 f6 e9 98 02 00 00 41 83 ff 12 74 18 e8 46 91 e4 ff 44
RSP: 0018:ffffc90003cefb40 EFLAGS: 00010293
RAX: 0000000000000000 RBX: 0000000000000002 RCX: 0000000000000000
RDX: ffff8880259c0000 RSI: ffffffff81968415 RDI: 0000000000000005
RBP: ffff88801270ca00 R08: 0000000000000005 R09: 000000000000000e
R10: 0000000000000011 R11: 0000000000000000 R12: 0000000000000000
R13: 0000000000000011 R14: ffff888026ee6424 R15: 0000000000000011
FS: 000055555641b300(0000) GS:ffff8880b9a00000(0000)
knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 0000000000f2e258 CR3: 000000007110e000 CR4: 00000000003506f0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Call Trace:
<TASK>
btf_func_proto_check kernel/bpf/btf.c:4447 [inline]
btf_check_all_types kernel/bpf/btf.c:4723 [inline]
btf_parse_type_sec kernel/bpf/btf.c:4752 [inline]
btf_parse kernel/bpf/btf.c:5026 [inline]
btf_new_fd+0x1926/0x1e70 kernel/bpf/btf.c:6892
bpf_btf_load kernel/bpf/syscall.c:4324 [inline]
__sys_bpf+0xb7d/0x4cf0 kernel/bpf/syscall.c:5010
__do_sys_bpf kernel/bpf/syscall.c:5069 [inline]
__se_sys_bpf kernel/bpf/syscall.c:5067 [inline]
__x64_sys_bpf+0x75/0xb0 kernel/bpf/syscall.c:5067
do_syscall_x64 arch/x86/entry/common.c:50 [inline]
do_syscall_64+0x35/0xb0 arch/x86/entry/common.c:80
entry_SYSCALL_64_after_hwframe+0x63/0xcd
RIP: 0033:0x7f0fbae41c69
Code: 28 c3 e8 2a 14 00 00 66 2e 0f 1f 84 00 00 00 00 00 48 89 f8 48 89
f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01
f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48
RSP: 002b:00007ffc8aeb6228 EFLAGS: 00000246 ORIG_RAX: 0000000000000141
RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f0fbae41c69
RDX: 0000000000000020 RSI: 0000000020000140 RDI: 0000000000000012
RBP: 00007f0fbae05e10 R08: 0000000000000000 R09: 0000000000000000
R10: 00000000ffffffff R11: 0000000000000246 R12: 00007f0fbae05ea0
R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
</TASK>
Looks like it tries to create a func_proto which return type is
decl_tag. For the details, see Martin's spot on analysis in [0].
0: https://lore.kernel.org/bpf/CAKH8qBuQDLva_hHxxBuZzyAcYNO4ejhovz6TQeVSk8HY-2SO6g@mail.gmail.com/T/#mea6524b3fcd6298347432226e81b1e6155efc62c
Severity ?
No CVSS data available.
Assigner
References
Impacted products
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"kernel/bpf/btf.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "e9dbb4c539d058852b76937dcd7347d3f38054f2",
"status": "affected",
"version": "bd16dee66ae4de3f1726c69ac901d2b7a53b0c86",
"versionType": "git"
},
{
"lessThan": "ea68376c8bed5cd156900852aada20c3a0874d17",
"status": "affected",
"version": "bd16dee66ae4de3f1726c69ac901d2b7a53b0c86",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"kernel/bpf/btf.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.16"
},
{
"lessThan": "5.16",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.0.*",
"status": "unaffected",
"version": "6.0.7",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.1",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.0.7",
"versionStartIncluding": "5.16",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1",
"versionStartIncluding": "5.16",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf: prevent decl_tag from being referenced in func_proto\n\nSyzkaller was able to hit the following issue:\n\n------------[ cut here ]------------\nWARNING: CPU: 0 PID: 3609 at kernel/bpf/btf.c:1946\nbtf_type_id_size+0x2d5/0x9d0 kernel/bpf/btf.c:1946\nModules linked in:\nCPU: 0 PID: 3609 Comm: syz-executor361 Not tainted\n6.0.0-syzkaller-02734-g0326074ff465 #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS\nGoogle 09/22/2022\nRIP: 0010:btf_type_id_size+0x2d5/0x9d0 kernel/bpf/btf.c:1946\nCode: ef e8 7f 8e e4 ff 41 83 ff 0b 77 28 f6 44 24 10 18 75 3f e8 6d 91\ne4 ff 44 89 fe bf 0e 00 00 00 e8 20 8e e4 ff e8 5b 91 e4 ff \u003c0f\u003e 0b 45\n31 f6 e9 98 02 00 00 41 83 ff 12 74 18 e8 46 91 e4 ff 44\nRSP: 0018:ffffc90003cefb40 EFLAGS: 00010293\nRAX: 0000000000000000 RBX: 0000000000000002 RCX: 0000000000000000\nRDX: ffff8880259c0000 RSI: ffffffff81968415 RDI: 0000000000000005\nRBP: ffff88801270ca00 R08: 0000000000000005 R09: 000000000000000e\nR10: 0000000000000011 R11: 0000000000000000 R12: 0000000000000000\nR13: 0000000000000011 R14: ffff888026ee6424 R15: 0000000000000011\nFS: 000055555641b300(0000) GS:ffff8880b9a00000(0000)\nknlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 0000000000f2e258 CR3: 000000007110e000 CR4: 00000000003506f0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nCall Trace:\n \u003cTASK\u003e\n btf_func_proto_check kernel/bpf/btf.c:4447 [inline]\n btf_check_all_types kernel/bpf/btf.c:4723 [inline]\n btf_parse_type_sec kernel/bpf/btf.c:4752 [inline]\n btf_parse kernel/bpf/btf.c:5026 [inline]\n btf_new_fd+0x1926/0x1e70 kernel/bpf/btf.c:6892\n bpf_btf_load kernel/bpf/syscall.c:4324 [inline]\n __sys_bpf+0xb7d/0x4cf0 kernel/bpf/syscall.c:5010\n __do_sys_bpf kernel/bpf/syscall.c:5069 [inline]\n __se_sys_bpf kernel/bpf/syscall.c:5067 [inline]\n __x64_sys_bpf+0x75/0xb0 kernel/bpf/syscall.c:5067\n do_syscall_x64 arch/x86/entry/common.c:50 [inline]\n do_syscall_64+0x35/0xb0 arch/x86/entry/common.c:80\n entry_SYSCALL_64_after_hwframe+0x63/0xcd\nRIP: 0033:0x7f0fbae41c69\nCode: 28 c3 e8 2a 14 00 00 66 2e 0f 1f 84 00 00 00 00 00 48 89 f8 48 89\nf7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 \u003c48\u003e 3d 01\nf0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48\nRSP: 002b:00007ffc8aeb6228 EFLAGS: 00000246 ORIG_RAX: 0000000000000141\nRAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f0fbae41c69\nRDX: 0000000000000020 RSI: 0000000020000140 RDI: 0000000000000012\nRBP: 00007f0fbae05e10 R08: 0000000000000000 R09: 0000000000000000\nR10: 00000000ffffffff R11: 0000000000000246 R12: 00007f0fbae05ea0\nR13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000\n \u003c/TASK\u003e\n\nLooks like it tries to create a func_proto which return type is\ndecl_tag. For the details, see Martin\u0027s spot on analysis in [0].\n\n0: https://lore.kernel.org/bpf/CAKH8qBuQDLva_hHxxBuZzyAcYNO4ejhovz6TQeVSk8HY-2SO6g@mail.gmail.com/T/#mea6524b3fcd6298347432226e81b1e6155efc62c"
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:15:35.177Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/e9dbb4c539d058852b76937dcd7347d3f38054f2"
},
{
"url": "https://git.kernel.org/stable/c/ea68376c8bed5cd156900852aada20c3a0874d17"
}
],
"title": "bpf: prevent decl_tag from being referenced in func_proto",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2022-50862",
"datePublished": "2025-12-30T12:15:35.177Z",
"dateReserved": "2025-12-30T12:06:07.135Z",
"dateUpdated": "2025-12-30T12:15:35.177Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54262 (GCVE-0-2023-54262)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:15 – Updated: 2025-12-30 12:15
VLAI?
EPSS
Title
net/mlx5e: Don't clone flow post action attributes second time
Summary
In the Linux kernel, the following vulnerability has been resolved:
net/mlx5e: Don't clone flow post action attributes second time
The code already clones post action attributes in
mlx5e_clone_flow_attr_for_post_act(). Creating another copy in
mlx5e_tc_post_act_add() is a erroneous leftover from original
implementation. Instead, assign handle->attribute to post_attr provided by
the caller. Note that cloning the attribute second time is not just
wasteful but also causes issues like second copy not being properly updated
in neigh update code which leads to following use-after-free:
Feb 21 09:02:00 c-237-177-40-045 kernel: BUG: KASAN: use-after-free in mlx5_cmd_set_fte+0x200d/0x24c0 [mlx5_core]
Feb 21 09:02:00 c-237-177-40-045 kernel: kasan_report+0xbb/0x1a0
Feb 21 09:02:00 c-237-177-40-045 kernel: kasan_save_stack+0x1e/0x40
Feb 21 09:02:00 c-237-177-40-045 kernel: kasan_set_track+0x21/0x30
Feb 21 09:02:00 c-237-177-40-045 kernel: __kasan_kmalloc+0x7a/0x90
Feb 21 09:02:00 c-237-177-40-045 kernel: kasan_save_stack+0x1e/0x40
Feb 21 09:02:00 c-237-177-40-045 kernel: kasan_set_track+0x21/0x30
Feb 21 09:02:00 c-237-177-40-045 kernel: kasan_save_free_info+0x2a/0x40
Feb 21 09:02:00 c-237-177-40-045 kernel: ____kasan_slab_free+0x11a/0x1b0
Feb 21 09:02:00 c-237-177-40-045 kernel: page dumped because: kasan: bad access detected
Feb 21 09:02:00 c-237-177-40-045 kernel: mlx5_core 0000:08:00.0: mlx5_cmd_out_err:803:(pid 8833): SET_FLOW_TABLE_ENTRY(0x936) op_mod(0x0) failed, status bad resource state(0x9), syndrome (0xf2ff71), err(-22)
Feb 21 09:02:00 c-237-177-40-045 kernel: mlx5_core 0000:08:00.0 enp8s0f0: Failed to add post action rule
Feb 21 09:02:00 c-237-177-40-045 kernel: mlx5_core 0000:08:00.0: mlx5e_tc_encap_flows_add:190:(pid 8833): Failed to update flow post acts, -22
Feb 21 09:02:00 c-237-177-40-045 kernel: Call Trace:
Feb 21 09:02:00 c-237-177-40-045 kernel: <TASK>
Feb 21 09:02:00 c-237-177-40-045 kernel: dump_stack_lvl+0x57/0x7d
Feb 21 09:02:00 c-237-177-40-045 kernel: print_report+0x170/0x471
Feb 21 09:02:00 c-237-177-40-045 kernel: ? mlx5_cmd_set_fte+0x200d/0x24c0 [mlx5_core]
Feb 21 09:02:00 c-237-177-40-045 kernel: kasan_report+0xbb/0x1a0
Feb 21 09:02:00 c-237-177-40-045 kernel: ? mlx5_cmd_set_fte+0x200d/0x24c0 [mlx5_core]
Feb 21 09:02:00 c-237-177-40-045 kernel: mlx5_cmd_set_fte+0x200d/0x24c0 [mlx5_core]
Feb 21 09:02:00 c-237-177-40-045 kernel: ? __module_address.part.0+0x62/0x200
Feb 21 09:02:00 c-237-177-40-045 kernel: ? mlx5_cmd_stub_create_flow_table+0xd0/0xd0 [mlx5_core]
Feb 21 09:02:00 c-237-177-40-045 kernel: ? __raw_spin_lock_init+0x3b/0x110
Feb 21 09:02:00 c-237-177-40-045 kernel: mlx5_cmd_create_fte+0x80/0xb0 [mlx5_core]
Feb 21 09:02:00 c-237-177-40-045 kernel: add_rule_fg+0xe80/0x19c0 [mlx5_core]
--
Feb 21 09:02:00 c-237-177-40-045 kernel: Allocated by task 13476:
Feb 21 09:02:00 c-237-177-40-045 kernel: kasan_save_stack+0x1e/0x40
Feb 21 09:02:00 c-237-177-40-045 kernel: kasan_set_track+0x21/0x30
Feb 21 09:02:00 c-237-177-40-045 kernel: __kasan_kmalloc+0x7a/0x90
Feb 21 09:02:00 c-237-177-40-045 kernel: mlx5_packet_reformat_alloc+0x7b/0x230 [mlx5_core]
Feb 21 09:02:00 c-237-177-40-045 kernel: mlx5e_tc_tun_create_header_ipv4+0x977/0xf10 [mlx5_core]
Feb 21 09:02:00 c-237-177-40-045 kernel: mlx5e_attach_encap+0x15b4/0x1e10 [mlx5_core]
Feb 21 09:02:00 c-237-177-40-045 kernel: post_process_attr+0x305/0xa30 [mlx5_core]
Feb 21 09:02:00 c-237-177-40-045 kernel: mlx5e_tc_add_fdb_flow+0x4c0/0xcf0 [mlx5_core]
Feb 21 09:02:00 c-237-177-40-045 kernel: __mlx5e_add_fdb_flow+0x7cf/0xe90 [mlx5_core]
Feb 21 09:02:00 c-237-177-40-045 kernel: mlx5e_configure_flower+0xcaa/0x4b90 [mlx5_core]
Feb 21 09:02:00 c-237-177-40-045 kernel: mlx5e_rep_setup_tc_cls_flower+0x99/0x1b0 [mlx5_core]
Feb 21 09:02:00 c-237-177-40-045 kernel: mlx5e_rep_setup_tc_cb+0x133/0x1e0 [mlx5_core]
--
Feb 21 09:02:00 c-237-177-40-045 kernel: Freed by task 8833:
Feb 21 09:02:00 c-237-177-40-045 kernel: kasan_save_s
---truncated---
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
8300f225268be9ee2c0daf5a3f23929fcdcbf213 , < c382b693ffcb1f1ebf60d76ab9dedfe9ea13eedf
(git)
Affected: 8300f225268be9ee2c0daf5a3f23929fcdcbf213 , < 8fd1dac646e6b08d03e3f1ad3c5b34255b1e08e8 (git) Affected: 8300f225268be9ee2c0daf5a3f23929fcdcbf213 , < 2d57a514f9ab7d2d40f49b02d93edfcec8c78a9e (git) Affected: 8300f225268be9ee2c0daf5a3f23929fcdcbf213 , < e9fce818fe003b6c527f25517b9ac08eb4661b5d (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/net/ethernet/mellanox/mlx5/core/en/tc/post_act.c",
"drivers/net/ethernet/mellanox/mlx5/core/en/tc/post_act.h"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "c382b693ffcb1f1ebf60d76ab9dedfe9ea13eedf",
"status": "affected",
"version": "8300f225268be9ee2c0daf5a3f23929fcdcbf213",
"versionType": "git"
},
{
"lessThan": "8fd1dac646e6b08d03e3f1ad3c5b34255b1e08e8",
"status": "affected",
"version": "8300f225268be9ee2c0daf5a3f23929fcdcbf213",
"versionType": "git"
},
{
"lessThan": "2d57a514f9ab7d2d40f49b02d93edfcec8c78a9e",
"status": "affected",
"version": "8300f225268be9ee2c0daf5a3f23929fcdcbf213",
"versionType": "git"
},
{
"lessThan": "e9fce818fe003b6c527f25517b9ac08eb4661b5d",
"status": "affected",
"version": "8300f225268be9ee2c0daf5a3f23929fcdcbf213",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/net/ethernet/mellanox/mlx5/core/en/tc/post_act.c",
"drivers/net/ethernet/mellanox/mlx5/core/en/tc/post_act.h"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.18"
},
{
"lessThan": "5.18",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.28",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.2.*",
"status": "unaffected",
"version": "6.2.15",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.3.*",
"status": "unaffected",
"version": "6.3.2",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.4",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.28",
"versionStartIncluding": "5.18",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2.15",
"versionStartIncluding": "5.18",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3.2",
"versionStartIncluding": "5.18",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4",
"versionStartIncluding": "5.18",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/mlx5e: Don\u0027t clone flow post action attributes second time\n\nThe code already clones post action attributes in\nmlx5e_clone_flow_attr_for_post_act(). Creating another copy in\nmlx5e_tc_post_act_add() is a erroneous leftover from original\nimplementation. Instead, assign handle-\u003eattribute to post_attr provided by\nthe caller. Note that cloning the attribute second time is not just\nwasteful but also causes issues like second copy not being properly updated\nin neigh update code which leads to following use-after-free:\n\nFeb 21 09:02:00 c-237-177-40-045 kernel: BUG: KASAN: use-after-free in mlx5_cmd_set_fte+0x200d/0x24c0 [mlx5_core]\nFeb 21 09:02:00 c-237-177-40-045 kernel: kasan_report+0xbb/0x1a0\nFeb 21 09:02:00 c-237-177-40-045 kernel: kasan_save_stack+0x1e/0x40\nFeb 21 09:02:00 c-237-177-40-045 kernel: kasan_set_track+0x21/0x30\nFeb 21 09:02:00 c-237-177-40-045 kernel: __kasan_kmalloc+0x7a/0x90\nFeb 21 09:02:00 c-237-177-40-045 kernel: kasan_save_stack+0x1e/0x40\nFeb 21 09:02:00 c-237-177-40-045 kernel: kasan_set_track+0x21/0x30\nFeb 21 09:02:00 c-237-177-40-045 kernel: kasan_save_free_info+0x2a/0x40\nFeb 21 09:02:00 c-237-177-40-045 kernel: ____kasan_slab_free+0x11a/0x1b0\nFeb 21 09:02:00 c-237-177-40-045 kernel: page dumped because: kasan: bad access detected\nFeb 21 09:02:00 c-237-177-40-045 kernel: mlx5_core 0000:08:00.0: mlx5_cmd_out_err:803:(pid 8833): SET_FLOW_TABLE_ENTRY(0x936) op_mod(0x0) failed, status bad resource state(0x9), syndrome (0xf2ff71), err(-22)\nFeb 21 09:02:00 c-237-177-40-045 kernel: mlx5_core 0000:08:00.0 enp8s0f0: Failed to add post action rule\nFeb 21 09:02:00 c-237-177-40-045 kernel: mlx5_core 0000:08:00.0: mlx5e_tc_encap_flows_add:190:(pid 8833): Failed to update flow post acts, -22\nFeb 21 09:02:00 c-237-177-40-045 kernel: Call Trace:\nFeb 21 09:02:00 c-237-177-40-045 kernel: \u003cTASK\u003e\nFeb 21 09:02:00 c-237-177-40-045 kernel: dump_stack_lvl+0x57/0x7d\nFeb 21 09:02:00 c-237-177-40-045 kernel: print_report+0x170/0x471\nFeb 21 09:02:00 c-237-177-40-045 kernel: ? mlx5_cmd_set_fte+0x200d/0x24c0 [mlx5_core]\nFeb 21 09:02:00 c-237-177-40-045 kernel: kasan_report+0xbb/0x1a0\nFeb 21 09:02:00 c-237-177-40-045 kernel: ? mlx5_cmd_set_fte+0x200d/0x24c0 [mlx5_core]\nFeb 21 09:02:00 c-237-177-40-045 kernel: mlx5_cmd_set_fte+0x200d/0x24c0 [mlx5_core]\nFeb 21 09:02:00 c-237-177-40-045 kernel: ? __module_address.part.0+0x62/0x200\nFeb 21 09:02:00 c-237-177-40-045 kernel: ? mlx5_cmd_stub_create_flow_table+0xd0/0xd0 [mlx5_core]\nFeb 21 09:02:00 c-237-177-40-045 kernel: ? __raw_spin_lock_init+0x3b/0x110\nFeb 21 09:02:00 c-237-177-40-045 kernel: mlx5_cmd_create_fte+0x80/0xb0 [mlx5_core]\nFeb 21 09:02:00 c-237-177-40-045 kernel: add_rule_fg+0xe80/0x19c0 [mlx5_core]\n--\nFeb 21 09:02:00 c-237-177-40-045 kernel: Allocated by task 13476:\nFeb 21 09:02:00 c-237-177-40-045 kernel: kasan_save_stack+0x1e/0x40\nFeb 21 09:02:00 c-237-177-40-045 kernel: kasan_set_track+0x21/0x30\nFeb 21 09:02:00 c-237-177-40-045 kernel: __kasan_kmalloc+0x7a/0x90\nFeb 21 09:02:00 c-237-177-40-045 kernel: mlx5_packet_reformat_alloc+0x7b/0x230 [mlx5_core]\nFeb 21 09:02:00 c-237-177-40-045 kernel: mlx5e_tc_tun_create_header_ipv4+0x977/0xf10 [mlx5_core]\nFeb 21 09:02:00 c-237-177-40-045 kernel: mlx5e_attach_encap+0x15b4/0x1e10 [mlx5_core]\nFeb 21 09:02:00 c-237-177-40-045 kernel: post_process_attr+0x305/0xa30 [mlx5_core]\nFeb 21 09:02:00 c-237-177-40-045 kernel: mlx5e_tc_add_fdb_flow+0x4c0/0xcf0 [mlx5_core]\nFeb 21 09:02:00 c-237-177-40-045 kernel: __mlx5e_add_fdb_flow+0x7cf/0xe90 [mlx5_core]\nFeb 21 09:02:00 c-237-177-40-045 kernel: mlx5e_configure_flower+0xcaa/0x4b90 [mlx5_core]\nFeb 21 09:02:00 c-237-177-40-045 kernel: mlx5e_rep_setup_tc_cls_flower+0x99/0x1b0 [mlx5_core]\nFeb 21 09:02:00 c-237-177-40-045 kernel: mlx5e_rep_setup_tc_cb+0x133/0x1e0 [mlx5_core]\n--\nFeb 21 09:02:00 c-237-177-40-045 kernel: Freed by task 8833:\nFeb 21 09:02:00 c-237-177-40-045 kernel: kasan_save_s\n---truncated---"
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:15:55.556Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/c382b693ffcb1f1ebf60d76ab9dedfe9ea13eedf"
},
{
"url": "https://git.kernel.org/stable/c/8fd1dac646e6b08d03e3f1ad3c5b34255b1e08e8"
},
{
"url": "https://git.kernel.org/stable/c/2d57a514f9ab7d2d40f49b02d93edfcec8c78a9e"
},
{
"url": "https://git.kernel.org/stable/c/e9fce818fe003b6c527f25517b9ac08eb4661b5d"
}
],
"title": "net/mlx5e: Don\u0027t clone flow post action attributes second time",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54262",
"datePublished": "2025-12-30T12:15:55.556Z",
"dateReserved": "2025-12-30T12:06:44.517Z",
"dateUpdated": "2025-12-30T12:15:55.556Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2022-50839 (GCVE-0-2022-50839)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:10 – Updated: 2026-01-02 15:04
VLAI?
EPSS
Title
jbd2: fix potential buffer head reference count leak
Summary
In the Linux kernel, the following vulnerability has been resolved:
jbd2: fix potential buffer head reference count leak
As in 'jbd2_fc_wait_bufs' if buffer isn't uptodate, will return -EIO without
update 'journal->j_fc_off'. But 'jbd2_fc_release_bufs' will release buffer head
from ‘j_fc_off - 1’ if 'bh' is NULL will terminal release which will lead to
buffer head buffer head reference count leak.
To solve above issue, update 'journal->j_fc_off' before return -EIO.
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
ff780b91efe901b8eecd8114785abae5341820ad , < 7a33dde572fceb45d02d188e0213c47059401c93
(git)
Affected: ff780b91efe901b8eecd8114785abae5341820ad , < e7385c868ee038d6a0cb0e85c22d2741e7910fd5 (git) Affected: ff780b91efe901b8eecd8114785abae5341820ad , < 68ed9c76b2affd47177b92495446abb7262d0ef7 (git) Affected: ff780b91efe901b8eecd8114785abae5341820ad , < 9b073d73725366d886b711b74e058c02f51e7a0e (git) Affected: ff780b91efe901b8eecd8114785abae5341820ad , < e0d5fc7a6d80ac2406c7dfc6bb625201d0250a8a (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"fs/jbd2/journal.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "7a33dde572fceb45d02d188e0213c47059401c93",
"status": "affected",
"version": "ff780b91efe901b8eecd8114785abae5341820ad",
"versionType": "git"
},
{
"lessThan": "e7385c868ee038d6a0cb0e85c22d2741e7910fd5",
"status": "affected",
"version": "ff780b91efe901b8eecd8114785abae5341820ad",
"versionType": "git"
},
{
"lessThan": "68ed9c76b2affd47177b92495446abb7262d0ef7",
"status": "affected",
"version": "ff780b91efe901b8eecd8114785abae5341820ad",
"versionType": "git"
},
{
"lessThan": "9b073d73725366d886b711b74e058c02f51e7a0e",
"status": "affected",
"version": "ff780b91efe901b8eecd8114785abae5341820ad",
"versionType": "git"
},
{
"lessThan": "e0d5fc7a6d80ac2406c7dfc6bb625201d0250a8a",
"status": "affected",
"version": "ff780b91efe901b8eecd8114785abae5341820ad",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"fs/jbd2/journal.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.10"
},
{
"lessThan": "5.10",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.150",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.75",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.19.*",
"status": "unaffected",
"version": "5.19.17",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.0.*",
"status": "unaffected",
"version": "6.0.3",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.1",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.150",
"versionStartIncluding": "5.10",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.75",
"versionStartIncluding": "5.10",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.19.17",
"versionStartIncluding": "5.10",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.0.3",
"versionStartIncluding": "5.10",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1",
"versionStartIncluding": "5.10",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\njbd2: fix potential buffer head reference count leak\n\nAs in \u0027jbd2_fc_wait_bufs\u0027 if buffer isn\u0027t uptodate, will return -EIO without\nupdate \u0027journal-\u003ej_fc_off\u0027. But \u0027jbd2_fc_release_bufs\u0027 will release buffer head\nfrom \u2018j_fc_off - 1\u2019 if \u0027bh\u0027 is NULL will terminal release which will lead to\nbuffer head buffer head reference count leak.\nTo solve above issue, update \u0027journal-\u003ej_fc_off\u0027 before return -EIO."
}
],
"providerMetadata": {
"dateUpdated": "2026-01-02T15:04:54.389Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/7a33dde572fceb45d02d188e0213c47059401c93"
},
{
"url": "https://git.kernel.org/stable/c/e7385c868ee038d6a0cb0e85c22d2741e7910fd5"
},
{
"url": "https://git.kernel.org/stable/c/68ed9c76b2affd47177b92495446abb7262d0ef7"
},
{
"url": "https://git.kernel.org/stable/c/9b073d73725366d886b711b74e058c02f51e7a0e"
},
{
"url": "https://git.kernel.org/stable/c/e0d5fc7a6d80ac2406c7dfc6bb625201d0250a8a"
}
],
"title": "jbd2: fix potential buffer head reference count leak",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2022-50839",
"datePublished": "2025-12-30T12:10:58.406Z",
"dateReserved": "2025-12-30T12:06:07.133Z",
"dateUpdated": "2026-01-02T15:04:54.389Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54201 (GCVE-0-2023-54201)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:09 – Updated: 2025-12-30 12:09
VLAI?
EPSS
Title
RDMA/efa: Fix wrong resources deallocation order
Summary
In the Linux kernel, the following vulnerability has been resolved:
RDMA/efa: Fix wrong resources deallocation order
When trying to destroy QP or CQ, we first decrease the refcount and
potentially free memory regions allocated for the object and then
request the device to destroy the object. If the device fails, the
object isn't fully destroyed so the user/IB core can try to destroy the
object again which will lead to underflow when trying to decrease an
already zeroed refcount.
Deallocate resources in reverse order of allocating them to safely free
them.
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
ff6629f88c529b07d9704c656c64dae76910e3e9 , < cf38960386f3cc4abf395e556af915e4babcafd2
(git)
Affected: ff6629f88c529b07d9704c656c64dae76910e3e9 , < e79db2f51a564fd4daa3e508b987df5e81c34b20 (git) Affected: ff6629f88c529b07d9704c656c64dae76910e3e9 , < 24f9884971f9b34915b67baacf7350a3f6f19ea4 (git) Affected: ff6629f88c529b07d9704c656c64dae76910e3e9 , < dc202c57e9a1423aed528e4b8dc949509cd32191 (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/infiniband/hw/efa/efa_verbs.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "cf38960386f3cc4abf395e556af915e4babcafd2",
"status": "affected",
"version": "ff6629f88c529b07d9704c656c64dae76910e3e9",
"versionType": "git"
},
{
"lessThan": "e79db2f51a564fd4daa3e508b987df5e81c34b20",
"status": "affected",
"version": "ff6629f88c529b07d9704c656c64dae76910e3e9",
"versionType": "git"
},
{
"lessThan": "24f9884971f9b34915b67baacf7350a3f6f19ea4",
"status": "affected",
"version": "ff6629f88c529b07d9704c656c64dae76910e3e9",
"versionType": "git"
},
{
"lessThan": "dc202c57e9a1423aed528e4b8dc949509cd32191",
"status": "affected",
"version": "ff6629f88c529b07d9704c656c64dae76910e3e9",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/infiniband/hw/efa/efa_verbs.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.7"
},
{
"lessThan": "5.7",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.53",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.4.*",
"status": "unaffected",
"version": "6.4.16",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.5.*",
"status": "unaffected",
"version": "6.5.3",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.6",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.53",
"versionStartIncluding": "5.7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4.16",
"versionStartIncluding": "5.7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5.3",
"versionStartIncluding": "5.7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.6",
"versionStartIncluding": "5.7",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/efa: Fix wrong resources deallocation order\n\nWhen trying to destroy QP or CQ, we first decrease the refcount and\npotentially free memory regions allocated for the object and then\nrequest the device to destroy the object. If the device fails, the\nobject isn\u0027t fully destroyed so the user/IB core can try to destroy the\nobject again which will lead to underflow when trying to decrease an\nalready zeroed refcount.\n\nDeallocate resources in reverse order of allocating them to safely free\nthem."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:09:06.211Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/cf38960386f3cc4abf395e556af915e4babcafd2"
},
{
"url": "https://git.kernel.org/stable/c/e79db2f51a564fd4daa3e508b987df5e81c34b20"
},
{
"url": "https://git.kernel.org/stable/c/24f9884971f9b34915b67baacf7350a3f6f19ea4"
},
{
"url": "https://git.kernel.org/stable/c/dc202c57e9a1423aed528e4b8dc949509cd32191"
}
],
"title": "RDMA/efa: Fix wrong resources deallocation order",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54201",
"datePublished": "2025-12-30T12:09:06.211Z",
"dateReserved": "2025-12-30T12:06:44.499Z",
"dateUpdated": "2025-12-30T12:09:06.211Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2022-50831 (GCVE-0-2022-50831)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:10 – Updated: 2025-12-30 13:52
VLAI?
EPSS
This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.
Show details on NVD website{
"containers": {
"cna": {
"providerMetadata": {
"dateUpdated": "2025-12-30T13:52:29.775Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"rejectedReasons": [
{
"lang": "en",
"value": "This CVE ID has been rejected or withdrawn by its CVE Numbering Authority."
}
]
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2022-50831",
"datePublished": "2025-12-30T12:10:52.754Z",
"dateRejected": "2025-12-30T13:52:29.775Z",
"dateReserved": "2025-12-30T12:06:07.132Z",
"dateUpdated": "2025-12-30T13:52:29.775Z",
"state": "REJECTED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54222 (GCVE-0-2023-54222)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:11 – Updated: 2025-12-30 12:11
VLAI?
EPSS
Title
hte: tegra-194: Fix off by one in tegra_hte_map_to_line_id()
Summary
In the Linux kernel, the following vulnerability has been resolved:
hte: tegra-194: Fix off by one in tegra_hte_map_to_line_id()
The "map_sz" is the number of elements in the "m" array so the >
comparison needs to be changed to >= to prevent an out of bounds
read.
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
09574cca6ad649f84ba804caf63a5aefe0202834 , < fed87ce073c7b9f4f255105f90bd930df06d18a7
(git)
Affected: 09574cca6ad649f84ba804caf63a5aefe0202834 , < aedc364a7c9cd2fb45b4f7c0a41c98365369ff46 (git) Affected: 09574cca6ad649f84ba804caf63a5aefe0202834 , < 2a488602e3f09ef9e50feb5448ae46515a6fa789 (git) Affected: 09574cca6ad649f84ba804caf63a5aefe0202834 , < e078180d66848a6a890daf0a3ce28dc43cc66790 (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/hte/hte-tegra194.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "fed87ce073c7b9f4f255105f90bd930df06d18a7",
"status": "affected",
"version": "09574cca6ad649f84ba804caf63a5aefe0202834",
"versionType": "git"
},
{
"lessThan": "aedc364a7c9cd2fb45b4f7c0a41c98365369ff46",
"status": "affected",
"version": "09574cca6ad649f84ba804caf63a5aefe0202834",
"versionType": "git"
},
{
"lessThan": "2a488602e3f09ef9e50feb5448ae46515a6fa789",
"status": "affected",
"version": "09574cca6ad649f84ba804caf63a5aefe0202834",
"versionType": "git"
},
{
"lessThan": "e078180d66848a6a890daf0a3ce28dc43cc66790",
"status": "affected",
"version": "09574cca6ad649f84ba804caf63a5aefe0202834",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/hte/hte-tegra194.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.19"
},
{
"lessThan": "5.19",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.28",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.2.*",
"status": "unaffected",
"version": "6.2.15",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.3.*",
"status": "unaffected",
"version": "6.3.2",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.4",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.28",
"versionStartIncluding": "5.19",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2.15",
"versionStartIncluding": "5.19",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3.2",
"versionStartIncluding": "5.19",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4",
"versionStartIncluding": "5.19",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nhte: tegra-194: Fix off by one in tegra_hte_map_to_line_id()\n\nThe \"map_sz\" is the number of elements in the \"m\" array so the \u003e\ncomparison needs to be changed to \u003e= to prevent an out of bounds\nread."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:11:16.724Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/fed87ce073c7b9f4f255105f90bd930df06d18a7"
},
{
"url": "https://git.kernel.org/stable/c/aedc364a7c9cd2fb45b4f7c0a41c98365369ff46"
},
{
"url": "https://git.kernel.org/stable/c/2a488602e3f09ef9e50feb5448ae46515a6fa789"
},
{
"url": "https://git.kernel.org/stable/c/e078180d66848a6a890daf0a3ce28dc43cc66790"
}
],
"title": "hte: tegra-194: Fix off by one in tegra_hte_map_to_line_id()",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54222",
"datePublished": "2025-12-30T12:11:16.724Z",
"dateReserved": "2025-12-30T12:06:44.501Z",
"dateUpdated": "2025-12-30T12:11:16.724Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54268 (GCVE-0-2023-54268)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:15 – Updated: 2025-12-30 12:15
VLAI?
EPSS
Title
debugobjects: Don't wake up kswapd from fill_pool()
Summary
In the Linux kernel, the following vulnerability has been resolved:
debugobjects: Don't wake up kswapd from fill_pool()
syzbot is reporting a lockdep warning in fill_pool() because the allocation
from debugobjects is using GFP_ATOMIC, which is (__GFP_HIGH | __GFP_KSWAPD_RECLAIM)
and therefore tries to wake up kswapd, which acquires kswapd_wait::lock.
Since fill_pool() might be called with arbitrary locks held, fill_pool()
should not assume that acquiring kswapd_wait::lock is safe.
Use __GFP_HIGH instead and remove __GFP_NORETRY as it is pointless for
!__GFP_DIRECT_RECLAIM allocation.
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | |||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
3ac7fe5a4aab409bd5674d0b070bce97f9d20872 , < be646802b3dc408c4dc72a3ac32c3f4a0282414d
(git)
Affected: 3ac7fe5a4aab409bd5674d0b070bce97f9d20872 , < fd673079749bac97bb30f1461df079e6c8e86511 (git) Affected: 3ac7fe5a4aab409bd5674d0b070bce97f9d20872 , < aee97eec77029270866c704f66cdf2881cbd2fe1 (git) Affected: 3ac7fe5a4aab409bd5674d0b070bce97f9d20872 , < d7fff52c99d52f180d8bef95d8ed8fec6343889c (git) Affected: 3ac7fe5a4aab409bd5674d0b070bce97f9d20872 , < 4c088d30a72d9b8f9c6ae9362222942e4075cb00 (git) Affected: 3ac7fe5a4aab409bd5674d0b070bce97f9d20872 , < eb799279fb1f9c63c520fe8c1c41cb9154252db6 (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"lib/debugobjects.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "be646802b3dc408c4dc72a3ac32c3f4a0282414d",
"status": "affected",
"version": "3ac7fe5a4aab409bd5674d0b070bce97f9d20872",
"versionType": "git"
},
{
"lessThan": "fd673079749bac97bb30f1461df079e6c8e86511",
"status": "affected",
"version": "3ac7fe5a4aab409bd5674d0b070bce97f9d20872",
"versionType": "git"
},
{
"lessThan": "aee97eec77029270866c704f66cdf2881cbd2fe1",
"status": "affected",
"version": "3ac7fe5a4aab409bd5674d0b070bce97f9d20872",
"versionType": "git"
},
{
"lessThan": "d7fff52c99d52f180d8bef95d8ed8fec6343889c",
"status": "affected",
"version": "3ac7fe5a4aab409bd5674d0b070bce97f9d20872",
"versionType": "git"
},
{
"lessThan": "4c088d30a72d9b8f9c6ae9362222942e4075cb00",
"status": "affected",
"version": "3ac7fe5a4aab409bd5674d0b070bce97f9d20872",
"versionType": "git"
},
{
"lessThan": "eb799279fb1f9c63c520fe8c1c41cb9154252db6",
"status": "affected",
"version": "3ac7fe5a4aab409bd5674d0b070bce97f9d20872",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"lib/debugobjects.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "2.6.26"
},
{
"lessThan": "2.6.26",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.244",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.181",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.114",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.31",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.3.*",
"status": "unaffected",
"version": "6.3.5",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.4",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.244",
"versionStartIncluding": "2.6.26",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.181",
"versionStartIncluding": "2.6.26",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.114",
"versionStartIncluding": "2.6.26",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.31",
"versionStartIncluding": "2.6.26",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3.5",
"versionStartIncluding": "2.6.26",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4",
"versionStartIncluding": "2.6.26",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\ndebugobjects: Don\u0027t wake up kswapd from fill_pool()\n\nsyzbot is reporting a lockdep warning in fill_pool() because the allocation\nfrom debugobjects is using GFP_ATOMIC, which is (__GFP_HIGH | __GFP_KSWAPD_RECLAIM)\nand therefore tries to wake up kswapd, which acquires kswapd_wait::lock.\n\nSince fill_pool() might be called with arbitrary locks held, fill_pool()\nshould not assume that acquiring kswapd_wait::lock is safe.\n\nUse __GFP_HIGH instead and remove __GFP_NORETRY as it is pointless for\n!__GFP_DIRECT_RECLAIM allocation."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:15:59.598Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/be646802b3dc408c4dc72a3ac32c3f4a0282414d"
},
{
"url": "https://git.kernel.org/stable/c/fd673079749bac97bb30f1461df079e6c8e86511"
},
{
"url": "https://git.kernel.org/stable/c/aee97eec77029270866c704f66cdf2881cbd2fe1"
},
{
"url": "https://git.kernel.org/stable/c/d7fff52c99d52f180d8bef95d8ed8fec6343889c"
},
{
"url": "https://git.kernel.org/stable/c/4c088d30a72d9b8f9c6ae9362222942e4075cb00"
},
{
"url": "https://git.kernel.org/stable/c/eb799279fb1f9c63c520fe8c1c41cb9154252db6"
}
],
"title": "debugobjects: Don\u0027t wake up kswapd from fill_pool()",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54268",
"datePublished": "2025-12-30T12:15:59.598Z",
"dateReserved": "2025-12-30T12:06:44.518Z",
"dateUpdated": "2025-12-30T12:15:59.598Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54290 (GCVE-0-2023-54290)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:23 – Updated: 2025-12-30 14:06
VLAI?
EPSS
This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.
Show details on NVD website{
"containers": {
"cna": {
"providerMetadata": {
"dateUpdated": "2025-12-30T14:06:49.071Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"rejectedReasons": [
{
"lang": "en",
"value": "This CVE ID has been rejected or withdrawn by its CVE Numbering Authority."
}
]
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54290",
"datePublished": "2025-12-30T12:23:29.105Z",
"dateRejected": "2025-12-30T14:06:49.071Z",
"dateReserved": "2025-12-30T12:06:44.527Z",
"dateUpdated": "2025-12-30T14:06:49.071Z",
"state": "REJECTED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54204 (GCVE-0-2023-54204)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:11 – Updated: 2025-12-30 12:11
VLAI?
EPSS
Title
mmc: sunplus: fix return value check of mmc_add_host()
Summary
In the Linux kernel, the following vulnerability has been resolved:
mmc: sunplus: fix return value check of mmc_add_host()
mmc_add_host() may return error, if we ignore its return value,
1. the memory allocated in mmc_alloc_host() will be leaked
2. null-ptr-deref will happen when calling mmc_remove_host()
in remove function spmmc_drv_remove() because deleting not
added device.
Fix this by checking the return value of mmc_add_host(). Moreover,
I fixed the error handling path of spmmc_drv_probe() to clean up.
Severity ?
No CVSS data available.
Assigner
References
Impacted products
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/mmc/host/sunplus-mmc.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "741a951f41929f39cae70c66d86d0754d3129d0a",
"status": "affected",
"version": "4e268fed8b1861616af28f9cfb4eed8ca5d7af6c",
"versionType": "git"
},
{
"lessThan": "dce6d8f985fa1ef5c2af47f4f86ea65511b78656",
"status": "affected",
"version": "4e268fed8b1861616af28f9cfb4eed8ca5d7af6c",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/mmc/host/sunplus-mmc.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "6.2"
},
{
"lessThan": "6.2",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.4.*",
"status": "unaffected",
"version": "6.4.12",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.5",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4.12",
"versionStartIncluding": "6.2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5",
"versionStartIncluding": "6.2",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nmmc: sunplus: fix return value check of mmc_add_host()\n\nmmc_add_host() may return error, if we ignore its return value,\n1. the memory allocated in mmc_alloc_host() will be leaked\n2. null-ptr-deref will happen when calling mmc_remove_host()\nin remove function spmmc_drv_remove() because deleting not\nadded device.\n\nFix this by checking the return value of mmc_add_host(). Moreover,\nI fixed the error handling path of spmmc_drv_probe() to clean up."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:11:04.622Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/741a951f41929f39cae70c66d86d0754d3129d0a"
},
{
"url": "https://git.kernel.org/stable/c/dce6d8f985fa1ef5c2af47f4f86ea65511b78656"
}
],
"title": "mmc: sunplus: fix return value check of mmc_add_host()",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54204",
"datePublished": "2025-12-30T12:11:04.622Z",
"dateReserved": "2025-12-30T12:06:44.499Z",
"dateUpdated": "2025-12-30T12:11:04.622Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2022-50884 (GCVE-0-2022-50884)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:34 – Updated: 2026-01-02 15:05
VLAI?
EPSS
Title
drm: Prevent drm_copy_field() to attempt copying a NULL pointer
Summary
In the Linux kernel, the following vulnerability has been resolved:
drm: Prevent drm_copy_field() to attempt copying a NULL pointer
There are some struct drm_driver fields that are required by drivers since
drm_copy_field() attempts to copy them to user-space via DRM_IOCTL_VERSION.
But it can be possible that a driver has a bug and did not set some of the
fields, which leads to drm_copy_field() attempting to copy a NULL pointer:
[ +10.395966] Unable to handle kernel access to user memory outside uaccess routines at virtual address 0000000000000000
[ +0.010955] Mem abort info:
[ +0.002835] ESR = 0x0000000096000004
[ +0.003872] EC = 0x25: DABT (current EL), IL = 32 bits
[ +0.005395] SET = 0, FnV = 0
[ +0.003113] EA = 0, S1PTW = 0
[ +0.003182] FSC = 0x04: level 0 translation fault
[ +0.004964] Data abort info:
[ +0.002919] ISV = 0, ISS = 0x00000004
[ +0.003886] CM = 0, WnR = 0
[ +0.003040] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000115dad000
[ +0.006536] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
[ +0.006925] Internal error: Oops: 96000004 [#1] SMP
...
[ +0.011113] pstate: 80400005 (Nzcv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--)
[ +0.007061] pc : __pi_strlen+0x14/0x150
[ +0.003895] lr : drm_copy_field+0x30/0x1a4
[ +0.004156] sp : ffff8000094b3a50
[ +0.003355] x29: ffff8000094b3a50 x28: ffff8000094b3b70 x27: 0000000000000040
[ +0.007242] x26: ffff443743c2ba00 x25: 0000000000000000 x24: 0000000000000040
[ +0.007243] x23: ffff443743c2ba00 x22: ffff8000094b3b70 x21: 0000000000000000
[ +0.007241] x20: 0000000000000000 x19: ffff8000094b3b90 x18: 0000000000000000
[ +0.007241] x17: 0000000000000000 x16: 0000000000000000 x15: 0000aaab14b9af40
[ +0.007241] x14: 0000000000000000 x13: 0000000000000000 x12: 0000000000000000
[ +0.007239] x11: 0000000000000000 x10: 0000000000000000 x9 : ffffa524ad67d4d8
[ +0.007242] x8 : 0101010101010101 x7 : 7f7f7f7f7f7f7f7f x6 : 6c6e6263606e7141
[ +0.007239] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
[ +0.007241] x2 : 0000000000000000 x1 : ffff8000094b3b90 x0 : 0000000000000000
[ +0.007240] Call trace:
[ +0.002475] __pi_strlen+0x14/0x150
[ +0.003537] drm_version+0x84/0xac
[ +0.003448] drm_ioctl_kernel+0xa8/0x16c
[ +0.003975] drm_ioctl+0x270/0x580
[ +0.003448] __arm64_sys_ioctl+0xb8/0xfc
[ +0.003978] invoke_syscall+0x78/0x100
[ +0.003799] el0_svc_common.constprop.0+0x4c/0xf4
[ +0.004767] do_el0_svc+0x38/0x4c
[ +0.003357] el0_svc+0x34/0x100
[ +0.003185] el0t_64_sync_handler+0x11c/0x150
[ +0.004418] el0t_64_sync+0x190/0x194
[ +0.003716] Code: 92402c04 b200c3e8 f13fc09f 5400088c (a9400c02)
[ +0.006180] ---[ end trace 0000000000000000 ]---
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | ||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
22eae947bf76e236ba972f2f11cfd1b083b736ad , < d213914386a0ede76a4549b41de30192fb92c595
(git)
Affected: 22eae947bf76e236ba972f2f11cfd1b083b736ad , < ee9885cd936aad88f84d0cf90bf9a70e83e42a97 (git) Affected: 22eae947bf76e236ba972f2f11cfd1b083b736ad , < 8052612b9d08048ebbebcb572894670b4ac07d2f (git) Affected: 22eae947bf76e236ba972f2f11cfd1b083b736ad , < cdde55f97298e5bb9af6d41c9303a3ec545a370e (git) Affected: 22eae947bf76e236ba972f2f11cfd1b083b736ad , < c28a8082b25ce4ec94999e10a30c50d20bd44a25 (git) Affected: 22eae947bf76e236ba972f2f11cfd1b083b736ad , < ca163e389f0ae096a4e1e19f0a95e60ed80b4e31 (git) Affected: 22eae947bf76e236ba972f2f11cfd1b083b736ad , < 2d6708ea5c2033ff53267feff1876a717689989f (git) Affected: 22eae947bf76e236ba972f2f11cfd1b083b736ad , < 6cf5e9356b2d856403ee480f987f3ea64dbf8d8c (git) Affected: 22eae947bf76e236ba972f2f11cfd1b083b736ad , < f6ee30407e883042482ad4ad30da5eaba47872ee (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/gpu/drm/drm_ioctl.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "d213914386a0ede76a4549b41de30192fb92c595",
"status": "affected",
"version": "22eae947bf76e236ba972f2f11cfd1b083b736ad",
"versionType": "git"
},
{
"lessThan": "ee9885cd936aad88f84d0cf90bf9a70e83e42a97",
"status": "affected",
"version": "22eae947bf76e236ba972f2f11cfd1b083b736ad",
"versionType": "git"
},
{
"lessThan": "8052612b9d08048ebbebcb572894670b4ac07d2f",
"status": "affected",
"version": "22eae947bf76e236ba972f2f11cfd1b083b736ad",
"versionType": "git"
},
{
"lessThan": "cdde55f97298e5bb9af6d41c9303a3ec545a370e",
"status": "affected",
"version": "22eae947bf76e236ba972f2f11cfd1b083b736ad",
"versionType": "git"
},
{
"lessThan": "c28a8082b25ce4ec94999e10a30c50d20bd44a25",
"status": "affected",
"version": "22eae947bf76e236ba972f2f11cfd1b083b736ad",
"versionType": "git"
},
{
"lessThan": "ca163e389f0ae096a4e1e19f0a95e60ed80b4e31",
"status": "affected",
"version": "22eae947bf76e236ba972f2f11cfd1b083b736ad",
"versionType": "git"
},
{
"lessThan": "2d6708ea5c2033ff53267feff1876a717689989f",
"status": "affected",
"version": "22eae947bf76e236ba972f2f11cfd1b083b736ad",
"versionType": "git"
},
{
"lessThan": "6cf5e9356b2d856403ee480f987f3ea64dbf8d8c",
"status": "affected",
"version": "22eae947bf76e236ba972f2f11cfd1b083b736ad",
"versionType": "git"
},
{
"lessThan": "f6ee30407e883042482ad4ad30da5eaba47872ee",
"status": "affected",
"version": "22eae947bf76e236ba972f2f11cfd1b083b736ad",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/gpu/drm/drm_ioctl.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "2.6.16"
},
{
"lessThan": "2.6.16",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.9.*",
"status": "unaffected",
"version": "4.9.331",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.14.*",
"status": "unaffected",
"version": "4.14.296",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.19.*",
"status": "unaffected",
"version": "4.19.262",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.220",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.150",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.75",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.19.*",
"status": "unaffected",
"version": "5.19.17",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.0.*",
"status": "unaffected",
"version": "6.0.3",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.1",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.9.331",
"versionStartIncluding": "2.6.16",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.14.296",
"versionStartIncluding": "2.6.16",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.19.262",
"versionStartIncluding": "2.6.16",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.220",
"versionStartIncluding": "2.6.16",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.150",
"versionStartIncluding": "2.6.16",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.75",
"versionStartIncluding": "2.6.16",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.19.17",
"versionStartIncluding": "2.6.16",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.0.3",
"versionStartIncluding": "2.6.16",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1",
"versionStartIncluding": "2.6.16",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm: Prevent drm_copy_field() to attempt copying a NULL pointer\n\nThere are some struct drm_driver fields that are required by drivers since\ndrm_copy_field() attempts to copy them to user-space via DRM_IOCTL_VERSION.\n\nBut it can be possible that a driver has a bug and did not set some of the\nfields, which leads to drm_copy_field() attempting to copy a NULL pointer:\n\n[ +10.395966] Unable to handle kernel access to user memory outside uaccess routines at virtual address 0000000000000000\n[ +0.010955] Mem abort info:\n[ +0.002835] ESR = 0x0000000096000004\n[ +0.003872] EC = 0x25: DABT (current EL), IL = 32 bits\n[ +0.005395] SET = 0, FnV = 0\n[ +0.003113] EA = 0, S1PTW = 0\n[ +0.003182] FSC = 0x04: level 0 translation fault\n[ +0.004964] Data abort info:\n[ +0.002919] ISV = 0, ISS = 0x00000004\n[ +0.003886] CM = 0, WnR = 0\n[ +0.003040] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000115dad000\n[ +0.006536] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000\n[ +0.006925] Internal error: Oops: 96000004 [#1] SMP\n...\n[ +0.011113] pstate: 80400005 (Nzcv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--)\n[ +0.007061] pc : __pi_strlen+0x14/0x150\n[ +0.003895] lr : drm_copy_field+0x30/0x1a4\n[ +0.004156] sp : ffff8000094b3a50\n[ +0.003355] x29: ffff8000094b3a50 x28: ffff8000094b3b70 x27: 0000000000000040\n[ +0.007242] x26: ffff443743c2ba00 x25: 0000000000000000 x24: 0000000000000040\n[ +0.007243] x23: ffff443743c2ba00 x22: ffff8000094b3b70 x21: 0000000000000000\n[ +0.007241] x20: 0000000000000000 x19: ffff8000094b3b90 x18: 0000000000000000\n[ +0.007241] x17: 0000000000000000 x16: 0000000000000000 x15: 0000aaab14b9af40\n[ +0.007241] x14: 0000000000000000 x13: 0000000000000000 x12: 0000000000000000\n[ +0.007239] x11: 0000000000000000 x10: 0000000000000000 x9 : ffffa524ad67d4d8\n[ +0.007242] x8 : 0101010101010101 x7 : 7f7f7f7f7f7f7f7f x6 : 6c6e6263606e7141\n[ +0.007239] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000\n[ +0.007241] x2 : 0000000000000000 x1 : ffff8000094b3b90 x0 : 0000000000000000\n[ +0.007240] Call trace:\n[ +0.002475] __pi_strlen+0x14/0x150\n[ +0.003537] drm_version+0x84/0xac\n[ +0.003448] drm_ioctl_kernel+0xa8/0x16c\n[ +0.003975] drm_ioctl+0x270/0x580\n[ +0.003448] __arm64_sys_ioctl+0xb8/0xfc\n[ +0.003978] invoke_syscall+0x78/0x100\n[ +0.003799] el0_svc_common.constprop.0+0x4c/0xf4\n[ +0.004767] do_el0_svc+0x38/0x4c\n[ +0.003357] el0_svc+0x34/0x100\n[ +0.003185] el0t_64_sync_handler+0x11c/0x150\n[ +0.004418] el0t_64_sync+0x190/0x194\n[ +0.003716] Code: 92402c04 b200c3e8 f13fc09f 5400088c (a9400c02)\n[ +0.006180] ---[ end trace 0000000000000000 ]---"
}
],
"providerMetadata": {
"dateUpdated": "2026-01-02T15:05:18.258Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/d213914386a0ede76a4549b41de30192fb92c595"
},
{
"url": "https://git.kernel.org/stable/c/ee9885cd936aad88f84d0cf90bf9a70e83e42a97"
},
{
"url": "https://git.kernel.org/stable/c/8052612b9d08048ebbebcb572894670b4ac07d2f"
},
{
"url": "https://git.kernel.org/stable/c/cdde55f97298e5bb9af6d41c9303a3ec545a370e"
},
{
"url": "https://git.kernel.org/stable/c/c28a8082b25ce4ec94999e10a30c50d20bd44a25"
},
{
"url": "https://git.kernel.org/stable/c/ca163e389f0ae096a4e1e19f0a95e60ed80b4e31"
},
{
"url": "https://git.kernel.org/stable/c/2d6708ea5c2033ff53267feff1876a717689989f"
},
{
"url": "https://git.kernel.org/stable/c/6cf5e9356b2d856403ee480f987f3ea64dbf8d8c"
},
{
"url": "https://git.kernel.org/stable/c/f6ee30407e883042482ad4ad30da5eaba47872ee"
}
],
"title": "drm: Prevent drm_copy_field() to attempt copying a NULL pointer",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2022-50884",
"datePublished": "2025-12-30T12:34:11.390Z",
"dateReserved": "2025-12-30T12:26:05.425Z",
"dateUpdated": "2026-01-02T15:05:18.258Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54317 (GCVE-0-2023-54317)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:23 – Updated: 2025-12-30 12:23
VLAI?
EPSS
Title
dm flakey: don't corrupt the zero page
Summary
In the Linux kernel, the following vulnerability has been resolved:
dm flakey: don't corrupt the zero page
When we need to zero some range on a block device, the function
__blkdev_issue_zero_pages submits a write bio with the bio vector pointing
to the zero page. If we use dm-flakey with corrupt bio writes option, it
will corrupt the content of the zero page which results in crashes of
various userspace programs. Glibc assumes that memory returned by mmap is
zeroed and it uses it for calloc implementation; if the newly mapped
memory is not zeroed, calloc will return non-zeroed memory.
Fix this bug by testing if the page is equal to ZERO_PAGE(0) and
avoiding the corruption in this case.
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | |||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
c6cd92fcabd6cc78bb1808c6a18245c842722fc1 , < b7f8892f672222dbfcc721f51edc03963212b249
(git)
Affected: d4c637af2e56ee1ec66ee34d0ac5a13c75911aec , < 98e311be44dbe31ad9c42aa067b2359bac451fda (git) Affected: a00f5276e26636cbf72f24f79831026d2e2868e7 , < 3c4a56ef7c538d16c1738ba0ccea9e7146105b5a (git) Affected: a00f5276e26636cbf72f24f79831026d2e2868e7 , < f2b478228bfdd11e358c5bc197561331f5d5c394 (git) Affected: a00f5276e26636cbf72f24f79831026d2e2868e7 , < ff60b2bb680ebcaf8890814dd51084a022891469 (git) Affected: a00f5276e26636cbf72f24f79831026d2e2868e7 , < be360c83f2d810493c04f999d69ec9152981e0c0 (git) Affected: a00f5276e26636cbf72f24f79831026d2e2868e7 , < 63d31617883d64b43b0e2d529f0751f40713ecae (git) Affected: a00f5276e26636cbf72f24f79831026d2e2868e7 , < f50714b57aecb6b3dc81d578e295f86d9c73f078 (git) Affected: 1ed7c9f45fb893877ffa7cedd7aa61beaadbb328 (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/md/dm-flakey.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "b7f8892f672222dbfcc721f51edc03963212b249",
"status": "affected",
"version": "c6cd92fcabd6cc78bb1808c6a18245c842722fc1",
"versionType": "git"
},
{
"lessThan": "98e311be44dbe31ad9c42aa067b2359bac451fda",
"status": "affected",
"version": "d4c637af2e56ee1ec66ee34d0ac5a13c75911aec",
"versionType": "git"
},
{
"lessThan": "3c4a56ef7c538d16c1738ba0ccea9e7146105b5a",
"status": "affected",
"version": "a00f5276e26636cbf72f24f79831026d2e2868e7",
"versionType": "git"
},
{
"lessThan": "f2b478228bfdd11e358c5bc197561331f5d5c394",
"status": "affected",
"version": "a00f5276e26636cbf72f24f79831026d2e2868e7",
"versionType": "git"
},
{
"lessThan": "ff60b2bb680ebcaf8890814dd51084a022891469",
"status": "affected",
"version": "a00f5276e26636cbf72f24f79831026d2e2868e7",
"versionType": "git"
},
{
"lessThan": "be360c83f2d810493c04f999d69ec9152981e0c0",
"status": "affected",
"version": "a00f5276e26636cbf72f24f79831026d2e2868e7",
"versionType": "git"
},
{
"lessThan": "63d31617883d64b43b0e2d529f0751f40713ecae",
"status": "affected",
"version": "a00f5276e26636cbf72f24f79831026d2e2868e7",
"versionType": "git"
},
{
"lessThan": "f50714b57aecb6b3dc81d578e295f86d9c73f078",
"status": "affected",
"version": "a00f5276e26636cbf72f24f79831026d2e2868e7",
"versionType": "git"
},
{
"status": "affected",
"version": "1ed7c9f45fb893877ffa7cedd7aa61beaadbb328",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/md/dm-flakey.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.0"
},
{
"lessThan": "5.0",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.14.*",
"status": "unaffected",
"version": "4.14.308",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.19.*",
"status": "unaffected",
"version": "4.19.276",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.235",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.173",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.99",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.16",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.2.*",
"status": "unaffected",
"version": "6.2.3",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.3",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.14.308",
"versionStartIncluding": "4.14.158",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.19.276",
"versionStartIncluding": "4.19.88",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.235",
"versionStartIncluding": "5.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.173",
"versionStartIncluding": "5.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.99",
"versionStartIncluding": "5.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.16",
"versionStartIncluding": "5.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2.3",
"versionStartIncluding": "5.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3",
"versionStartIncluding": "5.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.9.206",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\ndm flakey: don\u0027t corrupt the zero page\n\nWhen we need to zero some range on a block device, the function\n__blkdev_issue_zero_pages submits a write bio with the bio vector pointing\nto the zero page. If we use dm-flakey with corrupt bio writes option, it\nwill corrupt the content of the zero page which results in crashes of\nvarious userspace programs. Glibc assumes that memory returned by mmap is\nzeroed and it uses it for calloc implementation; if the newly mapped\nmemory is not zeroed, calloc will return non-zeroed memory.\n\nFix this bug by testing if the page is equal to ZERO_PAGE(0) and\navoiding the corruption in this case."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:23:47.232Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/b7f8892f672222dbfcc721f51edc03963212b249"
},
{
"url": "https://git.kernel.org/stable/c/98e311be44dbe31ad9c42aa067b2359bac451fda"
},
{
"url": "https://git.kernel.org/stable/c/3c4a56ef7c538d16c1738ba0ccea9e7146105b5a"
},
{
"url": "https://git.kernel.org/stable/c/f2b478228bfdd11e358c5bc197561331f5d5c394"
},
{
"url": "https://git.kernel.org/stable/c/ff60b2bb680ebcaf8890814dd51084a022891469"
},
{
"url": "https://git.kernel.org/stable/c/be360c83f2d810493c04f999d69ec9152981e0c0"
},
{
"url": "https://git.kernel.org/stable/c/63d31617883d64b43b0e2d529f0751f40713ecae"
},
{
"url": "https://git.kernel.org/stable/c/f50714b57aecb6b3dc81d578e295f86d9c73f078"
}
],
"title": "dm flakey: don\u0027t corrupt the zero page",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54317",
"datePublished": "2025-12-30T12:23:47.232Z",
"dateReserved": "2025-12-30T12:06:44.531Z",
"dateUpdated": "2025-12-30T12:23:47.232Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54209 (GCVE-0-2023-54209)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:11 – Updated: 2025-12-30 12:11
VLAI?
EPSS
Title
block: fix blktrace debugfs entries leakage
Summary
In the Linux kernel, the following vulnerability has been resolved:
block: fix blktrace debugfs entries leakage
Commit 99d055b4fd4b ("block: remove per-disk debugfs files in
blk_unregister_queue") moves blk_trace_shutdown() from
blk_release_queue() to blk_unregister_queue(), this is safe if blktrace
is created through sysfs, however, there is a regression in corner
case.
blktrace can still be enabled after del_gendisk() through ioctl if
the disk is opened before del_gendisk(), and if blktrace is not shutdown
through ioctl before closing the disk, debugfs entries will be leaked.
Fix this problem by shutdown blktrace in disk_release(), this is safe
because blk_trace_remove() is reentrant.
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
99d055b4fd4bbb309c6cdb51a0d420669f777944 , < aa07e56c6a9c7558165690d14eed4fe8babf34fb
(git)
Affected: 99d055b4fd4bbb309c6cdb51a0d420669f777944 , < 7149e57cf01184fba175589f8fbe9fbf33be02e1 (git) Affected: 99d055b4fd4bbb309c6cdb51a0d420669f777944 , < 942e81650b81b4ca62f1d8c61de455c9e7c7e6ca (git) Affected: 99d055b4fd4bbb309c6cdb51a0d420669f777944 , < dd7de3704af9989b780693d51eaea49a665bd9c2 (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"block/genhd.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "aa07e56c6a9c7558165690d14eed4fe8babf34fb",
"status": "affected",
"version": "99d055b4fd4bbb309c6cdb51a0d420669f777944",
"versionType": "git"
},
{
"lessThan": "7149e57cf01184fba175589f8fbe9fbf33be02e1",
"status": "affected",
"version": "99d055b4fd4bbb309c6cdb51a0d420669f777944",
"versionType": "git"
},
{
"lessThan": "942e81650b81b4ca62f1d8c61de455c9e7c7e6ca",
"status": "affected",
"version": "99d055b4fd4bbb309c6cdb51a0d420669f777944",
"versionType": "git"
},
{
"lessThan": "dd7de3704af9989b780693d51eaea49a665bd9c2",
"status": "affected",
"version": "99d055b4fd4bbb309c6cdb51a0d420669f777944",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"block/genhd.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.19"
},
{
"lessThan": "5.19",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.39",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.3.*",
"status": "unaffected",
"version": "6.3.13",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.4.*",
"status": "unaffected",
"version": "6.4.4",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.5",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.39",
"versionStartIncluding": "5.19",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3.13",
"versionStartIncluding": "5.19",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4.4",
"versionStartIncluding": "5.19",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5",
"versionStartIncluding": "5.19",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nblock: fix blktrace debugfs entries leakage\n\nCommit 99d055b4fd4b (\"block: remove per-disk debugfs files in\nblk_unregister_queue\") moves blk_trace_shutdown() from\nblk_release_queue() to blk_unregister_queue(), this is safe if blktrace\nis created through sysfs, however, there is a regression in corner\ncase.\n\nblktrace can still be enabled after del_gendisk() through ioctl if\nthe disk is opened before del_gendisk(), and if blktrace is not shutdown\nthrough ioctl before closing the disk, debugfs entries will be leaked.\n\nFix this problem by shutdown blktrace in disk_release(), this is safe\nbecause blk_trace_remove() is reentrant."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:11:08.027Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/aa07e56c6a9c7558165690d14eed4fe8babf34fb"
},
{
"url": "https://git.kernel.org/stable/c/7149e57cf01184fba175589f8fbe9fbf33be02e1"
},
{
"url": "https://git.kernel.org/stable/c/942e81650b81b4ca62f1d8c61de455c9e7c7e6ca"
},
{
"url": "https://git.kernel.org/stable/c/dd7de3704af9989b780693d51eaea49a665bd9c2"
}
],
"title": "block: fix blktrace debugfs entries leakage",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54209",
"datePublished": "2025-12-30T12:11:08.027Z",
"dateReserved": "2025-12-30T12:06:44.500Z",
"dateUpdated": "2025-12-30T12:11:08.027Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54259 (GCVE-0-2023-54259)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:15 – Updated: 2026-01-05 11:37
VLAI?
EPSS
Title
soundwire: bus: Fix unbalanced pm_runtime_put() causing usage count underflow
Summary
In the Linux kernel, the following vulnerability has been resolved:
soundwire: bus: Fix unbalanced pm_runtime_put() causing usage count underflow
This reverts commit
443a98e649b4 ("soundwire: bus: use pm_runtime_resume_and_get()")
Change calls to pm_runtime_resume_and_get() back to pm_runtime_get_sync().
This fixes a usage count underrun caused by doing a pm_runtime_put() even
though pm_runtime_resume_and_get() returned an error.
The three affected functions ignore -EACCES error from trying to get
pm_runtime, and carry on, including a put at the end of the function.
But pm_runtime_resume_and_get() does not increment the usage count if it
returns an error. So in the -EACCES case you must not call
pm_runtime_put().
The documentation for pm_runtime_get_sync() says:
"Consider using pm_runtime_resume_and_get() ... as this is likely to
result in cleaner code."
In this case I don't think it results in cleaner code because the
pm_runtime_put() at the end of the function would have to be conditional on
the return value from pm_runtime_resume_and_get() at the top of the
function.
pm_runtime_get_sync() doesn't have this problem because it always
increments the count, so always needs a put. The code can just flow through
and do the pm_runtime_put() unconditionally.
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
443a98e649b469b4e6a2832799853a5764ef9002 , < 4e5e9da139c007dfc397a159093b4c4187ee67fa
(git)
Affected: 443a98e649b469b4e6a2832799853a5764ef9002 , < 203aa4374c433159f163acde2d0bd4118f23bbaf (git) Affected: 443a98e649b469b4e6a2832799853a5764ef9002 , < e9537962519e88969f5f69cd0571eb4f6984403c (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/soundwire/bus.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "4e5e9da139c007dfc397a159093b4c4187ee67fa",
"status": "affected",
"version": "443a98e649b469b4e6a2832799853a5764ef9002",
"versionType": "git"
},
{
"lessThan": "203aa4374c433159f163acde2d0bd4118f23bbaf",
"status": "affected",
"version": "443a98e649b469b4e6a2832799853a5764ef9002",
"versionType": "git"
},
{
"lessThan": "e9537962519e88969f5f69cd0571eb4f6984403c",
"status": "affected",
"version": "443a98e649b469b4e6a2832799853a5764ef9002",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/soundwire/bus.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.19"
},
{
"lessThan": "5.19",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.30",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.3.*",
"status": "unaffected",
"version": "6.3.4",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.4",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.30",
"versionStartIncluding": "5.19",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3.4",
"versionStartIncluding": "5.19",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4",
"versionStartIncluding": "5.19",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nsoundwire: bus: Fix unbalanced pm_runtime_put() causing usage count underflow\n\nThis reverts commit\n443a98e649b4 (\"soundwire: bus: use pm_runtime_resume_and_get()\")\n\nChange calls to pm_runtime_resume_and_get() back to pm_runtime_get_sync().\nThis fixes a usage count underrun caused by doing a pm_runtime_put() even\nthough pm_runtime_resume_and_get() returned an error.\n\nThe three affected functions ignore -EACCES error from trying to get\npm_runtime, and carry on, including a put at the end of the function.\nBut pm_runtime_resume_and_get() does not increment the usage count if it\nreturns an error. So in the -EACCES case you must not call\npm_runtime_put().\n\nThe documentation for pm_runtime_get_sync() says:\n \"Consider using pm_runtime_resume_and_get() ... as this is likely to\n result in cleaner code.\"\n\nIn this case I don\u0027t think it results in cleaner code because the\npm_runtime_put() at the end of the function would have to be conditional on\nthe return value from pm_runtime_resume_and_get() at the top of the\nfunction.\n\npm_runtime_get_sync() doesn\u0027t have this problem because it always\nincrements the count, so always needs a put. The code can just flow through\nand do the pm_runtime_put() unconditionally."
}
],
"providerMetadata": {
"dateUpdated": "2026-01-05T11:37:06.982Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/4e5e9da139c007dfc397a159093b4c4187ee67fa"
},
{
"url": "https://git.kernel.org/stable/c/203aa4374c433159f163acde2d0bd4118f23bbaf"
},
{
"url": "https://git.kernel.org/stable/c/e9537962519e88969f5f69cd0571eb4f6984403c"
}
],
"title": "soundwire: bus: Fix unbalanced pm_runtime_put() causing usage count underflow",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54259",
"datePublished": "2025-12-30T12:15:53.540Z",
"dateReserved": "2025-12-30T12:06:44.516Z",
"dateUpdated": "2026-01-05T11:37:06.982Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54293 (GCVE-0-2023-54293)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:23 – Updated: 2025-12-30 12:23
VLAI?
EPSS
Title
bcache: fixup btree_cache_wait list damage
Summary
In the Linux kernel, the following vulnerability has been resolved:
bcache: fixup btree_cache_wait list damage
We get a kernel crash about "list_add corruption. next->prev should be
prev (ffff9c801bc01210), but was ffff9c77b688237c.
(next=ffffae586d8afe68)."
crash> struct list_head 0xffff9c801bc01210
struct list_head {
next = 0xffffae586d8afe68,
prev = 0xffffae586d8afe68
}
crash> struct list_head 0xffff9c77b688237c
struct list_head {
next = 0x0,
prev = 0x0
}
crash> struct list_head 0xffffae586d8afe68
struct list_head struct: invalid kernel virtual address: ffffae586d8afe68 type: "gdb_readmem_callback"
Cannot access memory at address 0xffffae586d8afe68
[230469.019492] Call Trace:
[230469.032041] prepare_to_wait+0x8a/0xb0
[230469.044363] ? bch_btree_keys_free+0x6c/0xc0 [escache]
[230469.056533] mca_cannibalize_lock+0x72/0x90 [escache]
[230469.068788] mca_alloc+0x2ae/0x450 [escache]
[230469.080790] bch_btree_node_get+0x136/0x2d0 [escache]
[230469.092681] bch_btree_check_thread+0x1e1/0x260 [escache]
[230469.104382] ? finish_wait+0x80/0x80
[230469.115884] ? bch_btree_check_recurse+0x1a0/0x1a0 [escache]
[230469.127259] kthread+0x112/0x130
[230469.138448] ? kthread_flush_work_fn+0x10/0x10
[230469.149477] ret_from_fork+0x35/0x40
bch_btree_check_thread() and bch_dirty_init_thread() may call
mca_cannibalize() to cannibalize other cached btree nodes. Only one thread
can do it at a time, so the op of other threads will be added to the
btree_cache_wait list.
We must call finish_wait() to remove op from btree_cache_wait before free
it's memory address. Otherwise, the list will be damaged. Also should call
bch_cannibalize_unlock() to release the btree_cache_alloc_lock and wake_up
other waiters.
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
8e7102273f597dbb38af43da874f8c123f8e6dbe , < bcb295778afda4f2feb0d3c0289a53fd43d5a3a6
(git)
Affected: 8e7102273f597dbb38af43da874f8c123f8e6dbe , < cbdd5b3322f7bbe6454c97cac994757f1192c07b (git) Affected: 8e7102273f597dbb38af43da874f8c123f8e6dbe , < 25ec4779d0fb3ed9cac1e4d9e0e4261b4a12f6ed (git) Affected: 8e7102273f597dbb38af43da874f8c123f8e6dbe , < 2882a4c4f0c90e99f37dbd8db369b9982fd613e7 (git) Affected: 8e7102273f597dbb38af43da874f8c123f8e6dbe , < f0854489fc07d2456f7cc71a63f4faf9c716ffbe (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/md/bcache/btree.c",
"drivers/md/bcache/btree.h",
"drivers/md/bcache/writeback.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "bcb295778afda4f2feb0d3c0289a53fd43d5a3a6",
"status": "affected",
"version": "8e7102273f597dbb38af43da874f8c123f8e6dbe",
"versionType": "git"
},
{
"lessThan": "cbdd5b3322f7bbe6454c97cac994757f1192c07b",
"status": "affected",
"version": "8e7102273f597dbb38af43da874f8c123f8e6dbe",
"versionType": "git"
},
{
"lessThan": "25ec4779d0fb3ed9cac1e4d9e0e4261b4a12f6ed",
"status": "affected",
"version": "8e7102273f597dbb38af43da874f8c123f8e6dbe",
"versionType": "git"
},
{
"lessThan": "2882a4c4f0c90e99f37dbd8db369b9982fd613e7",
"status": "affected",
"version": "8e7102273f597dbb38af43da874f8c123f8e6dbe",
"versionType": "git"
},
{
"lessThan": "f0854489fc07d2456f7cc71a63f4faf9c716ffbe",
"status": "affected",
"version": "8e7102273f597dbb38af43da874f8c123f8e6dbe",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/md/bcache/btree.c",
"drivers/md/bcache/btree.h",
"drivers/md/bcache/writeback.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.7"
},
{
"lessThan": "5.7",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.188",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.121",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.39",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.4.*",
"status": "unaffected",
"version": "6.4.4",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.5",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.188",
"versionStartIncluding": "5.7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.121",
"versionStartIncluding": "5.7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.39",
"versionStartIncluding": "5.7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4.4",
"versionStartIncluding": "5.7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5",
"versionStartIncluding": "5.7",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nbcache: fixup btree_cache_wait list damage\n\nWe get a kernel crash about \"list_add corruption. next-\u003eprev should be\nprev (ffff9c801bc01210), but was ffff9c77b688237c.\n(next=ffffae586d8afe68).\"\n\ncrash\u003e struct list_head 0xffff9c801bc01210\nstruct list_head {\n next = 0xffffae586d8afe68,\n prev = 0xffffae586d8afe68\n}\ncrash\u003e struct list_head 0xffff9c77b688237c\nstruct list_head {\n next = 0x0,\n prev = 0x0\n}\ncrash\u003e struct list_head 0xffffae586d8afe68\nstruct list_head struct: invalid kernel virtual address: ffffae586d8afe68 type: \"gdb_readmem_callback\"\nCannot access memory at address 0xffffae586d8afe68\n\n[230469.019492] Call Trace:\n[230469.032041] prepare_to_wait+0x8a/0xb0\n[230469.044363] ? bch_btree_keys_free+0x6c/0xc0 [escache]\n[230469.056533] mca_cannibalize_lock+0x72/0x90 [escache]\n[230469.068788] mca_alloc+0x2ae/0x450 [escache]\n[230469.080790] bch_btree_node_get+0x136/0x2d0 [escache]\n[230469.092681] bch_btree_check_thread+0x1e1/0x260 [escache]\n[230469.104382] ? finish_wait+0x80/0x80\n[230469.115884] ? bch_btree_check_recurse+0x1a0/0x1a0 [escache]\n[230469.127259] kthread+0x112/0x130\n[230469.138448] ? kthread_flush_work_fn+0x10/0x10\n[230469.149477] ret_from_fork+0x35/0x40\n\nbch_btree_check_thread() and bch_dirty_init_thread() may call\nmca_cannibalize() to cannibalize other cached btree nodes. Only one thread\ncan do it at a time, so the op of other threads will be added to the\nbtree_cache_wait list.\n\nWe must call finish_wait() to remove op from btree_cache_wait before free\nit\u0027s memory address. Otherwise, the list will be damaged. Also should call\nbch_cannibalize_unlock() to release the btree_cache_alloc_lock and wake_up\nother waiters."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:23:31.111Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/bcb295778afda4f2feb0d3c0289a53fd43d5a3a6"
},
{
"url": "https://git.kernel.org/stable/c/cbdd5b3322f7bbe6454c97cac994757f1192c07b"
},
{
"url": "https://git.kernel.org/stable/c/25ec4779d0fb3ed9cac1e4d9e0e4261b4a12f6ed"
},
{
"url": "https://git.kernel.org/stable/c/2882a4c4f0c90e99f37dbd8db369b9982fd613e7"
},
{
"url": "https://git.kernel.org/stable/c/f0854489fc07d2456f7cc71a63f4faf9c716ffbe"
}
],
"title": "bcache: fixup btree_cache_wait list damage",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54293",
"datePublished": "2025-12-30T12:23:31.111Z",
"dateReserved": "2025-12-30T12:06:44.527Z",
"dateUpdated": "2025-12-30T12:23:31.111Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54247 (GCVE-0-2023-54247)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:15 – Updated: 2026-01-05 11:37
VLAI?
EPSS
Title
bpf: Silence a warning in btf_type_id_size()
Summary
In the Linux kernel, the following vulnerability has been resolved:
bpf: Silence a warning in btf_type_id_size()
syzbot reported a warning in [1] with the following stacktrace:
WARNING: CPU: 0 PID: 5005 at kernel/bpf/btf.c:1988 btf_type_id_size+0x2d9/0x9d0 kernel/bpf/btf.c:1988
...
RIP: 0010:btf_type_id_size+0x2d9/0x9d0 kernel/bpf/btf.c:1988
...
Call Trace:
<TASK>
map_check_btf kernel/bpf/syscall.c:1024 [inline]
map_create+0x1157/0x1860 kernel/bpf/syscall.c:1198
__sys_bpf+0x127f/0x5420 kernel/bpf/syscall.c:5040
__do_sys_bpf kernel/bpf/syscall.c:5162 [inline]
__se_sys_bpf kernel/bpf/syscall.c:5160 [inline]
__x64_sys_bpf+0x79/0xc0 kernel/bpf/syscall.c:5160
do_syscall_x64 arch/x86/entry/common.c:50 [inline]
do_syscall_64+0x39/0xb0 arch/x86/entry/common.c:80
entry_SYSCALL_64_after_hwframe+0x63/0xcd
With the following btf
[1] DECL_TAG 'a' type_id=4 component_idx=-1
[2] PTR '(anon)' type_id=0
[3] TYPE_TAG 'a' type_id=2
[4] VAR 'a' type_id=3, linkage=static
and when the bpf_attr.btf_key_type_id = 1 (DECL_TAG),
the following WARN_ON_ONCE in btf_type_id_size() is triggered:
if (WARN_ON_ONCE(!btf_type_is_modifier(size_type) &&
!btf_type_is_var(size_type)))
return NULL;
Note that 'return NULL' is the correct behavior as we don't want
a DECL_TAG type to be used as a btf_{key,value}_type_id even
for the case like 'DECL_TAG -> STRUCT'. So there
is no correctness issue here, we just want to silence warning.
To silence the warning, I added DECL_TAG as one of kinds in
btf_type_nosize() which will cause btf_type_id_size() returning
NULL earlier without the warning.
[1] https://lore.kernel.org/bpf/000000000000e0df8d05fc75ba86@google.com/
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
b5ea834dde6b6e7f75e51d5f66dac8cd7c97b5ef , < 61f4bd46a03a81865aca3bcbad2f7b7032fb3160
(git)
Affected: b5ea834dde6b6e7f75e51d5f66dac8cd7c97b5ef , < 7c4f5ab63e7962812505cbd38cc765168a223acb (git) Affected: b5ea834dde6b6e7f75e51d5f66dac8cd7c97b5ef , < e6c2f594ed961273479505b42040782820190305 (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"kernel/bpf/btf.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "61f4bd46a03a81865aca3bcbad2f7b7032fb3160",
"status": "affected",
"version": "b5ea834dde6b6e7f75e51d5f66dac8cd7c97b5ef",
"versionType": "git"
},
{
"lessThan": "7c4f5ab63e7962812505cbd38cc765168a223acb",
"status": "affected",
"version": "b5ea834dde6b6e7f75e51d5f66dac8cd7c97b5ef",
"versionType": "git"
},
{
"lessThan": "e6c2f594ed961273479505b42040782820190305",
"status": "affected",
"version": "b5ea834dde6b6e7f75e51d5f66dac8cd7c97b5ef",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"kernel/bpf/btf.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.16"
},
{
"lessThan": "5.16",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.110",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.4.*",
"status": "unaffected",
"version": "6.4.7",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.5",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.110",
"versionStartIncluding": "5.16",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4.7",
"versionStartIncluding": "5.16",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5",
"versionStartIncluding": "5.16",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf: Silence a warning in btf_type_id_size()\n\nsyzbot reported a warning in [1] with the following stacktrace:\n WARNING: CPU: 0 PID: 5005 at kernel/bpf/btf.c:1988 btf_type_id_size+0x2d9/0x9d0 kernel/bpf/btf.c:1988\n ...\n RIP: 0010:btf_type_id_size+0x2d9/0x9d0 kernel/bpf/btf.c:1988\n ...\n Call Trace:\n \u003cTASK\u003e\n map_check_btf kernel/bpf/syscall.c:1024 [inline]\n map_create+0x1157/0x1860 kernel/bpf/syscall.c:1198\n __sys_bpf+0x127f/0x5420 kernel/bpf/syscall.c:5040\n __do_sys_bpf kernel/bpf/syscall.c:5162 [inline]\n __se_sys_bpf kernel/bpf/syscall.c:5160 [inline]\n __x64_sys_bpf+0x79/0xc0 kernel/bpf/syscall.c:5160\n do_syscall_x64 arch/x86/entry/common.c:50 [inline]\n do_syscall_64+0x39/0xb0 arch/x86/entry/common.c:80\n entry_SYSCALL_64_after_hwframe+0x63/0xcd\n\nWith the following btf\n [1] DECL_TAG \u0027a\u0027 type_id=4 component_idx=-1\n [2] PTR \u0027(anon)\u0027 type_id=0\n [3] TYPE_TAG \u0027a\u0027 type_id=2\n [4] VAR \u0027a\u0027 type_id=3, linkage=static\nand when the bpf_attr.btf_key_type_id = 1 (DECL_TAG),\nthe following WARN_ON_ONCE in btf_type_id_size() is triggered:\n if (WARN_ON_ONCE(!btf_type_is_modifier(size_type) \u0026\u0026\n !btf_type_is_var(size_type)))\n return NULL;\n\nNote that \u0027return NULL\u0027 is the correct behavior as we don\u0027t want\na DECL_TAG type to be used as a btf_{key,value}_type_id even\nfor the case like \u0027DECL_TAG -\u003e STRUCT\u0027. So there\nis no correctness issue here, we just want to silence warning.\n\nTo silence the warning, I added DECL_TAG as one of kinds in\nbtf_type_nosize() which will cause btf_type_id_size() returning\nNULL earlier without the warning.\n\n [1] https://lore.kernel.org/bpf/000000000000e0df8d05fc75ba86@google.com/"
}
],
"providerMetadata": {
"dateUpdated": "2026-01-05T11:37:03.497Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/61f4bd46a03a81865aca3bcbad2f7b7032fb3160"
},
{
"url": "https://git.kernel.org/stable/c/7c4f5ab63e7962812505cbd38cc765168a223acb"
},
{
"url": "https://git.kernel.org/stable/c/e6c2f594ed961273479505b42040782820190305"
}
],
"title": "bpf: Silence a warning in btf_type_id_size()",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54247",
"datePublished": "2025-12-30T12:15:45.395Z",
"dateReserved": "2025-12-30T12:06:44.513Z",
"dateUpdated": "2026-01-05T11:37:03.497Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2022-50881 (GCVE-0-2022-50881)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:23 – Updated: 2026-01-02 15:05
VLAI?
EPSS
Title
wifi: ath9k: Fix use-after-free in ath9k_hif_usb_disconnect()
Summary
In the Linux kernel, the following vulnerability has been resolved:
wifi: ath9k: Fix use-after-free in ath9k_hif_usb_disconnect()
This patch fixes a use-after-free in ath9k that occurs in
ath9k_hif_usb_disconnect() when ath9k_destroy_wmi() is trying to access
'drv_priv' that has already been freed by ieee80211_free_hw(), called by
ath9k_htc_hw_deinit(). The patch moves ath9k_destroy_wmi() before
ieee80211_free_hw(). Note that urbs from the driver should be killed
before freeing 'wmi' with ath9k_destroy_wmi() as their callbacks will
access 'wmi'.
Found by a modified version of syzkaller.
==================================================================
BUG: KASAN: use-after-free in ath9k_destroy_wmi+0x38/0x40
Read of size 8 at addr ffff8881069132a0 by task kworker/0:1/7
CPU: 0 PID: 7 Comm: kworker/0:1 Tainted: G O 5.14.0+ #131
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.12.1-0-ga5cab58e9a3f-prebuilt.qemu.org 04/01/2014
Workqueue: usb_hub_wq hub_event
Call Trace:
dump_stack_lvl+0x8e/0xd1
print_address_description.constprop.0.cold+0x93/0x334
? ath9k_destroy_wmi+0x38/0x40
? ath9k_destroy_wmi+0x38/0x40
kasan_report.cold+0x83/0xdf
? ath9k_destroy_wmi+0x38/0x40
ath9k_destroy_wmi+0x38/0x40
ath9k_hif_usb_disconnect+0x329/0x3f0
? ath9k_hif_usb_suspend+0x120/0x120
? usb_disable_interface+0xfc/0x180
usb_unbind_interface+0x19b/0x7e0
? usb_autoresume_device+0x50/0x50
device_release_driver_internal+0x44d/0x520
bus_remove_device+0x2e5/0x5a0
device_del+0x5b2/0xe30
? __device_link_del+0x370/0x370
? usb_remove_ep_devs+0x43/0x80
? remove_intf_ep_devs+0x112/0x1a0
usb_disable_device+0x1e3/0x5a0
usb_disconnect+0x267/0x870
hub_event+0x168d/0x3950
? rcu_read_lock_sched_held+0xa1/0xd0
? hub_port_debounce+0x2e0/0x2e0
? check_irq_usage+0x860/0xf20
? drain_workqueue+0x281/0x360
? lock_release+0x640/0x640
? rcu_read_lock_sched_held+0xa1/0xd0
? rcu_read_lock_bh_held+0xb0/0xb0
? lockdep_hardirqs_on_prepare+0x273/0x3e0
process_one_work+0x92b/0x1460
? pwq_dec_nr_in_flight+0x330/0x330
? rwlock_bug.part.0+0x90/0x90
worker_thread+0x95/0xe00
? __kthread_parkme+0x115/0x1e0
? process_one_work+0x1460/0x1460
kthread+0x3a1/0x480
? set_kthread_struct+0x120/0x120
ret_from_fork+0x1f/0x30
The buggy address belongs to the page:
page:ffffea00041a44c0 refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x106913
flags: 0x200000000000000(node=0|zone=2)
raw: 0200000000000000 0000000000000000 dead000000000122 0000000000000000
raw: 0000000000000000 0000000000000000 00000000ffffffff 0000000000000000
page dumped because: kasan: bad access detected
page_owner tracks the page as freed
page last allocated via order 3, migratetype Unmovable, gfp_mask 0x40dc0(GFP_KERNEL|__GFP_COMP|__GFP_ZERO), pid 7, ts 38347963444, free_ts 41399957635
prep_new_page+0x1aa/0x240
get_page_from_freelist+0x159a/0x27c0
__alloc_pages+0x2da/0x6a0
alloc_pages+0xec/0x1e0
kmalloc_order+0x39/0xf0
kmalloc_order_trace+0x19/0x120
__kmalloc+0x308/0x390
wiphy_new_nm+0x6f5/0x1dd0
ieee80211_alloc_hw_nm+0x36d/0x2230
ath9k_htc_probe_device+0x9d/0x1e10
ath9k_htc_hw_init+0x34/0x50
ath9k_hif_usb_firmware_cb+0x25f/0x4e0
request_firmware_work_func+0x131/0x240
process_one_work+0x92b/0x1460
worker_thread+0x95/0xe00
kthread+0x3a1/0x480
page last free stack trace:
free_pcp_prepare+0x3d3/0x7f0
free_unref_page+0x1e/0x3d0
device_release+0xa4/0x240
kobject_put+0x186/0x4c0
put_device+0x20/0x30
ath9k_htc_disconnect_device+0x1cf/0x2c0
ath9k_htc_hw_deinit+0x26/0x30
ath9k_hif_usb_disconnect+0x2d9/0x3f0
usb_unbind_interface+0x19b/0x7e0
device_release_driver_internal+0x44d/0x520
bus_remove_device+0x2e5/0x5a0
device_del+0x5b2/0xe30
usb_disable_device+0x1e3/0x5a0
usb_disconnect+0x267/0x870
hub_event+0x168d/0x3950
process_one_work+0x92b/0x1460
Memory state around the buggy address:
ffff888106913180: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
ffff888106913200: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
>ffff888
---truncated---
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
abeaa85054ff8cfe8b99aafc5c70ea067e5d0908 , < 99ff971b62e5bd5dee65bbe9777375206f5db791
(git)
Affected: abeaa85054ff8cfe8b99aafc5c70ea067e5d0908 , < 634a5471a6bd774c0d0fa448dfa6ec593e899ec9 (git) Affected: abeaa85054ff8cfe8b99aafc5c70ea067e5d0908 , < 1f137c634a8c8faba648574f687805641e62f92e (git) Affected: abeaa85054ff8cfe8b99aafc5c70ea067e5d0908 , < de15e8bbd9eb26fe94a06d0ec7be82dc490eb729 (git) Affected: abeaa85054ff8cfe8b99aafc5c70ea067e5d0908 , < f099c5c9e2ba08a379bd354a82e05ef839ae29ac (git) Affected: 5c42f9bfb4c22898ed3d2806d75e2e58522a5edd (git) Affected: 44736603a7099d2a9b48c669e43a689588e272a5 (git) Affected: 406a2fbfabbf7ed9ed21884a82c07fabc6fe0b68 (git) Affected: 66a4ca83d50bb38c814190af2188868153cce5de (git) Affected: 3eb802924486a923585b344340a5536d91989a45 (git) Affected: 1bc633311a37913293c3c0a1b0f5261c49e3d5dc (git) Affected: 378d2734bf603bac4959bce2cadf5927aa2beffc (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/net/wireless/ath/ath9k/hif_usb.c",
"drivers/net/wireless/ath/ath9k/htc_drv_init.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "99ff971b62e5bd5dee65bbe9777375206f5db791",
"status": "affected",
"version": "abeaa85054ff8cfe8b99aafc5c70ea067e5d0908",
"versionType": "git"
},
{
"lessThan": "634a5471a6bd774c0d0fa448dfa6ec593e899ec9",
"status": "affected",
"version": "abeaa85054ff8cfe8b99aafc5c70ea067e5d0908",
"versionType": "git"
},
{
"lessThan": "1f137c634a8c8faba648574f687805641e62f92e",
"status": "affected",
"version": "abeaa85054ff8cfe8b99aafc5c70ea067e5d0908",
"versionType": "git"
},
{
"lessThan": "de15e8bbd9eb26fe94a06d0ec7be82dc490eb729",
"status": "affected",
"version": "abeaa85054ff8cfe8b99aafc5c70ea067e5d0908",
"versionType": "git"
},
{
"lessThan": "f099c5c9e2ba08a379bd354a82e05ef839ae29ac",
"status": "affected",
"version": "abeaa85054ff8cfe8b99aafc5c70ea067e5d0908",
"versionType": "git"
},
{
"status": "affected",
"version": "5c42f9bfb4c22898ed3d2806d75e2e58522a5edd",
"versionType": "git"
},
{
"status": "affected",
"version": "44736603a7099d2a9b48c669e43a689588e272a5",
"versionType": "git"
},
{
"status": "affected",
"version": "406a2fbfabbf7ed9ed21884a82c07fabc6fe0b68",
"versionType": "git"
},
{
"status": "affected",
"version": "66a4ca83d50bb38c814190af2188868153cce5de",
"versionType": "git"
},
{
"status": "affected",
"version": "3eb802924486a923585b344340a5536d91989a45",
"versionType": "git"
},
{
"status": "affected",
"version": "1bc633311a37913293c3c0a1b0f5261c49e3d5dc",
"versionType": "git"
},
{
"status": "affected",
"version": "378d2734bf603bac4959bce2cadf5927aa2beffc",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/net/wireless/ath/ath9k/hif_usb.c",
"drivers/net/wireless/ath/ath9k/htc_drv_init.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.8"
},
{
"lessThan": "5.8",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.173",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.99",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.16",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.2.*",
"status": "unaffected",
"version": "6.2.3",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.3",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.173",
"versionStartIncluding": "5.8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.99",
"versionStartIncluding": "5.8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.16",
"versionStartIncluding": "5.8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2.3",
"versionStartIncluding": "5.8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3",
"versionStartIncluding": "5.8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.4.228",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.9.228",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.14.185",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.19.129",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.4.47",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.6.19",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.7.3",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: ath9k: Fix use-after-free in ath9k_hif_usb_disconnect()\n\nThis patch fixes a use-after-free in ath9k that occurs in\nath9k_hif_usb_disconnect() when ath9k_destroy_wmi() is trying to access\n\u0027drv_priv\u0027 that has already been freed by ieee80211_free_hw(), called by\nath9k_htc_hw_deinit(). The patch moves ath9k_destroy_wmi() before\nieee80211_free_hw(). Note that urbs from the driver should be killed\nbefore freeing \u0027wmi\u0027 with ath9k_destroy_wmi() as their callbacks will\naccess \u0027wmi\u0027.\n\nFound by a modified version of syzkaller.\n\n==================================================================\nBUG: KASAN: use-after-free in ath9k_destroy_wmi+0x38/0x40\nRead of size 8 at addr ffff8881069132a0 by task kworker/0:1/7\n\nCPU: 0 PID: 7 Comm: kworker/0:1 Tainted: G O 5.14.0+ #131\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.12.1-0-ga5cab58e9a3f-prebuilt.qemu.org 04/01/2014\nWorkqueue: usb_hub_wq hub_event\nCall Trace:\n dump_stack_lvl+0x8e/0xd1\n print_address_description.constprop.0.cold+0x93/0x334\n ? ath9k_destroy_wmi+0x38/0x40\n ? ath9k_destroy_wmi+0x38/0x40\n kasan_report.cold+0x83/0xdf\n ? ath9k_destroy_wmi+0x38/0x40\n ath9k_destroy_wmi+0x38/0x40\n ath9k_hif_usb_disconnect+0x329/0x3f0\n ? ath9k_hif_usb_suspend+0x120/0x120\n ? usb_disable_interface+0xfc/0x180\n usb_unbind_interface+0x19b/0x7e0\n ? usb_autoresume_device+0x50/0x50\n device_release_driver_internal+0x44d/0x520\n bus_remove_device+0x2e5/0x5a0\n device_del+0x5b2/0xe30\n ? __device_link_del+0x370/0x370\n ? usb_remove_ep_devs+0x43/0x80\n ? remove_intf_ep_devs+0x112/0x1a0\n usb_disable_device+0x1e3/0x5a0\n usb_disconnect+0x267/0x870\n hub_event+0x168d/0x3950\n ? rcu_read_lock_sched_held+0xa1/0xd0\n ? hub_port_debounce+0x2e0/0x2e0\n ? check_irq_usage+0x860/0xf20\n ? drain_workqueue+0x281/0x360\n ? lock_release+0x640/0x640\n ? rcu_read_lock_sched_held+0xa1/0xd0\n ? rcu_read_lock_bh_held+0xb0/0xb0\n ? lockdep_hardirqs_on_prepare+0x273/0x3e0\n process_one_work+0x92b/0x1460\n ? pwq_dec_nr_in_flight+0x330/0x330\n ? rwlock_bug.part.0+0x90/0x90\n worker_thread+0x95/0xe00\n ? __kthread_parkme+0x115/0x1e0\n ? process_one_work+0x1460/0x1460\n kthread+0x3a1/0x480\n ? set_kthread_struct+0x120/0x120\n ret_from_fork+0x1f/0x30\n\nThe buggy address belongs to the page:\npage:ffffea00041a44c0 refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x106913\nflags: 0x200000000000000(node=0|zone=2)\nraw: 0200000000000000 0000000000000000 dead000000000122 0000000000000000\nraw: 0000000000000000 0000000000000000 00000000ffffffff 0000000000000000\npage dumped because: kasan: bad access detected\npage_owner tracks the page as freed\npage last allocated via order 3, migratetype Unmovable, gfp_mask 0x40dc0(GFP_KERNEL|__GFP_COMP|__GFP_ZERO), pid 7, ts 38347963444, free_ts 41399957635\n prep_new_page+0x1aa/0x240\n get_page_from_freelist+0x159a/0x27c0\n __alloc_pages+0x2da/0x6a0\n alloc_pages+0xec/0x1e0\n kmalloc_order+0x39/0xf0\n kmalloc_order_trace+0x19/0x120\n __kmalloc+0x308/0x390\n wiphy_new_nm+0x6f5/0x1dd0\n ieee80211_alloc_hw_nm+0x36d/0x2230\n ath9k_htc_probe_device+0x9d/0x1e10\n ath9k_htc_hw_init+0x34/0x50\n ath9k_hif_usb_firmware_cb+0x25f/0x4e0\n request_firmware_work_func+0x131/0x240\n process_one_work+0x92b/0x1460\n worker_thread+0x95/0xe00\n kthread+0x3a1/0x480\npage last free stack trace:\n free_pcp_prepare+0x3d3/0x7f0\n free_unref_page+0x1e/0x3d0\n device_release+0xa4/0x240\n kobject_put+0x186/0x4c0\n put_device+0x20/0x30\n ath9k_htc_disconnect_device+0x1cf/0x2c0\n ath9k_htc_hw_deinit+0x26/0x30\n ath9k_hif_usb_disconnect+0x2d9/0x3f0\n usb_unbind_interface+0x19b/0x7e0\n device_release_driver_internal+0x44d/0x520\n bus_remove_device+0x2e5/0x5a0\n device_del+0x5b2/0xe30\n usb_disable_device+0x1e3/0x5a0\n usb_disconnect+0x267/0x870\n hub_event+0x168d/0x3950\n process_one_work+0x92b/0x1460\n\nMemory state around the buggy address:\n ffff888106913180: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff\n ffff888106913200: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff\n\u003effff888\n---truncated---"
}
],
"providerMetadata": {
"dateUpdated": "2026-01-02T15:05:15.332Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/99ff971b62e5bd5dee65bbe9777375206f5db791"
},
{
"url": "https://git.kernel.org/stable/c/634a5471a6bd774c0d0fa448dfa6ec593e899ec9"
},
{
"url": "https://git.kernel.org/stable/c/1f137c634a8c8faba648574f687805641e62f92e"
},
{
"url": "https://git.kernel.org/stable/c/de15e8bbd9eb26fe94a06d0ec7be82dc490eb729"
},
{
"url": "https://git.kernel.org/stable/c/f099c5c9e2ba08a379bd354a82e05ef839ae29ac"
}
],
"title": "wifi: ath9k: Fix use-after-free in ath9k_hif_usb_disconnect()",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2022-50881",
"datePublished": "2025-12-30T12:23:20.343Z",
"dateReserved": "2025-12-30T12:06:07.137Z",
"dateUpdated": "2026-01-02T15:05:15.332Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54313 (GCVE-0-2023-54313)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:23 – Updated: 2025-12-30 12:23
VLAI?
EPSS
Title
ovl: fix null pointer dereference in ovl_get_acl_rcu()
Summary
In the Linux kernel, the following vulnerability has been resolved:
ovl: fix null pointer dereference in ovl_get_acl_rcu()
Following process:
P1 P2
path_openat
link_path_walk
may_lookup
inode_permission(rcu)
ovl_permission
acl_permission_check
check_acl
get_cached_acl_rcu
ovl_get_inode_acl
realinode = ovl_inode_real(ovl_inode)
drop_cache
__dentry_kill(ovl_dentry)
iput(ovl_inode)
ovl_destroy_inode(ovl_inode)
dput(oi->__upperdentry)
dentry_kill(upperdentry)
dentry_unlink_inode
upperdentry->d_inode = NULL
ovl_inode_upper
upperdentry = ovl_i_dentry_upper(ovl_inode)
d_inode(upperdentry) // returns NULL
IS_POSIXACL(realinode) // NULL pointer dereference
, will trigger an null pointer dereference at realinode:
[ 205.472797] BUG: kernel NULL pointer dereference, address:
0000000000000028
[ 205.476701] CPU: 2 PID: 2713 Comm: ls Not tainted
6.3.0-12064-g2edfa098e750-dirty #1216
[ 205.478754] RIP: 0010:do_ovl_get_acl+0x5d/0x300
[ 205.489584] Call Trace:
[ 205.489812] <TASK>
[ 205.490014] ovl_get_inode_acl+0x26/0x30
[ 205.490466] get_cached_acl_rcu+0x61/0xa0
[ 205.490908] generic_permission+0x1bf/0x4e0
[ 205.491447] ovl_permission+0x79/0x1b0
[ 205.491917] inode_permission+0x15e/0x2c0
[ 205.492425] link_path_walk+0x115/0x550
[ 205.493311] path_lookupat.isra.0+0xb2/0x200
[ 205.493803] filename_lookup+0xda/0x240
[ 205.495747] vfs_fstatat+0x7b/0xb0
Fetch a reproducer in [Link].
Use the helper ovl_i_path_realinode() to get realinode and then do
non-nullptr checking.
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
332f606b32b6291a944c8cf23b91f53a6e676525 , < d97481c7b2739a704848bb3c01f224dc71bdf78e
(git)
Affected: 332f606b32b6291a944c8cf23b91f53a6e676525 , < c4a5fb1ae5d3f02d3227afde2b9339994389463d (git) Affected: 332f606b32b6291a944c8cf23b91f53a6e676525 , < d536af163c53ce9f9bcfe87d2e9946f06f1a7ea4 (git) Affected: 332f606b32b6291a944c8cf23b91f53a6e676525 , < f4e19e595cc2e76a8a58413eb19d3d9c51328b53 (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"fs/overlayfs/inode.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "d97481c7b2739a704848bb3c01f224dc71bdf78e",
"status": "affected",
"version": "332f606b32b6291a944c8cf23b91f53a6e676525",
"versionType": "git"
},
{
"lessThan": "c4a5fb1ae5d3f02d3227afde2b9339994389463d",
"status": "affected",
"version": "332f606b32b6291a944c8cf23b91f53a6e676525",
"versionType": "git"
},
{
"lessThan": "d536af163c53ce9f9bcfe87d2e9946f06f1a7ea4",
"status": "affected",
"version": "332f606b32b6291a944c8cf23b91f53a6e676525",
"versionType": "git"
},
{
"lessThan": "f4e19e595cc2e76a8a58413eb19d3d9c51328b53",
"status": "affected",
"version": "332f606b32b6291a944c8cf23b91f53a6e676525",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"fs/overlayfs/inode.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.15"
},
{
"lessThan": "5.15",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.121",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.40",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.4.*",
"status": "unaffected",
"version": "6.4.4",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.5",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.121",
"versionStartIncluding": "5.15",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.40",
"versionStartIncluding": "5.15",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4.4",
"versionStartIncluding": "5.15",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5",
"versionStartIncluding": "5.15",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\novl: fix null pointer dereference in ovl_get_acl_rcu()\n\nFollowing process:\n P1 P2\n path_openat\n link_path_walk\n may_lookup\n inode_permission(rcu)\n ovl_permission\n acl_permission_check\n check_acl\n get_cached_acl_rcu\n\t ovl_get_inode_acl\n\t realinode = ovl_inode_real(ovl_inode)\n\t drop_cache\n\t\t __dentry_kill(ovl_dentry)\n\t\t\t\tiput(ovl_inode)\n\t\t ovl_destroy_inode(ovl_inode)\n\t\t dput(oi-\u003e__upperdentry)\n\t\t dentry_kill(upperdentry)\n\t\t dentry_unlink_inode\n\t\t\t\t upperdentry-\u003ed_inode = NULL\n\t ovl_inode_upper\n\t upperdentry = ovl_i_dentry_upper(ovl_inode)\n\t d_inode(upperdentry) // returns NULL\n\t IS_POSIXACL(realinode) // NULL pointer dereference\n, will trigger an null pointer dereference at realinode:\n [ 205.472797] BUG: kernel NULL pointer dereference, address:\n 0000000000000028\n [ 205.476701] CPU: 2 PID: 2713 Comm: ls Not tainted\n 6.3.0-12064-g2edfa098e750-dirty #1216\n [ 205.478754] RIP: 0010:do_ovl_get_acl+0x5d/0x300\n [ 205.489584] Call Trace:\n [ 205.489812] \u003cTASK\u003e\n [ 205.490014] ovl_get_inode_acl+0x26/0x30\n [ 205.490466] get_cached_acl_rcu+0x61/0xa0\n [ 205.490908] generic_permission+0x1bf/0x4e0\n [ 205.491447] ovl_permission+0x79/0x1b0\n [ 205.491917] inode_permission+0x15e/0x2c0\n [ 205.492425] link_path_walk+0x115/0x550\n [ 205.493311] path_lookupat.isra.0+0xb2/0x200\n [ 205.493803] filename_lookup+0xda/0x240\n [ 205.495747] vfs_fstatat+0x7b/0xb0\n\nFetch a reproducer in [Link].\n\nUse the helper ovl_i_path_realinode() to get realinode and then do\nnon-nullptr checking."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:23:44.484Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/d97481c7b2739a704848bb3c01f224dc71bdf78e"
},
{
"url": "https://git.kernel.org/stable/c/c4a5fb1ae5d3f02d3227afde2b9339994389463d"
},
{
"url": "https://git.kernel.org/stable/c/d536af163c53ce9f9bcfe87d2e9946f06f1a7ea4"
},
{
"url": "https://git.kernel.org/stable/c/f4e19e595cc2e76a8a58413eb19d3d9c51328b53"
}
],
"title": "ovl: fix null pointer dereference in ovl_get_acl_rcu()",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54313",
"datePublished": "2025-12-30T12:23:44.484Z",
"dateReserved": "2025-12-30T12:06:44.531Z",
"dateUpdated": "2025-12-30T12:23:44.484Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2022-50857 (GCVE-0-2022-50857)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:15 – Updated: 2025-12-30 12:15
VLAI?
EPSS
Title
rapidio: rio: fix possible name leak in rio_register_mport()
Summary
In the Linux kernel, the following vulnerability has been resolved:
rapidio: rio: fix possible name leak in rio_register_mport()
If device_register() returns error, the name allocated by dev_set_name()
need be freed. It should use put_device() to give up the reference in the
error path, so that the name can be freed in kobject_cleanup(), and
list_del() is called to delete the port from rio_mports.
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | ||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
2aaf308b95b24649a6dcfed89cd956e972089b2a , < 0a71344f99289250e4d5b8adbac76f444485c840
(git)
Affected: 2aaf308b95b24649a6dcfed89cd956e972089b2a , < 117fede82e9d6ea3de30746d500eb5edc2eb8310 (git) Affected: 2aaf308b95b24649a6dcfed89cd956e972089b2a , < a73a626c0510d203e369aeb26c4d6ec9c75af027 (git) Affected: 2aaf308b95b24649a6dcfed89cd956e972089b2a , < 1bbad5793f404cf218757e3beb600eca6080330f (git) Affected: 2aaf308b95b24649a6dcfed89cd956e972089b2a , < 97d9eb45ffa67ffa112a6659953321b8f7db0065 (git) Affected: 2aaf308b95b24649a6dcfed89cd956e972089b2a , < a47de2fd3f88a7788be19f94ade72c2244a98045 (git) Affected: 2aaf308b95b24649a6dcfed89cd956e972089b2a , < 4ddbeae5f224d924cf0b12460dda88c7480aa452 (git) Affected: 2aaf308b95b24649a6dcfed89cd956e972089b2a , < 9abba4aa60874c5216fc8de7dededadc791de696 (git) Affected: 2aaf308b95b24649a6dcfed89cd956e972089b2a , < e92a216d16bde65d21a3227e0fb2aa0794576525 (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/rapidio/rio.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "0a71344f99289250e4d5b8adbac76f444485c840",
"status": "affected",
"version": "2aaf308b95b24649a6dcfed89cd956e972089b2a",
"versionType": "git"
},
{
"lessThan": "117fede82e9d6ea3de30746d500eb5edc2eb8310",
"status": "affected",
"version": "2aaf308b95b24649a6dcfed89cd956e972089b2a",
"versionType": "git"
},
{
"lessThan": "a73a626c0510d203e369aeb26c4d6ec9c75af027",
"status": "affected",
"version": "2aaf308b95b24649a6dcfed89cd956e972089b2a",
"versionType": "git"
},
{
"lessThan": "1bbad5793f404cf218757e3beb600eca6080330f",
"status": "affected",
"version": "2aaf308b95b24649a6dcfed89cd956e972089b2a",
"versionType": "git"
},
{
"lessThan": "97d9eb45ffa67ffa112a6659953321b8f7db0065",
"status": "affected",
"version": "2aaf308b95b24649a6dcfed89cd956e972089b2a",
"versionType": "git"
},
{
"lessThan": "a47de2fd3f88a7788be19f94ade72c2244a98045",
"status": "affected",
"version": "2aaf308b95b24649a6dcfed89cd956e972089b2a",
"versionType": "git"
},
{
"lessThan": "4ddbeae5f224d924cf0b12460dda88c7480aa452",
"status": "affected",
"version": "2aaf308b95b24649a6dcfed89cd956e972089b2a",
"versionType": "git"
},
{
"lessThan": "9abba4aa60874c5216fc8de7dededadc791de696",
"status": "affected",
"version": "2aaf308b95b24649a6dcfed89cd956e972089b2a",
"versionType": "git"
},
{
"lessThan": "e92a216d16bde65d21a3227e0fb2aa0794576525",
"status": "affected",
"version": "2aaf308b95b24649a6dcfed89cd956e972089b2a",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/rapidio/rio.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "3.15"
},
{
"lessThan": "3.15",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.9.*",
"status": "unaffected",
"version": "4.9.337",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.14.*",
"status": "unaffected",
"version": "4.14.303",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.19.*",
"status": "unaffected",
"version": "4.19.270",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.229",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.163",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.86",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.0.*",
"status": "unaffected",
"version": "6.0.16",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.2",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.2",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.9.337",
"versionStartIncluding": "3.15",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.14.303",
"versionStartIncluding": "3.15",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.19.270",
"versionStartIncluding": "3.15",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.229",
"versionStartIncluding": "3.15",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.163",
"versionStartIncluding": "3.15",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.86",
"versionStartIncluding": "3.15",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.0.16",
"versionStartIncluding": "3.15",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.2",
"versionStartIncluding": "3.15",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2",
"versionStartIncluding": "3.15",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nrapidio: rio: fix possible name leak in rio_register_mport()\n\nIf device_register() returns error, the name allocated by dev_set_name()\nneed be freed. It should use put_device() to give up the reference in the\nerror path, so that the name can be freed in kobject_cleanup(), and\nlist_del() is called to delete the port from rio_mports."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:15:31.873Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/0a71344f99289250e4d5b8adbac76f444485c840"
},
{
"url": "https://git.kernel.org/stable/c/117fede82e9d6ea3de30746d500eb5edc2eb8310"
},
{
"url": "https://git.kernel.org/stable/c/a73a626c0510d203e369aeb26c4d6ec9c75af027"
},
{
"url": "https://git.kernel.org/stable/c/1bbad5793f404cf218757e3beb600eca6080330f"
},
{
"url": "https://git.kernel.org/stable/c/97d9eb45ffa67ffa112a6659953321b8f7db0065"
},
{
"url": "https://git.kernel.org/stable/c/a47de2fd3f88a7788be19f94ade72c2244a98045"
},
{
"url": "https://git.kernel.org/stable/c/4ddbeae5f224d924cf0b12460dda88c7480aa452"
},
{
"url": "https://git.kernel.org/stable/c/9abba4aa60874c5216fc8de7dededadc791de696"
},
{
"url": "https://git.kernel.org/stable/c/e92a216d16bde65d21a3227e0fb2aa0794576525"
}
],
"title": "rapidio: rio: fix possible name leak in rio_register_mport()",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2022-50857",
"datePublished": "2025-12-30T12:15:31.873Z",
"dateReserved": "2025-12-30T12:06:07.135Z",
"dateUpdated": "2025-12-30T12:15:31.873Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2022-50870 (GCVE-0-2022-50870)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:15 – Updated: 2026-01-02 15:05
VLAI?
EPSS
Title
powerpc/rtas: avoid device tree lookups in rtas_os_term()
Summary
In the Linux kernel, the following vulnerability has been resolved:
powerpc/rtas: avoid device tree lookups in rtas_os_term()
rtas_os_term() is called during panic. Its behavior depends on a couple
of conditions in the /rtas node of the device tree, the traversal of
which entails locking and local IRQ state changes. If the kernel panics
while devtree_lock is held, rtas_os_term() as currently written could
hang.
Instead of discovering the relevant characteristics at panic time,
cache them in file-static variables at boot. Note the lookup for
"ibm,extended-os-term" is converted to of_property_read_bool() since it
is a boolean property, not an RTAS function token.
[mpe: Incorporate suggested change from Nick]
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | |||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
088186ded490ced80758200cf8f906ed741df306 , < e23822c7381c59d9e42e65771b6e17c71ed30ea7
(git)
Affected: 088186ded490ced80758200cf8f906ed741df306 , < 06a07fbb32b3a23eec20a42b1e64474da0a3b33e (git) Affected: 088186ded490ced80758200cf8f906ed741df306 , < c2fa91abf22a705cf02f886cd99cff41f4ceda60 (git) Affected: 088186ded490ced80758200cf8f906ed741df306 , < f2167f10fcca68ab9ae3f8d94d2c704c5541ac69 (git) Affected: 088186ded490ced80758200cf8f906ed741df306 , < d8939315b7342860df143afe0adda6212cdd3193 (git) Affected: 088186ded490ced80758200cf8f906ed741df306 , < 698e682c849e356fb47a8be47ca8baa817cf31e0 (git) Affected: 088186ded490ced80758200cf8f906ed741df306 , < 464d10e8d797454e16a173ef1292a446b2adf21c (git) Affected: 088186ded490ced80758200cf8f906ed741df306 , < ed2213bfb192ab51f09f12e9b49b5d482c6493f3 (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"arch/powerpc/kernel/rtas.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "e23822c7381c59d9e42e65771b6e17c71ed30ea7",
"status": "affected",
"version": "088186ded490ced80758200cf8f906ed741df306",
"versionType": "git"
},
{
"lessThan": "06a07fbb32b3a23eec20a42b1e64474da0a3b33e",
"status": "affected",
"version": "088186ded490ced80758200cf8f906ed741df306",
"versionType": "git"
},
{
"lessThan": "c2fa91abf22a705cf02f886cd99cff41f4ceda60",
"status": "affected",
"version": "088186ded490ced80758200cf8f906ed741df306",
"versionType": "git"
},
{
"lessThan": "f2167f10fcca68ab9ae3f8d94d2c704c5541ac69",
"status": "affected",
"version": "088186ded490ced80758200cf8f906ed741df306",
"versionType": "git"
},
{
"lessThan": "d8939315b7342860df143afe0adda6212cdd3193",
"status": "affected",
"version": "088186ded490ced80758200cf8f906ed741df306",
"versionType": "git"
},
{
"lessThan": "698e682c849e356fb47a8be47ca8baa817cf31e0",
"status": "affected",
"version": "088186ded490ced80758200cf8f906ed741df306",
"versionType": "git"
},
{
"lessThan": "464d10e8d797454e16a173ef1292a446b2adf21c",
"status": "affected",
"version": "088186ded490ced80758200cf8f906ed741df306",
"versionType": "git"
},
{
"lessThan": "ed2213bfb192ab51f09f12e9b49b5d482c6493f3",
"status": "affected",
"version": "088186ded490ced80758200cf8f906ed741df306",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"arch/powerpc/kernel/rtas.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "2.6.16"
},
{
"lessThan": "2.6.16",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.14.*",
"status": "unaffected",
"version": "4.14.303",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.19.*",
"status": "unaffected",
"version": "4.19.270",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.229",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.163",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.87",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.0.*",
"status": "unaffected",
"version": "6.0.17",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.3",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.2",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.14.303",
"versionStartIncluding": "2.6.16",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.19.270",
"versionStartIncluding": "2.6.16",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.229",
"versionStartIncluding": "2.6.16",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.163",
"versionStartIncluding": "2.6.16",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.87",
"versionStartIncluding": "2.6.16",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.0.17",
"versionStartIncluding": "2.6.16",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.3",
"versionStartIncluding": "2.6.16",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2",
"versionStartIncluding": "2.6.16",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\npowerpc/rtas: avoid device tree lookups in rtas_os_term()\n\nrtas_os_term() is called during panic. Its behavior depends on a couple\nof conditions in the /rtas node of the device tree, the traversal of\nwhich entails locking and local IRQ state changes. If the kernel panics\nwhile devtree_lock is held, rtas_os_term() as currently written could\nhang.\n\nInstead of discovering the relevant characteristics at panic time,\ncache them in file-static variables at boot. Note the lookup for\n\"ibm,extended-os-term\" is converted to of_property_read_bool() since it\nis a boolean property, not an RTAS function token.\n\n[mpe: Incorporate suggested change from Nick]"
}
],
"providerMetadata": {
"dateUpdated": "2026-01-02T15:05:07.299Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/e23822c7381c59d9e42e65771b6e17c71ed30ea7"
},
{
"url": "https://git.kernel.org/stable/c/06a07fbb32b3a23eec20a42b1e64474da0a3b33e"
},
{
"url": "https://git.kernel.org/stable/c/c2fa91abf22a705cf02f886cd99cff41f4ceda60"
},
{
"url": "https://git.kernel.org/stable/c/f2167f10fcca68ab9ae3f8d94d2c704c5541ac69"
},
{
"url": "https://git.kernel.org/stable/c/d8939315b7342860df143afe0adda6212cdd3193"
},
{
"url": "https://git.kernel.org/stable/c/698e682c849e356fb47a8be47ca8baa817cf31e0"
},
{
"url": "https://git.kernel.org/stable/c/464d10e8d797454e16a173ef1292a446b2adf21c"
},
{
"url": "https://git.kernel.org/stable/c/ed2213bfb192ab51f09f12e9b49b5d482c6493f3"
}
],
"title": "powerpc/rtas: avoid device tree lookups in rtas_os_term()",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2022-50870",
"datePublished": "2025-12-30T12:15:40.718Z",
"dateReserved": "2025-12-30T12:06:07.136Z",
"dateUpdated": "2026-01-02T15:05:07.299Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2022-50840 (GCVE-0-2022-50840)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:10 – Updated: 2025-12-30 12:10
VLAI?
EPSS
Title
scsi: snic: Fix possible UAF in snic_tgt_create()
Summary
In the Linux kernel, the following vulnerability has been resolved:
scsi: snic: Fix possible UAF in snic_tgt_create()
Smatch reports a warning as follows:
drivers/scsi/snic/snic_disc.c:307 snic_tgt_create() warn:
'&tgt->list' not removed from list
If device_add() fails in snic_tgt_create(), tgt will be freed, but
tgt->list will not be removed from snic->disc.tgt_list, then list traversal
may cause UAF.
Remove from snic->disc.tgt_list before free().
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | ||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
c8806b6c9e824f47726f2a9b7fbbe7ebf19306fa , < f9d8b8ba0f1a16cde0b1fc9e80466df76b6db8ff
(git)
Affected: c8806b6c9e824f47726f2a9b7fbbe7ebf19306fa , < 3772319e40527e6a5f2ec1d729e01f271d818f5c (git) Affected: c8806b6c9e824f47726f2a9b7fbbe7ebf19306fa , < 3007f96ca20c848d0b1b052df6d2cb5ae5586e78 (git) Affected: c8806b6c9e824f47726f2a9b7fbbe7ebf19306fa , < 6866154c23fba40888ad6d554cccd4bf2edb755e (git) Affected: c8806b6c9e824f47726f2a9b7fbbe7ebf19306fa , < ad27f74e901fc48729733c88818e6b96c813057d (git) Affected: c8806b6c9e824f47726f2a9b7fbbe7ebf19306fa , < 1895e908b3ae66a5312fd1b2cdda2da82993dca7 (git) Affected: c8806b6c9e824f47726f2a9b7fbbe7ebf19306fa , < c7f0f8dab1ae5def57c1a8a9cafd6fabe1dc27cc (git) Affected: c8806b6c9e824f47726f2a9b7fbbe7ebf19306fa , < 4141cd9e8b3379aea52a85d2c35f6eaf26d14e86 (git) Affected: c8806b6c9e824f47726f2a9b7fbbe7ebf19306fa , < e118df492320176af94deec000ae034cc92be754 (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/scsi/snic/snic_disc.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "f9d8b8ba0f1a16cde0b1fc9e80466df76b6db8ff",
"status": "affected",
"version": "c8806b6c9e824f47726f2a9b7fbbe7ebf19306fa",
"versionType": "git"
},
{
"lessThan": "3772319e40527e6a5f2ec1d729e01f271d818f5c",
"status": "affected",
"version": "c8806b6c9e824f47726f2a9b7fbbe7ebf19306fa",
"versionType": "git"
},
{
"lessThan": "3007f96ca20c848d0b1b052df6d2cb5ae5586e78",
"status": "affected",
"version": "c8806b6c9e824f47726f2a9b7fbbe7ebf19306fa",
"versionType": "git"
},
{
"lessThan": "6866154c23fba40888ad6d554cccd4bf2edb755e",
"status": "affected",
"version": "c8806b6c9e824f47726f2a9b7fbbe7ebf19306fa",
"versionType": "git"
},
{
"lessThan": "ad27f74e901fc48729733c88818e6b96c813057d",
"status": "affected",
"version": "c8806b6c9e824f47726f2a9b7fbbe7ebf19306fa",
"versionType": "git"
},
{
"lessThan": "1895e908b3ae66a5312fd1b2cdda2da82993dca7",
"status": "affected",
"version": "c8806b6c9e824f47726f2a9b7fbbe7ebf19306fa",
"versionType": "git"
},
{
"lessThan": "c7f0f8dab1ae5def57c1a8a9cafd6fabe1dc27cc",
"status": "affected",
"version": "c8806b6c9e824f47726f2a9b7fbbe7ebf19306fa",
"versionType": "git"
},
{
"lessThan": "4141cd9e8b3379aea52a85d2c35f6eaf26d14e86",
"status": "affected",
"version": "c8806b6c9e824f47726f2a9b7fbbe7ebf19306fa",
"versionType": "git"
},
{
"lessThan": "e118df492320176af94deec000ae034cc92be754",
"status": "affected",
"version": "c8806b6c9e824f47726f2a9b7fbbe7ebf19306fa",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/scsi/snic/snic_disc.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "4.2"
},
{
"lessThan": "4.2",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.9.*",
"status": "unaffected",
"version": "4.9.337",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.14.*",
"status": "unaffected",
"version": "4.14.303",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.19.*",
"status": "unaffected",
"version": "4.19.270",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.229",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.163",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.86",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.0.*",
"status": "unaffected",
"version": "6.0.16",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.2",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.2",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.9.337",
"versionStartIncluding": "4.2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.14.303",
"versionStartIncluding": "4.2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.19.270",
"versionStartIncluding": "4.2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.229",
"versionStartIncluding": "4.2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.163",
"versionStartIncluding": "4.2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.86",
"versionStartIncluding": "4.2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.0.16",
"versionStartIncluding": "4.2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.2",
"versionStartIncluding": "4.2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2",
"versionStartIncluding": "4.2",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: snic: Fix possible UAF in snic_tgt_create()\n\nSmatch reports a warning as follows:\n\ndrivers/scsi/snic/snic_disc.c:307 snic_tgt_create() warn:\n \u0027\u0026tgt-\u003elist\u0027 not removed from list\n\nIf device_add() fails in snic_tgt_create(), tgt will be freed, but\ntgt-\u003elist will not be removed from snic-\u003edisc.tgt_list, then list traversal\nmay cause UAF.\n\nRemove from snic-\u003edisc.tgt_list before free()."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:10:59.066Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/f9d8b8ba0f1a16cde0b1fc9e80466df76b6db8ff"
},
{
"url": "https://git.kernel.org/stable/c/3772319e40527e6a5f2ec1d729e01f271d818f5c"
},
{
"url": "https://git.kernel.org/stable/c/3007f96ca20c848d0b1b052df6d2cb5ae5586e78"
},
{
"url": "https://git.kernel.org/stable/c/6866154c23fba40888ad6d554cccd4bf2edb755e"
},
{
"url": "https://git.kernel.org/stable/c/ad27f74e901fc48729733c88818e6b96c813057d"
},
{
"url": "https://git.kernel.org/stable/c/1895e908b3ae66a5312fd1b2cdda2da82993dca7"
},
{
"url": "https://git.kernel.org/stable/c/c7f0f8dab1ae5def57c1a8a9cafd6fabe1dc27cc"
},
{
"url": "https://git.kernel.org/stable/c/4141cd9e8b3379aea52a85d2c35f6eaf26d14e86"
},
{
"url": "https://git.kernel.org/stable/c/e118df492320176af94deec000ae034cc92be754"
}
],
"title": "scsi: snic: Fix possible UAF in snic_tgt_create()",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2022-50840",
"datePublished": "2025-12-30T12:10:59.066Z",
"dateReserved": "2025-12-30T12:06:07.133Z",
"dateUpdated": "2025-12-30T12:10:59.066Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54207 (GCVE-0-2023-54207)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:11 – Updated: 2025-12-30 12:11
VLAI?
EPSS
Title
HID: uclogic: Correct devm device reference for hidinput input_dev name
Summary
In the Linux kernel, the following vulnerability has been resolved:
HID: uclogic: Correct devm device reference for hidinput input_dev name
Reference the HID device rather than the input device for the devm
allocation of the input_dev name. Referencing the input_dev would lead to a
use-after-free when the input_dev was unregistered and subsequently fires a
uevent that depends on the name. At the point of firing the uevent, the
name would be freed by devres management.
Use devm_kasprintf to simplify the logic for allocating memory and
formatting the input_dev name string.
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
cce2dbdf258e6b27b2b100f511531edabb77f427 , < f283805d984343b2f216e2f4c6c7af265b9542ae
(git)
Affected: cce2dbdf258e6b27b2b100f511531edabb77f427 , < 4c2707dfee5847dc0b5ecfbe512c29c93832fdc4 (git) Affected: cce2dbdf258e6b27b2b100f511531edabb77f427 , < 58f0d1c0e494a88f301bf455da7df4366f179bbb (git) Affected: cce2dbdf258e6b27b2b100f511531edabb77f427 , < dd613a4e45f8d35f49a63a2064e5308fa5619e29 (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/hid/hid-uclogic-core.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "f283805d984343b2f216e2f4c6c7af265b9542ae",
"status": "affected",
"version": "cce2dbdf258e6b27b2b100f511531edabb77f427",
"versionType": "git"
},
{
"lessThan": "4c2707dfee5847dc0b5ecfbe512c29c93832fdc4",
"status": "affected",
"version": "cce2dbdf258e6b27b2b100f511531edabb77f427",
"versionType": "git"
},
{
"lessThan": "58f0d1c0e494a88f301bf455da7df4366f179bbb",
"status": "affected",
"version": "cce2dbdf258e6b27b2b100f511531edabb77f427",
"versionType": "git"
},
{
"lessThan": "dd613a4e45f8d35f49a63a2064e5308fa5619e29",
"status": "affected",
"version": "cce2dbdf258e6b27b2b100f511531edabb77f427",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/hid/hid-uclogic-core.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "4.1"
},
{
"lessThan": "4.1",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.53",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.4.*",
"status": "unaffected",
"version": "6.4.16",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.5.*",
"status": "unaffected",
"version": "6.5.3",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.6",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.53",
"versionStartIncluding": "4.1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4.16",
"versionStartIncluding": "4.1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5.3",
"versionStartIncluding": "4.1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.6",
"versionStartIncluding": "4.1",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nHID: uclogic: Correct devm device reference for hidinput input_dev name\n\nReference the HID device rather than the input device for the devm\nallocation of the input_dev name. Referencing the input_dev would lead to a\nuse-after-free when the input_dev was unregistered and subsequently fires a\nuevent that depends on the name. At the point of firing the uevent, the\nname would be freed by devres management.\n\nUse devm_kasprintf to simplify the logic for allocating memory and\nformatting the input_dev name string."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:11:06.643Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/f283805d984343b2f216e2f4c6c7af265b9542ae"
},
{
"url": "https://git.kernel.org/stable/c/4c2707dfee5847dc0b5ecfbe512c29c93832fdc4"
},
{
"url": "https://git.kernel.org/stable/c/58f0d1c0e494a88f301bf455da7df4366f179bbb"
},
{
"url": "https://git.kernel.org/stable/c/dd613a4e45f8d35f49a63a2064e5308fa5619e29"
}
],
"title": "HID: uclogic: Correct devm device reference for hidinput input_dev name",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54207",
"datePublished": "2025-12-30T12:11:06.643Z",
"dateReserved": "2025-12-30T12:06:44.500Z",
"dateUpdated": "2025-12-30T12:11:06.643Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54244 (GCVE-0-2023-54244)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:15 – Updated: 2026-01-05 11:36
VLAI?
EPSS
Title
ACPI: EC: Fix oops when removing custom query handlers
Summary
In the Linux kernel, the following vulnerability has been resolved:
ACPI: EC: Fix oops when removing custom query handlers
When removing custom query handlers, the handler might still
be used inside the EC query workqueue, causing a kernel oops
if the module holding the callback function was already unloaded.
Fix this by flushing the EC query workqueue when removing
custom query handlers.
Tested on a Acer Travelmate 4002WLMi
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | |||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
a62e8f1978f49e52f87a711ff6711b323d4b12ff , < 130e3eac51912f2c866e7d035992ede25f8feac0
(git)
Affected: a62e8f1978f49e52f87a711ff6711b323d4b12ff , < 0d528a7c421b1f1772fc1d29370b3b5fc0f42b19 (git) Affected: a62e8f1978f49e52f87a711ff6711b323d4b12ff , < ccae2233e9935a038a35fe8cfd703df905f700e7 (git) Affected: a62e8f1978f49e52f87a711ff6711b323d4b12ff , < 066b90bca755f0b876e7b027b75d1796861d6db0 (git) Affected: a62e8f1978f49e52f87a711ff6711b323d4b12ff , < f4a573eed6377d356f835a4b00099d5dacee0da0 (git) Affected: a62e8f1978f49e52f87a711ff6711b323d4b12ff , < 86a159fd5bdb01ec34b160cfda1a313b616d9302 (git) Affected: a62e8f1978f49e52f87a711ff6711b323d4b12ff , < fd2c99e81ae0dbdd62a154ef9c77fc01715cc020 (git) Affected: a62e8f1978f49e52f87a711ff6711b323d4b12ff , < e5b492c6bb900fcf9722e05f4a10924410e170c1 (git) Affected: 1ff7b99e4983d9e93d25e98ba1ce303ad4e4909e (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/acpi/ec.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "130e3eac51912f2c866e7d035992ede25f8feac0",
"status": "affected",
"version": "a62e8f1978f49e52f87a711ff6711b323d4b12ff",
"versionType": "git"
},
{
"lessThan": "0d528a7c421b1f1772fc1d29370b3b5fc0f42b19",
"status": "affected",
"version": "a62e8f1978f49e52f87a711ff6711b323d4b12ff",
"versionType": "git"
},
{
"lessThan": "ccae2233e9935a038a35fe8cfd703df905f700e7",
"status": "affected",
"version": "a62e8f1978f49e52f87a711ff6711b323d4b12ff",
"versionType": "git"
},
{
"lessThan": "066b90bca755f0b876e7b027b75d1796861d6db0",
"status": "affected",
"version": "a62e8f1978f49e52f87a711ff6711b323d4b12ff",
"versionType": "git"
},
{
"lessThan": "f4a573eed6377d356f835a4b00099d5dacee0da0",
"status": "affected",
"version": "a62e8f1978f49e52f87a711ff6711b323d4b12ff",
"versionType": "git"
},
{
"lessThan": "86a159fd5bdb01ec34b160cfda1a313b616d9302",
"status": "affected",
"version": "a62e8f1978f49e52f87a711ff6711b323d4b12ff",
"versionType": "git"
},
{
"lessThan": "fd2c99e81ae0dbdd62a154ef9c77fc01715cc020",
"status": "affected",
"version": "a62e8f1978f49e52f87a711ff6711b323d4b12ff",
"versionType": "git"
},
{
"lessThan": "e5b492c6bb900fcf9722e05f4a10924410e170c1",
"status": "affected",
"version": "a62e8f1978f49e52f87a711ff6711b323d4b12ff",
"versionType": "git"
},
{
"status": "affected",
"version": "1ff7b99e4983d9e93d25e98ba1ce303ad4e4909e",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/acpi/ec.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "2.6.33"
},
{
"lessThan": "2.6.33",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.14.*",
"status": "unaffected",
"version": "4.14.316",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.19.*",
"status": "unaffected",
"version": "4.19.284",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.244",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.181",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.113",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.30",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.3.*",
"status": "unaffected",
"version": "6.3.4",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.4",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.14.316",
"versionStartIncluding": "2.6.33",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.19.284",
"versionStartIncluding": "2.6.33",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.244",
"versionStartIncluding": "2.6.33",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.181",
"versionStartIncluding": "2.6.33",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.113",
"versionStartIncluding": "2.6.33",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.30",
"versionStartIncluding": "2.6.33",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3.4",
"versionStartIncluding": "2.6.33",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4",
"versionStartIncluding": "2.6.33",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "2.6.32.6",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nACPI: EC: Fix oops when removing custom query handlers\n\nWhen removing custom query handlers, the handler might still\nbe used inside the EC query workqueue, causing a kernel oops\nif the module holding the callback function was already unloaded.\n\nFix this by flushing the EC query workqueue when removing\ncustom query handlers.\n\nTested on a Acer Travelmate 4002WLMi"
}
],
"providerMetadata": {
"dateUpdated": "2026-01-05T11:36:59.842Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/130e3eac51912f2c866e7d035992ede25f8feac0"
},
{
"url": "https://git.kernel.org/stable/c/0d528a7c421b1f1772fc1d29370b3b5fc0f42b19"
},
{
"url": "https://git.kernel.org/stable/c/ccae2233e9935a038a35fe8cfd703df905f700e7"
},
{
"url": "https://git.kernel.org/stable/c/066b90bca755f0b876e7b027b75d1796861d6db0"
},
{
"url": "https://git.kernel.org/stable/c/f4a573eed6377d356f835a4b00099d5dacee0da0"
},
{
"url": "https://git.kernel.org/stable/c/86a159fd5bdb01ec34b160cfda1a313b616d9302"
},
{
"url": "https://git.kernel.org/stable/c/fd2c99e81ae0dbdd62a154ef9c77fc01715cc020"
},
{
"url": "https://git.kernel.org/stable/c/e5b492c6bb900fcf9722e05f4a10924410e170c1"
}
],
"title": "ACPI: EC: Fix oops when removing custom query handlers",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54244",
"datePublished": "2025-12-30T12:15:43.397Z",
"dateReserved": "2025-12-30T12:06:44.512Z",
"dateUpdated": "2026-01-05T11:36:59.842Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2022-50876 (GCVE-0-2022-50876)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:23 – Updated: 2026-01-02 15:05
VLAI?
EPSS
Title
usb: musb: Fix musb_gadget.c rxstate overflow bug
Summary
In the Linux kernel, the following vulnerability has been resolved:
usb: musb: Fix musb_gadget.c rxstate overflow bug
The usb function device call musb_gadget_queue() adds the passed
request to musb_ep::req_list,If the (request->length > musb_ep->packet_sz)
and (is_buffer_mapped(req) return false),the rxstate() will copy all data
in fifo to request->buf which may cause request->buf out of bounds.
Fix it by add the length check :
fifocnt = min_t(unsigned, request->length - request->actual, fifocnt);
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | ||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
03840fad004ce8a56bc8b3bb60a2df10f6f9481e , < 826f84ab04a5cafe484ea9c2c85a3930068e5cb7
(git)
Affected: 03840fad004ce8a56bc8b3bb60a2df10f6f9481e , < a1008c8b9f357691ce6a8fdb8f157aecb2d79167 (git) Affected: 03840fad004ce8a56bc8b3bb60a2df10f6f9481e , < 7c80f3a918ba9aa26fb699ee887064ec3af0396a (git) Affected: 03840fad004ce8a56bc8b3bb60a2df10f6f9481e , < d6afcab1b48f4051211c50145b9e91be3b1b42c9 (git) Affected: 03840fad004ce8a56bc8b3bb60a2df10f6f9481e , < acf0006f2b2b2ca672988875fd154429aafb2a9b (git) Affected: 03840fad004ce8a56bc8b3bb60a2df10f6f9481e , < 3c84c7f592c4ba38f54ddaddd0115acc443025db (git) Affected: 03840fad004ce8a56bc8b3bb60a2df10f6f9481e , < a9ccd2ab1becf5dcb6d57e9fcd981f5eaa606c96 (git) Affected: 03840fad004ce8a56bc8b3bb60a2df10f6f9481e , < 523313881f0aa5cbbdb548ce575b6e58b202bd76 (git) Affected: 03840fad004ce8a56bc8b3bb60a2df10f6f9481e , < eea4c860c3b366369eff0489d94ee4f0571d467d (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/usb/musb/musb_gadget.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "826f84ab04a5cafe484ea9c2c85a3930068e5cb7",
"status": "affected",
"version": "03840fad004ce8a56bc8b3bb60a2df10f6f9481e",
"versionType": "git"
},
{
"lessThan": "a1008c8b9f357691ce6a8fdb8f157aecb2d79167",
"status": "affected",
"version": "03840fad004ce8a56bc8b3bb60a2df10f6f9481e",
"versionType": "git"
},
{
"lessThan": "7c80f3a918ba9aa26fb699ee887064ec3af0396a",
"status": "affected",
"version": "03840fad004ce8a56bc8b3bb60a2df10f6f9481e",
"versionType": "git"
},
{
"lessThan": "d6afcab1b48f4051211c50145b9e91be3b1b42c9",
"status": "affected",
"version": "03840fad004ce8a56bc8b3bb60a2df10f6f9481e",
"versionType": "git"
},
{
"lessThan": "acf0006f2b2b2ca672988875fd154429aafb2a9b",
"status": "affected",
"version": "03840fad004ce8a56bc8b3bb60a2df10f6f9481e",
"versionType": "git"
},
{
"lessThan": "3c84c7f592c4ba38f54ddaddd0115acc443025db",
"status": "affected",
"version": "03840fad004ce8a56bc8b3bb60a2df10f6f9481e",
"versionType": "git"
},
{
"lessThan": "a9ccd2ab1becf5dcb6d57e9fcd981f5eaa606c96",
"status": "affected",
"version": "03840fad004ce8a56bc8b3bb60a2df10f6f9481e",
"versionType": "git"
},
{
"lessThan": "523313881f0aa5cbbdb548ce575b6e58b202bd76",
"status": "affected",
"version": "03840fad004ce8a56bc8b3bb60a2df10f6f9481e",
"versionType": "git"
},
{
"lessThan": "eea4c860c3b366369eff0489d94ee4f0571d467d",
"status": "affected",
"version": "03840fad004ce8a56bc8b3bb60a2df10f6f9481e",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/usb/musb/musb_gadget.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "4.3"
},
{
"lessThan": "4.3",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.9.*",
"status": "unaffected",
"version": "4.9.331",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.14.*",
"status": "unaffected",
"version": "4.14.296",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.19.*",
"status": "unaffected",
"version": "4.19.262",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.220",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.150",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.75",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.19.*",
"status": "unaffected",
"version": "5.19.17",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.0.*",
"status": "unaffected",
"version": "6.0.3",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.1",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.9.331",
"versionStartIncluding": "4.3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.14.296",
"versionStartIncluding": "4.3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.19.262",
"versionStartIncluding": "4.3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.220",
"versionStartIncluding": "4.3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.150",
"versionStartIncluding": "4.3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.75",
"versionStartIncluding": "4.3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.19.17",
"versionStartIncluding": "4.3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.0.3",
"versionStartIncluding": "4.3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1",
"versionStartIncluding": "4.3",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: musb: Fix musb_gadget.c rxstate overflow bug\n\nThe usb function device call musb_gadget_queue() adds the passed\nrequest to musb_ep::req_list,If the (request-\u003elength \u003e musb_ep-\u003epacket_sz)\nand (is_buffer_mapped(req) return false),the rxstate() will copy all data\nin fifo to request-\u003ebuf which may cause request-\u003ebuf out of bounds.\n\nFix it by add the length check :\nfifocnt = min_t(unsigned, request-\u003elength - request-\u003eactual, fifocnt);"
}
],
"providerMetadata": {
"dateUpdated": "2026-01-02T15:05:10.481Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/826f84ab04a5cafe484ea9c2c85a3930068e5cb7"
},
{
"url": "https://git.kernel.org/stable/c/a1008c8b9f357691ce6a8fdb8f157aecb2d79167"
},
{
"url": "https://git.kernel.org/stable/c/7c80f3a918ba9aa26fb699ee887064ec3af0396a"
},
{
"url": "https://git.kernel.org/stable/c/d6afcab1b48f4051211c50145b9e91be3b1b42c9"
},
{
"url": "https://git.kernel.org/stable/c/acf0006f2b2b2ca672988875fd154429aafb2a9b"
},
{
"url": "https://git.kernel.org/stable/c/3c84c7f592c4ba38f54ddaddd0115acc443025db"
},
{
"url": "https://git.kernel.org/stable/c/a9ccd2ab1becf5dcb6d57e9fcd981f5eaa606c96"
},
{
"url": "https://git.kernel.org/stable/c/523313881f0aa5cbbdb548ce575b6e58b202bd76"
},
{
"url": "https://git.kernel.org/stable/c/eea4c860c3b366369eff0489d94ee4f0571d467d"
}
],
"title": "usb: musb: Fix musb_gadget.c rxstate overflow bug",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2022-50876",
"datePublished": "2025-12-30T12:23:16.790Z",
"dateReserved": "2025-12-30T12:06:07.137Z",
"dateUpdated": "2026-01-02T15:05:10.481Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54257 (GCVE-0-2023-54257)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:15 – Updated: 2025-12-30 12:15
VLAI?
EPSS
Title
net: macb: fix a memory corruption in extended buffer descriptor mode
Summary
In the Linux kernel, the following vulnerability has been resolved:
net: macb: fix a memory corruption in extended buffer descriptor mode
For quite some time we were chasing a bug which looked like a sudden
permanent failure of networking and mmc on some of our devices.
The bug was very sensitive to any software changes and even more to
any kernel debug options.
Finally we got a setup where the problem was reproducible with
CONFIG_DMA_API_DEBUG=y and it revealed the issue with the rx dma:
[ 16.992082] ------------[ cut here ]------------
[ 16.996779] DMA-API: macb ff0b0000.ethernet: device driver tries to free DMA memory it has not allocated [device address=0x0000000875e3e244] [size=1536 bytes]
[ 17.011049] WARNING: CPU: 0 PID: 85 at kernel/dma/debug.c:1011 check_unmap+0x6a0/0x900
[ 17.018977] Modules linked in: xxxxx
[ 17.038823] CPU: 0 PID: 85 Comm: irq/55-8000f000 Not tainted 5.4.0 #28
[ 17.045345] Hardware name: xxxxx
[ 17.049528] pstate: 60000005 (nZCv daif -PAN -UAO)
[ 17.054322] pc : check_unmap+0x6a0/0x900
[ 17.058243] lr : check_unmap+0x6a0/0x900
[ 17.062163] sp : ffffffc010003c40
[ 17.065470] x29: ffffffc010003c40 x28: 000000004000c03c
[ 17.070783] x27: ffffffc010da7048 x26: ffffff8878e38800
[ 17.076095] x25: ffffff8879d22810 x24: ffffffc010003cc8
[ 17.081407] x23: 0000000000000000 x22: ffffffc010a08750
[ 17.086719] x21: ffffff8878e3c7c0 x20: ffffffc010acb000
[ 17.092032] x19: 0000000875e3e244 x18: 0000000000000010
[ 17.097343] x17: 0000000000000000 x16: 0000000000000000
[ 17.102647] x15: ffffff8879e4a988 x14: 0720072007200720
[ 17.107959] x13: 0720072007200720 x12: 0720072007200720
[ 17.113261] x11: 0720072007200720 x10: 0720072007200720
[ 17.118565] x9 : 0720072007200720 x8 : 000000000000022d
[ 17.123869] x7 : 0000000000000015 x6 : 0000000000000098
[ 17.129173] x5 : 0000000000000000 x4 : 0000000000000000
[ 17.134475] x3 : 00000000ffffffff x2 : ffffffc010a1d370
[ 17.139778] x1 : b420c9d75d27bb00 x0 : 0000000000000000
[ 17.145082] Call trace:
[ 17.147524] check_unmap+0x6a0/0x900
[ 17.151091] debug_dma_unmap_page+0x88/0x90
[ 17.155266] gem_rx+0x114/0x2f0
[ 17.158396] macb_poll+0x58/0x100
[ 17.161705] net_rx_action+0x118/0x400
[ 17.165445] __do_softirq+0x138/0x36c
[ 17.169100] irq_exit+0x98/0xc0
[ 17.172234] __handle_domain_irq+0x64/0xc0
[ 17.176320] gic_handle_irq+0x5c/0xc0
[ 17.179974] el1_irq+0xb8/0x140
[ 17.183109] xiic_process+0x5c/0xe30
[ 17.186677] irq_thread_fn+0x28/0x90
[ 17.190244] irq_thread+0x208/0x2a0
[ 17.193724] kthread+0x130/0x140
[ 17.196945] ret_from_fork+0x10/0x20
[ 17.200510] ---[ end trace 7240980785f81d6f ]---
[ 237.021490] ------------[ cut here ]------------
[ 237.026129] DMA-API: exceeded 7 overlapping mappings of cacheline 0x0000000021d79e7b
[ 237.033886] WARNING: CPU: 0 PID: 0 at kernel/dma/debug.c:499 add_dma_entry+0x214/0x240
[ 237.041802] Modules linked in: xxxxx
[ 237.061637] CPU: 0 PID: 0 Comm: swapper/0 Tainted: G W 5.4.0 #28
[ 237.068941] Hardware name: xxxxx
[ 237.073116] pstate: 80000085 (Nzcv daIf -PAN -UAO)
[ 237.077900] pc : add_dma_entry+0x214/0x240
[ 237.081986] lr : add_dma_entry+0x214/0x240
[ 237.086072] sp : ffffffc010003c30
[ 237.089379] x29: ffffffc010003c30 x28: ffffff8878a0be00
[ 237.094683] x27: 0000000000000180 x26: ffffff8878e387c0
[ 237.099987] x25: 0000000000000002 x24: 0000000000000000
[ 237.105290] x23: 000000000000003b x22: ffffffc010a0fa00
[ 237.110594] x21: 0000000021d79e7b x20: ffffffc010abe600
[ 237.115897] x19: 00000000ffffffef x18: 0000000000000010
[ 237.121201] x17: 0000000000000000 x16: 0000000000000000
[ 237.126504] x15: ffffffc010a0fdc8 x14: 0720072007200720
[ 237.131807] x13: 0720072007200720 x12: 0720072007200720
[ 237.137111] x11: 0720072007200720 x10: 0720072007200720
[ 237.142415] x9 : 0720072007200720 x8 : 0000000000000259
[ 237.147718] x7 : 0000000000000001 x6 : 0000000000000000
[ 237.15302
---truncated---
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | |||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
7b4296148066f19b5960127ba579e358df501c22 , < dd7a49a3eaf723a01b2fdf153f98450a82b0b0fe
(git)
Affected: 7b4296148066f19b5960127ba579e358df501c22 , < 82e626af24683e01211abe66cec27a387f8f17c9 (git) Affected: 7b4296148066f19b5960127ba579e358df501c22 , < 7169d1638824c4bf7e0fe0baad381ddec861fa70 (git) Affected: 7b4296148066f19b5960127ba579e358df501c22 , < 1bec9da233f779e7b6954ee07ad7e6d8f2a4dd83 (git) Affected: 7b4296148066f19b5960127ba579e358df501c22 , < 7ccc58a1a75601c936069d4a0741940623990ade (git) Affected: 7b4296148066f19b5960127ba579e358df501c22 , < 9412a9bf5952cdf5d0f736cc1e8c68fd366c2d47 (git) Affected: 7b4296148066f19b5960127ba579e358df501c22 , < 5dcf3a6843d0d7cc76960fbe8511d425f217744c (git) Affected: 7b4296148066f19b5960127ba579e358df501c22 , < e8b74453555872851bdd7ea43a7c0ec39659834f (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/net/ethernet/cadence/macb_main.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "dd7a49a3eaf723a01b2fdf153f98450a82b0b0fe",
"status": "affected",
"version": "7b4296148066f19b5960127ba579e358df501c22",
"versionType": "git"
},
{
"lessThan": "82e626af24683e01211abe66cec27a387f8f17c9",
"status": "affected",
"version": "7b4296148066f19b5960127ba579e358df501c22",
"versionType": "git"
},
{
"lessThan": "7169d1638824c4bf7e0fe0baad381ddec861fa70",
"status": "affected",
"version": "7b4296148066f19b5960127ba579e358df501c22",
"versionType": "git"
},
{
"lessThan": "1bec9da233f779e7b6954ee07ad7e6d8f2a4dd83",
"status": "affected",
"version": "7b4296148066f19b5960127ba579e358df501c22",
"versionType": "git"
},
{
"lessThan": "7ccc58a1a75601c936069d4a0741940623990ade",
"status": "affected",
"version": "7b4296148066f19b5960127ba579e358df501c22",
"versionType": "git"
},
{
"lessThan": "9412a9bf5952cdf5d0f736cc1e8c68fd366c2d47",
"status": "affected",
"version": "7b4296148066f19b5960127ba579e358df501c22",
"versionType": "git"
},
{
"lessThan": "5dcf3a6843d0d7cc76960fbe8511d425f217744c",
"status": "affected",
"version": "7b4296148066f19b5960127ba579e358df501c22",
"versionType": "git"
},
{
"lessThan": "e8b74453555872851bdd7ea43a7c0ec39659834f",
"status": "affected",
"version": "7b4296148066f19b5960127ba579e358df501c22",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/net/ethernet/cadence/macb_main.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "4.13"
},
{
"lessThan": "4.13",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.14.*",
"status": "unaffected",
"version": "4.14.313",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.19.*",
"status": "unaffected",
"version": "4.19.281",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.241",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.178",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.108",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.25",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.2.*",
"status": "unaffected",
"version": "6.2.12",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.3",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.14.313",
"versionStartIncluding": "4.13",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.19.281",
"versionStartIncluding": "4.13",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.241",
"versionStartIncluding": "4.13",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.178",
"versionStartIncluding": "4.13",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.108",
"versionStartIncluding": "4.13",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.25",
"versionStartIncluding": "4.13",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2.12",
"versionStartIncluding": "4.13",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3",
"versionStartIncluding": "4.13",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: macb: fix a memory corruption in extended buffer descriptor mode\n\nFor quite some time we were chasing a bug which looked like a sudden\npermanent failure of networking and mmc on some of our devices.\nThe bug was very sensitive to any software changes and even more to\nany kernel debug options.\n\nFinally we got a setup where the problem was reproducible with\nCONFIG_DMA_API_DEBUG=y and it revealed the issue with the rx dma:\n\n[ 16.992082] ------------[ cut here ]------------\n[ 16.996779] DMA-API: macb ff0b0000.ethernet: device driver tries to free DMA memory it has not allocated [device address=0x0000000875e3e244] [size=1536 bytes]\n[ 17.011049] WARNING: CPU: 0 PID: 85 at kernel/dma/debug.c:1011 check_unmap+0x6a0/0x900\n[ 17.018977] Modules linked in: xxxxx\n[ 17.038823] CPU: 0 PID: 85 Comm: irq/55-8000f000 Not tainted 5.4.0 #28\n[ 17.045345] Hardware name: xxxxx\n[ 17.049528] pstate: 60000005 (nZCv daif -PAN -UAO)\n[ 17.054322] pc : check_unmap+0x6a0/0x900\n[ 17.058243] lr : check_unmap+0x6a0/0x900\n[ 17.062163] sp : ffffffc010003c40\n[ 17.065470] x29: ffffffc010003c40 x28: 000000004000c03c\n[ 17.070783] x27: ffffffc010da7048 x26: ffffff8878e38800\n[ 17.076095] x25: ffffff8879d22810 x24: ffffffc010003cc8\n[ 17.081407] x23: 0000000000000000 x22: ffffffc010a08750\n[ 17.086719] x21: ffffff8878e3c7c0 x20: ffffffc010acb000\n[ 17.092032] x19: 0000000875e3e244 x18: 0000000000000010\n[ 17.097343] x17: 0000000000000000 x16: 0000000000000000\n[ 17.102647] x15: ffffff8879e4a988 x14: 0720072007200720\n[ 17.107959] x13: 0720072007200720 x12: 0720072007200720\n[ 17.113261] x11: 0720072007200720 x10: 0720072007200720\n[ 17.118565] x9 : 0720072007200720 x8 : 000000000000022d\n[ 17.123869] x7 : 0000000000000015 x6 : 0000000000000098\n[ 17.129173] x5 : 0000000000000000 x4 : 0000000000000000\n[ 17.134475] x3 : 00000000ffffffff x2 : ffffffc010a1d370\n[ 17.139778] x1 : b420c9d75d27bb00 x0 : 0000000000000000\n[ 17.145082] Call trace:\n[ 17.147524] check_unmap+0x6a0/0x900\n[ 17.151091] debug_dma_unmap_page+0x88/0x90\n[ 17.155266] gem_rx+0x114/0x2f0\n[ 17.158396] macb_poll+0x58/0x100\n[ 17.161705] net_rx_action+0x118/0x400\n[ 17.165445] __do_softirq+0x138/0x36c\n[ 17.169100] irq_exit+0x98/0xc0\n[ 17.172234] __handle_domain_irq+0x64/0xc0\n[ 17.176320] gic_handle_irq+0x5c/0xc0\n[ 17.179974] el1_irq+0xb8/0x140\n[ 17.183109] xiic_process+0x5c/0xe30\n[ 17.186677] irq_thread_fn+0x28/0x90\n[ 17.190244] irq_thread+0x208/0x2a0\n[ 17.193724] kthread+0x130/0x140\n[ 17.196945] ret_from_fork+0x10/0x20\n[ 17.200510] ---[ end trace 7240980785f81d6f ]---\n\n[ 237.021490] ------------[ cut here ]------------\n[ 237.026129] DMA-API: exceeded 7 overlapping mappings of cacheline 0x0000000021d79e7b\n[ 237.033886] WARNING: CPU: 0 PID: 0 at kernel/dma/debug.c:499 add_dma_entry+0x214/0x240\n[ 237.041802] Modules linked in: xxxxx\n[ 237.061637] CPU: 0 PID: 0 Comm: swapper/0 Tainted: G W 5.4.0 #28\n[ 237.068941] Hardware name: xxxxx\n[ 237.073116] pstate: 80000085 (Nzcv daIf -PAN -UAO)\n[ 237.077900] pc : add_dma_entry+0x214/0x240\n[ 237.081986] lr : add_dma_entry+0x214/0x240\n[ 237.086072] sp : ffffffc010003c30\n[ 237.089379] x29: ffffffc010003c30 x28: ffffff8878a0be00\n[ 237.094683] x27: 0000000000000180 x26: ffffff8878e387c0\n[ 237.099987] x25: 0000000000000002 x24: 0000000000000000\n[ 237.105290] x23: 000000000000003b x22: ffffffc010a0fa00\n[ 237.110594] x21: 0000000021d79e7b x20: ffffffc010abe600\n[ 237.115897] x19: 00000000ffffffef x18: 0000000000000010\n[ 237.121201] x17: 0000000000000000 x16: 0000000000000000\n[ 237.126504] x15: ffffffc010a0fdc8 x14: 0720072007200720\n[ 237.131807] x13: 0720072007200720 x12: 0720072007200720\n[ 237.137111] x11: 0720072007200720 x10: 0720072007200720\n[ 237.142415] x9 : 0720072007200720 x8 : 0000000000000259\n[ 237.147718] x7 : 0000000000000001 x6 : 0000000000000000\n[ 237.15302\n---truncated---"
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:15:52.186Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/dd7a49a3eaf723a01b2fdf153f98450a82b0b0fe"
},
{
"url": "https://git.kernel.org/stable/c/82e626af24683e01211abe66cec27a387f8f17c9"
},
{
"url": "https://git.kernel.org/stable/c/7169d1638824c4bf7e0fe0baad381ddec861fa70"
},
{
"url": "https://git.kernel.org/stable/c/1bec9da233f779e7b6954ee07ad7e6d8f2a4dd83"
},
{
"url": "https://git.kernel.org/stable/c/7ccc58a1a75601c936069d4a0741940623990ade"
},
{
"url": "https://git.kernel.org/stable/c/9412a9bf5952cdf5d0f736cc1e8c68fd366c2d47"
},
{
"url": "https://git.kernel.org/stable/c/5dcf3a6843d0d7cc76960fbe8511d425f217744c"
},
{
"url": "https://git.kernel.org/stable/c/e8b74453555872851bdd7ea43a7c0ec39659834f"
}
],
"title": "net: macb: fix a memory corruption in extended buffer descriptor mode",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54257",
"datePublished": "2025-12-30T12:15:52.186Z",
"dateReserved": "2025-12-30T12:06:44.516Z",
"dateUpdated": "2025-12-30T12:15:52.186Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2022-50842 (GCVE-0-2022-50842)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:11 – Updated: 2026-01-02 15:04
VLAI?
EPSS
Title
drm/virtio: Check whether transferred 2D BO is shmem
Summary
In the Linux kernel, the following vulnerability has been resolved:
drm/virtio: Check whether transferred 2D BO is shmem
Transferred 2D BO always must be a shmem BO. Add check for that to prevent
NULL dereference if userspace passes a VRAM BO.
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
f651c8b055423057d9f41525dfdc37b4796015d1 , < f134f261d76ae3d5ecf68db642eaa746ceb84cfb
(git)
Affected: f651c8b055423057d9f41525dfdc37b4796015d1 , < f122bcb34f1a4b02ef3d95058d8fd1316ea03785 (git) Affected: f651c8b055423057d9f41525dfdc37b4796015d1 , < 989164305b933af06d69bb91044dafbd01025371 (git) Affected: f651c8b055423057d9f41525dfdc37b4796015d1 , < 36e133af33ea54193378b190cf92c47c12a43d34 (git) Affected: f651c8b055423057d9f41525dfdc37b4796015d1 , < e473216b42aa1fd9fc6b94b608b42c210c655908 (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/gpu/drm/virtio/virtgpu_vq.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "f134f261d76ae3d5ecf68db642eaa746ceb84cfb",
"status": "affected",
"version": "f651c8b055423057d9f41525dfdc37b4796015d1",
"versionType": "git"
},
{
"lessThan": "f122bcb34f1a4b02ef3d95058d8fd1316ea03785",
"status": "affected",
"version": "f651c8b055423057d9f41525dfdc37b4796015d1",
"versionType": "git"
},
{
"lessThan": "989164305b933af06d69bb91044dafbd01025371",
"status": "affected",
"version": "f651c8b055423057d9f41525dfdc37b4796015d1",
"versionType": "git"
},
{
"lessThan": "36e133af33ea54193378b190cf92c47c12a43d34",
"status": "affected",
"version": "f651c8b055423057d9f41525dfdc37b4796015d1",
"versionType": "git"
},
{
"lessThan": "e473216b42aa1fd9fc6b94b608b42c210c655908",
"status": "affected",
"version": "f651c8b055423057d9f41525dfdc37b4796015d1",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/gpu/drm/virtio/virtgpu_vq.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.7"
},
{
"lessThan": "5.7",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.150",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.75",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.19.*",
"status": "unaffected",
"version": "5.19.17",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.0.*",
"status": "unaffected",
"version": "6.0.3",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.1",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.150",
"versionStartIncluding": "5.7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.75",
"versionStartIncluding": "5.7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.19.17",
"versionStartIncluding": "5.7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.0.3",
"versionStartIncluding": "5.7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1",
"versionStartIncluding": "5.7",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/virtio: Check whether transferred 2D BO is shmem\n\nTransferred 2D BO always must be a shmem BO. Add check for that to prevent\nNULL dereference if userspace passes a VRAM BO."
}
],
"providerMetadata": {
"dateUpdated": "2026-01-02T15:04:57.381Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/f134f261d76ae3d5ecf68db642eaa746ceb84cfb"
},
{
"url": "https://git.kernel.org/stable/c/f122bcb34f1a4b02ef3d95058d8fd1316ea03785"
},
{
"url": "https://git.kernel.org/stable/c/989164305b933af06d69bb91044dafbd01025371"
},
{
"url": "https://git.kernel.org/stable/c/36e133af33ea54193378b190cf92c47c12a43d34"
},
{
"url": "https://git.kernel.org/stable/c/e473216b42aa1fd9fc6b94b608b42c210c655908"
}
],
"title": "drm/virtio: Check whether transferred 2D BO is shmem",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2022-50842",
"datePublished": "2025-12-30T12:11:00.439Z",
"dateReserved": "2025-12-30T12:06:07.133Z",
"dateUpdated": "2026-01-02T15:04:57.381Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2022-50844 (GCVE-0-2022-50844)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:11 – Updated: 2026-01-02 15:04
VLAI?
EPSS
Title
drm/amdgpu: Fix type of second parameter in odn_edit_dpm_table() callback
Summary
In the Linux kernel, the following vulnerability has been resolved:
drm/amdgpu: Fix type of second parameter in odn_edit_dpm_table() callback
With clang's kernel control flow integrity (kCFI, CONFIG_CFI_CLANG),
indirect call targets are validated against the expected function
pointer prototype to make sure the call target is valid to help mitigate
ROP attacks. If they are not identical, there is a failure at run time,
which manifests as either a kernel panic or thread getting killed. A
proposed warning in clang aims to catch these at compile time, which
reveals:
drivers/gpu/drm/amd/amdgpu/../pm/swsmu/amdgpu_smu.c:3008:29: error: incompatible function pointer types initializing 'int (*)(void *, uint32_t, long *, uint32_t)' (aka 'int (*)(void *, unsigned int, long *, unsigned int)') with an expression of type 'int (void *, enum PP_OD_DPM_TABLE_COMMAND, long *, uint32_t)' (aka 'int (void *, enum PP_OD_DPM_TABLE_COMMAND, long *, unsigned int)') [-Werror,-Wincompatible-function-pointer-types-strict]
.odn_edit_dpm_table = smu_od_edit_dpm_table,
^~~~~~~~~~~~~~~~~~~~~
1 error generated.
There are only two implementations of ->odn_edit_dpm_table() in 'struct
amd_pm_funcs': smu_od_edit_dpm_table() and pp_odn_edit_dpm_table(). One
has a second parameter type of 'enum PP_OD_DPM_TABLE_COMMAND' and the
other uses 'u32'. Ultimately, smu_od_edit_dpm_table() calls
->od_edit_dpm_table() from 'struct pptable_funcs' and
pp_odn_edit_dpm_table() calls ->odn_edit_dpm_table() from 'struct
pp_hwmgr_func', which both have a second parameter type of 'enum
PP_OD_DPM_TABLE_COMMAND'.
Update the type parameter in both the prototype in 'struct amd_pm_funcs'
and pp_odn_edit_dpm_table() to 'enum PP_OD_DPM_TABLE_COMMAND', which
cleans up the warning.
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
8f4828d0a104d961d5eb850d0aef1530fc24e370 , < f9084e9930db562bdcd47fa199a66fb45e16dab5
(git)
Affected: 8f4828d0a104d961d5eb850d0aef1530fc24e370 , < 24cba9d865157c9e23128fbcf8b86f5da9570edd (git) Affected: 8f4828d0a104d961d5eb850d0aef1530fc24e370 , < 36217f676b55932a12d6732c95388150015fdee6 (git) Affected: 8f4828d0a104d961d5eb850d0aef1530fc24e370 , < e4d0ef752081e7aa6ffb7ccac11c499c732a2e05 (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/gpu/drm/amd/include/kgd_pp_interface.h",
"drivers/gpu/drm/amd/pm/powerplay/amd_powerplay.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "f9084e9930db562bdcd47fa199a66fb45e16dab5",
"status": "affected",
"version": "8f4828d0a104d961d5eb850d0aef1530fc24e370",
"versionType": "git"
},
{
"lessThan": "24cba9d865157c9e23128fbcf8b86f5da9570edd",
"status": "affected",
"version": "8f4828d0a104d961d5eb850d0aef1530fc24e370",
"versionType": "git"
},
{
"lessThan": "36217f676b55932a12d6732c95388150015fdee6",
"status": "affected",
"version": "8f4828d0a104d961d5eb850d0aef1530fc24e370",
"versionType": "git"
},
{
"lessThan": "e4d0ef752081e7aa6ffb7ccac11c499c732a2e05",
"status": "affected",
"version": "8f4828d0a104d961d5eb850d0aef1530fc24e370",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/gpu/drm/amd/include/kgd_pp_interface.h",
"drivers/gpu/drm/amd/pm/powerplay/amd_powerplay.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.13"
},
{
"lessThan": "5.13",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.86",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.0.*",
"status": "unaffected",
"version": "6.0.16",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.2",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.2",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.86",
"versionStartIncluding": "5.13",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.0.16",
"versionStartIncluding": "5.13",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.2",
"versionStartIncluding": "5.13",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2",
"versionStartIncluding": "5.13",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amdgpu: Fix type of second parameter in odn_edit_dpm_table() callback\n\nWith clang\u0027s kernel control flow integrity (kCFI, CONFIG_CFI_CLANG),\nindirect call targets are validated against the expected function\npointer prototype to make sure the call target is valid to help mitigate\nROP attacks. If they are not identical, there is a failure at run time,\nwhich manifests as either a kernel panic or thread getting killed. A\nproposed warning in clang aims to catch these at compile time, which\nreveals:\n\n drivers/gpu/drm/amd/amdgpu/../pm/swsmu/amdgpu_smu.c:3008:29: error: incompatible function pointer types initializing \u0027int (*)(void *, uint32_t, long *, uint32_t)\u0027 (aka \u0027int (*)(void *, unsigned int, long *, unsigned int)\u0027) with an expression of type \u0027int (void *, enum PP_OD_DPM_TABLE_COMMAND, long *, uint32_t)\u0027 (aka \u0027int (void *, enum PP_OD_DPM_TABLE_COMMAND, long *, unsigned int)\u0027) [-Werror,-Wincompatible-function-pointer-types-strict]\n .odn_edit_dpm_table = smu_od_edit_dpm_table,\n ^~~~~~~~~~~~~~~~~~~~~\n 1 error generated.\n\nThere are only two implementations of -\u003eodn_edit_dpm_table() in \u0027struct\namd_pm_funcs\u0027: smu_od_edit_dpm_table() and pp_odn_edit_dpm_table(). One\nhas a second parameter type of \u0027enum PP_OD_DPM_TABLE_COMMAND\u0027 and the\nother uses \u0027u32\u0027. Ultimately, smu_od_edit_dpm_table() calls\n-\u003eod_edit_dpm_table() from \u0027struct pptable_funcs\u0027 and\npp_odn_edit_dpm_table() calls -\u003eodn_edit_dpm_table() from \u0027struct\npp_hwmgr_func\u0027, which both have a second parameter type of \u0027enum\nPP_OD_DPM_TABLE_COMMAND\u0027.\n\nUpdate the type parameter in both the prototype in \u0027struct amd_pm_funcs\u0027\nand pp_odn_edit_dpm_table() to \u0027enum PP_OD_DPM_TABLE_COMMAND\u0027, which\ncleans up the warning."
}
],
"providerMetadata": {
"dateUpdated": "2026-01-02T15:04:59.121Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/f9084e9930db562bdcd47fa199a66fb45e16dab5"
},
{
"url": "https://git.kernel.org/stable/c/24cba9d865157c9e23128fbcf8b86f5da9570edd"
},
{
"url": "https://git.kernel.org/stable/c/36217f676b55932a12d6732c95388150015fdee6"
},
{
"url": "https://git.kernel.org/stable/c/e4d0ef752081e7aa6ffb7ccac11c499c732a2e05"
}
],
"title": "drm/amdgpu: Fix type of second parameter in odn_edit_dpm_table() callback",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2022-50844",
"datePublished": "2025-12-30T12:11:01.928Z",
"dateReserved": "2025-12-30T12:06:07.133Z",
"dateUpdated": "2026-01-02T15:04:59.121Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54289 (GCVE-0-2023-54289)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:23 – Updated: 2025-12-30 12:23
VLAI?
EPSS
Title
scsi: qedf: Fix NULL dereference in error handling
Summary
In the Linux kernel, the following vulnerability has been resolved:
scsi: qedf: Fix NULL dereference in error handling
Smatch reported:
drivers/scsi/qedf/qedf_main.c:3056 qedf_alloc_global_queues()
warn: missing unwind goto?
At this point in the function, nothing has been allocated so we can return
directly. In particular the "qedf->global_queues" have not been allocated
so calling qedf_free_global_queues() will lead to a NULL dereference when
we check if (!gl[i]) and "gl" is NULL.
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | ||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
61d8658b4a435eac729966cc94cdda077a8df5cd , < 961c8370c5f7e80a267680476e1bcff34bffe71a
(git)
Affected: 61d8658b4a435eac729966cc94cdda077a8df5cd , < ac64019e4d4b08c23edb117e0b2590985e33de1d (git) Affected: 61d8658b4a435eac729966cc94cdda077a8df5cd , < b1de5105d29b145b727b797e2d5de071ab3a7ca1 (git) Affected: 61d8658b4a435eac729966cc94cdda077a8df5cd , < c316bde418af4c2a9df51149ed01d1bd8ca5bebf (git) Affected: 61d8658b4a435eac729966cc94cdda077a8df5cd , < 08c001c1e9444a3046c79a99aa93ac48073b18cc (git) Affected: 61d8658b4a435eac729966cc94cdda077a8df5cd , < 271c9b2eb60149afbeab28cb39e52f73bde9900c (git) Affected: 61d8658b4a435eac729966cc94cdda077a8df5cd , < f025312b089474a54e4859f3453771314d9e3d4f (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/scsi/qedf/qedf_main.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "961c8370c5f7e80a267680476e1bcff34bffe71a",
"status": "affected",
"version": "61d8658b4a435eac729966cc94cdda077a8df5cd",
"versionType": "git"
},
{
"lessThan": "ac64019e4d4b08c23edb117e0b2590985e33de1d",
"status": "affected",
"version": "61d8658b4a435eac729966cc94cdda077a8df5cd",
"versionType": "git"
},
{
"lessThan": "b1de5105d29b145b727b797e2d5de071ab3a7ca1",
"status": "affected",
"version": "61d8658b4a435eac729966cc94cdda077a8df5cd",
"versionType": "git"
},
{
"lessThan": "c316bde418af4c2a9df51149ed01d1bd8ca5bebf",
"status": "affected",
"version": "61d8658b4a435eac729966cc94cdda077a8df5cd",
"versionType": "git"
},
{
"lessThan": "08c001c1e9444a3046c79a99aa93ac48073b18cc",
"status": "affected",
"version": "61d8658b4a435eac729966cc94cdda077a8df5cd",
"versionType": "git"
},
{
"lessThan": "271c9b2eb60149afbeab28cb39e52f73bde9900c",
"status": "affected",
"version": "61d8658b4a435eac729966cc94cdda077a8df5cd",
"versionType": "git"
},
{
"lessThan": "f025312b089474a54e4859f3453771314d9e3d4f",
"status": "affected",
"version": "61d8658b4a435eac729966cc94cdda077a8df5cd",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/scsi/qedf/qedf_main.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "4.11"
},
{
"lessThan": "4.11",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.251",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.188",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.121",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.39",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.3.*",
"status": "unaffected",
"version": "6.3.13",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.4.*",
"status": "unaffected",
"version": "6.4.4",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.5",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.251",
"versionStartIncluding": "4.11",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.188",
"versionStartIncluding": "4.11",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.121",
"versionStartIncluding": "4.11",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.39",
"versionStartIncluding": "4.11",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3.13",
"versionStartIncluding": "4.11",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4.4",
"versionStartIncluding": "4.11",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5",
"versionStartIncluding": "4.11",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: qedf: Fix NULL dereference in error handling\n\nSmatch reported:\n\ndrivers/scsi/qedf/qedf_main.c:3056 qedf_alloc_global_queues()\nwarn: missing unwind goto?\n\nAt this point in the function, nothing has been allocated so we can return\ndirectly. In particular the \"qedf-\u003eglobal_queues\" have not been allocated\nso calling qedf_free_global_queues() will lead to a NULL dereference when\nwe check if (!gl[i]) and \"gl\" is NULL."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:23:28.430Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/961c8370c5f7e80a267680476e1bcff34bffe71a"
},
{
"url": "https://git.kernel.org/stable/c/ac64019e4d4b08c23edb117e0b2590985e33de1d"
},
{
"url": "https://git.kernel.org/stable/c/b1de5105d29b145b727b797e2d5de071ab3a7ca1"
},
{
"url": "https://git.kernel.org/stable/c/c316bde418af4c2a9df51149ed01d1bd8ca5bebf"
},
{
"url": "https://git.kernel.org/stable/c/08c001c1e9444a3046c79a99aa93ac48073b18cc"
},
{
"url": "https://git.kernel.org/stable/c/271c9b2eb60149afbeab28cb39e52f73bde9900c"
},
{
"url": "https://git.kernel.org/stable/c/f025312b089474a54e4859f3453771314d9e3d4f"
}
],
"title": "scsi: qedf: Fix NULL dereference in error handling",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54289",
"datePublished": "2025-12-30T12:23:28.430Z",
"dateReserved": "2025-12-30T12:06:44.526Z",
"dateUpdated": "2025-12-30T12:23:28.430Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2022-50880 (GCVE-0-2022-50880)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:23 – Updated: 2025-12-30 12:23
VLAI?
EPSS
Title
wifi: ath10k: add peer map clean up for peer delete in ath10k_sta_state()
Summary
In the Linux kernel, the following vulnerability has been resolved:
wifi: ath10k: add peer map clean up for peer delete in ath10k_sta_state()
When peer delete failed in a disconnect operation, use-after-free
detected by KFENCE in below log. It is because for each vdev_id and
address, it has only one struct ath10k_peer, it is allocated in
ath10k_peer_map_event(). When connected to an AP, it has more than
one HTT_T2H_MSG_TYPE_PEER_MAP reported from firmware, then the
array peer_map of struct ath10k will be set muti-elements to the
same ath10k_peer in ath10k_peer_map_event(). When peer delete failed
in ath10k_sta_state(), the ath10k_peer will be free for the 1st peer
id in array peer_map of struct ath10k, and then use-after-free happened
for the 2nd peer id because they map to the same ath10k_peer.
And clean up all peers in array peer_map for the ath10k_peer, then
user-after-free disappeared
peer map event log:
[ 306.911021] wlan0: authenticate with b0:2a:43:e6:75:0e
[ 306.957187] ath10k_pci 0000:01:00.0: mac vdev 0 peer create b0:2a:43:e6:75:0e (new sta) sta 1 / 32 peer 1 / 33
[ 306.957395] ath10k_pci 0000:01:00.0: htt peer map vdev 0 peer b0:2a:43:e6:75:0e id 246
[ 306.957404] ath10k_pci 0000:01:00.0: htt peer map vdev 0 peer b0:2a:43:e6:75:0e id 198
[ 306.986924] ath10k_pci 0000:01:00.0: htt peer map vdev 0 peer b0:2a:43:e6:75:0e id 166
peer unmap event log:
[ 435.715691] wlan0: deauthenticating from b0:2a:43:e6:75:0e by local choice (Reason: 3=DEAUTH_LEAVING)
[ 435.716802] ath10k_pci 0000:01:00.0: mac vdev 0 peer delete b0:2a:43:e6:75:0e sta ffff990e0e9c2b50 (sta gone)
[ 435.717177] ath10k_pci 0000:01:00.0: htt peer unmap vdev 0 peer b0:2a:43:e6:75:0e id 246
[ 435.717186] ath10k_pci 0000:01:00.0: htt peer unmap vdev 0 peer b0:2a:43:e6:75:0e id 198
[ 435.717193] ath10k_pci 0000:01:00.0: htt peer unmap vdev 0 peer b0:2a:43:e6:75:0e id 166
use-after-free log:
[21705.888627] wlan0: deauthenticating from d0:76:8f:82:be:75 by local choice (Reason: 3=DEAUTH_LEAVING)
[21713.799910] ath10k_pci 0000:01:00.0: failed to delete peer d0:76:8f:82:be:75 for vdev 0: -110
[21713.799925] ath10k_pci 0000:01:00.0: found sta peer d0:76:8f:82:be:75 (ptr 0000000000000000 id 102) entry on vdev 0 after it was supposedly removed
[21713.799968] ==================================================================
[21713.799991] BUG: KFENCE: use-after-free read in ath10k_sta_state+0x265/0xb8a [ath10k_core]
[21713.799991]
[21713.799997] Use-after-free read at 0x00000000abe1c75e (in kfence-#69):
[21713.800010] ath10k_sta_state+0x265/0xb8a [ath10k_core]
[21713.800041] drv_sta_state+0x115/0x677 [mac80211]
[21713.800059] __sta_info_destroy_part2+0xb1/0x133 [mac80211]
[21713.800076] __sta_info_flush+0x11d/0x162 [mac80211]
[21713.800093] ieee80211_set_disassoc+0x12d/0x2f4 [mac80211]
[21713.800110] ieee80211_mgd_deauth+0x26c/0x29b [mac80211]
[21713.800137] cfg80211_mlme_deauth+0x13f/0x1bb [cfg80211]
[21713.800153] nl80211_deauthenticate+0xf8/0x121 [cfg80211]
[21713.800161] genl_rcv_msg+0x38e/0x3be
[21713.800166] netlink_rcv_skb+0x89/0xf7
[21713.800171] genl_rcv+0x28/0x36
[21713.800176] netlink_unicast+0x179/0x24b
[21713.800181] netlink_sendmsg+0x3a0/0x40e
[21713.800187] sock_sendmsg+0x72/0x76
[21713.800192] ____sys_sendmsg+0x16d/0x1e3
[21713.800196] ___sys_sendmsg+0x95/0xd1
[21713.800200] __sys_sendmsg+0x85/0xbf
[21713.800205] do_syscall_64+0x43/0x55
[21713.800210] entry_SYSCALL_64_after_hwframe+0x44/0xa9
[21713.800213]
[21713.800219] kfence-#69: 0x000000009149b0d5-0x000000004c0697fb, size=1064, cache=kmalloc-2k
[21713.800219]
[21713.800224] allocated by task 13 on cpu 0 at 21705.501373s:
[21713.800241] ath10k_peer_map_event+0x7e/0x154 [ath10k_core]
[21713.800254] ath10k_htt_t2h_msg_handler+0x586/0x1039 [ath10k_core]
[21713.800265] ath10k_htt_htc_t2h_msg_handler+0x12/0x28 [ath10k_core]
[21713.800277] ath10k_htc_rx_completion_handler+0x14c/0x1b5 [ath10k_core]
[21713.800283] ath10k_pci_process_rx_cb+0x195/0x1d
---truncated---
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | ||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
d0eeafad118940fe445ca00f45be5624fea2ec34 , < 15604ab67179ae27ea3c7fb24b6df32b143257c4
(git)
Affected: d0eeafad118940fe445ca00f45be5624fea2ec34 , < 2d6259715c9597a6cfa25db8911683eb0073b1c6 (git) Affected: d0eeafad118940fe445ca00f45be5624fea2ec34 , < f12fc305c127bd07bb50373e29c6037696f916a8 (git) Affected: d0eeafad118940fe445ca00f45be5624fea2ec34 , < 4494ec1c0bb850eaa80fed98e5b041d961011d3e (git) Affected: d0eeafad118940fe445ca00f45be5624fea2ec34 , < 08faf07717be0c88b02b5aa45aad2225dfcdd2dc (git) Affected: d0eeafad118940fe445ca00f45be5624fea2ec34 , < 54a3201f3c1ff813523937da78b5fa7649dbab71 (git) Affected: d0eeafad118940fe445ca00f45be5624fea2ec34 , < 2bf916418d2141b810c40812433ab4ecfd3c2934 (git) Affected: d0eeafad118940fe445ca00f45be5624fea2ec34 , < 38245f2d62cd4d1f38a763a7b4045ab4565b30a0 (git) Affected: d0eeafad118940fe445ca00f45be5624fea2ec34 , < f020d9570a04df0762a2ac5c50cf1d8c511c9164 (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/net/wireless/ath/ath10k/mac.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "15604ab67179ae27ea3c7fb24b6df32b143257c4",
"status": "affected",
"version": "d0eeafad118940fe445ca00f45be5624fea2ec34",
"versionType": "git"
},
{
"lessThan": "2d6259715c9597a6cfa25db8911683eb0073b1c6",
"status": "affected",
"version": "d0eeafad118940fe445ca00f45be5624fea2ec34",
"versionType": "git"
},
{
"lessThan": "f12fc305c127bd07bb50373e29c6037696f916a8",
"status": "affected",
"version": "d0eeafad118940fe445ca00f45be5624fea2ec34",
"versionType": "git"
},
{
"lessThan": "4494ec1c0bb850eaa80fed98e5b041d961011d3e",
"status": "affected",
"version": "d0eeafad118940fe445ca00f45be5624fea2ec34",
"versionType": "git"
},
{
"lessThan": "08faf07717be0c88b02b5aa45aad2225dfcdd2dc",
"status": "affected",
"version": "d0eeafad118940fe445ca00f45be5624fea2ec34",
"versionType": "git"
},
{
"lessThan": "54a3201f3c1ff813523937da78b5fa7649dbab71",
"status": "affected",
"version": "d0eeafad118940fe445ca00f45be5624fea2ec34",
"versionType": "git"
},
{
"lessThan": "2bf916418d2141b810c40812433ab4ecfd3c2934",
"status": "affected",
"version": "d0eeafad118940fe445ca00f45be5624fea2ec34",
"versionType": "git"
},
{
"lessThan": "38245f2d62cd4d1f38a763a7b4045ab4565b30a0",
"status": "affected",
"version": "d0eeafad118940fe445ca00f45be5624fea2ec34",
"versionType": "git"
},
{
"lessThan": "f020d9570a04df0762a2ac5c50cf1d8c511c9164",
"status": "affected",
"version": "d0eeafad118940fe445ca00f45be5624fea2ec34",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/net/wireless/ath/ath10k/mac.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "4.8"
},
{
"lessThan": "4.8",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.9.*",
"status": "unaffected",
"version": "4.9.331",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.14.*",
"status": "unaffected",
"version": "4.14.296",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.19.*",
"status": "unaffected",
"version": "4.19.262",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.220",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.150",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.75",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.19.*",
"status": "unaffected",
"version": "5.19.17",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.0.*",
"status": "unaffected",
"version": "6.0.3",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.1",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.9.331",
"versionStartIncluding": "4.8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.14.296",
"versionStartIncluding": "4.8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.19.262",
"versionStartIncluding": "4.8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.220",
"versionStartIncluding": "4.8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.150",
"versionStartIncluding": "4.8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.75",
"versionStartIncluding": "4.8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.19.17",
"versionStartIncluding": "4.8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.0.3",
"versionStartIncluding": "4.8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1",
"versionStartIncluding": "4.8",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: ath10k: add peer map clean up for peer delete in ath10k_sta_state()\n\nWhen peer delete failed in a disconnect operation, use-after-free\ndetected by KFENCE in below log. It is because for each vdev_id and\naddress, it has only one struct ath10k_peer, it is allocated in\nath10k_peer_map_event(). When connected to an AP, it has more than\none HTT_T2H_MSG_TYPE_PEER_MAP reported from firmware, then the\narray peer_map of struct ath10k will be set muti-elements to the\nsame ath10k_peer in ath10k_peer_map_event(). When peer delete failed\nin ath10k_sta_state(), the ath10k_peer will be free for the 1st peer\nid in array peer_map of struct ath10k, and then use-after-free happened\nfor the 2nd peer id because they map to the same ath10k_peer.\n\nAnd clean up all peers in array peer_map for the ath10k_peer, then\nuser-after-free disappeared\n\npeer map event log:\n[ 306.911021] wlan0: authenticate with b0:2a:43:e6:75:0e\n[ 306.957187] ath10k_pci 0000:01:00.0: mac vdev 0 peer create b0:2a:43:e6:75:0e (new sta) sta 1 / 32 peer 1 / 33\n[ 306.957395] ath10k_pci 0000:01:00.0: htt peer map vdev 0 peer b0:2a:43:e6:75:0e id 246\n[ 306.957404] ath10k_pci 0000:01:00.0: htt peer map vdev 0 peer b0:2a:43:e6:75:0e id 198\n[ 306.986924] ath10k_pci 0000:01:00.0: htt peer map vdev 0 peer b0:2a:43:e6:75:0e id 166\n\npeer unmap event log:\n[ 435.715691] wlan0: deauthenticating from b0:2a:43:e6:75:0e by local choice (Reason: 3=DEAUTH_LEAVING)\n[ 435.716802] ath10k_pci 0000:01:00.0: mac vdev 0 peer delete b0:2a:43:e6:75:0e sta ffff990e0e9c2b50 (sta gone)\n[ 435.717177] ath10k_pci 0000:01:00.0: htt peer unmap vdev 0 peer b0:2a:43:e6:75:0e id 246\n[ 435.717186] ath10k_pci 0000:01:00.0: htt peer unmap vdev 0 peer b0:2a:43:e6:75:0e id 198\n[ 435.717193] ath10k_pci 0000:01:00.0: htt peer unmap vdev 0 peer b0:2a:43:e6:75:0e id 166\n\nuse-after-free log:\n[21705.888627] wlan0: deauthenticating from d0:76:8f:82:be:75 by local choice (Reason: 3=DEAUTH_LEAVING)\n[21713.799910] ath10k_pci 0000:01:00.0: failed to delete peer d0:76:8f:82:be:75 for vdev 0: -110\n[21713.799925] ath10k_pci 0000:01:00.0: found sta peer d0:76:8f:82:be:75 (ptr 0000000000000000 id 102) entry on vdev 0 after it was supposedly removed\n[21713.799968] ==================================================================\n[21713.799991] BUG: KFENCE: use-after-free read in ath10k_sta_state+0x265/0xb8a [ath10k_core]\n[21713.799991]\n[21713.799997] Use-after-free read at 0x00000000abe1c75e (in kfence-#69):\n[21713.800010] ath10k_sta_state+0x265/0xb8a [ath10k_core]\n[21713.800041] drv_sta_state+0x115/0x677 [mac80211]\n[21713.800059] __sta_info_destroy_part2+0xb1/0x133 [mac80211]\n[21713.800076] __sta_info_flush+0x11d/0x162 [mac80211]\n[21713.800093] ieee80211_set_disassoc+0x12d/0x2f4 [mac80211]\n[21713.800110] ieee80211_mgd_deauth+0x26c/0x29b [mac80211]\n[21713.800137] cfg80211_mlme_deauth+0x13f/0x1bb [cfg80211]\n[21713.800153] nl80211_deauthenticate+0xf8/0x121 [cfg80211]\n[21713.800161] genl_rcv_msg+0x38e/0x3be\n[21713.800166] netlink_rcv_skb+0x89/0xf7\n[21713.800171] genl_rcv+0x28/0x36\n[21713.800176] netlink_unicast+0x179/0x24b\n[21713.800181] netlink_sendmsg+0x3a0/0x40e\n[21713.800187] sock_sendmsg+0x72/0x76\n[21713.800192] ____sys_sendmsg+0x16d/0x1e3\n[21713.800196] ___sys_sendmsg+0x95/0xd1\n[21713.800200] __sys_sendmsg+0x85/0xbf\n[21713.800205] do_syscall_64+0x43/0x55\n[21713.800210] entry_SYSCALL_64_after_hwframe+0x44/0xa9\n[21713.800213]\n[21713.800219] kfence-#69: 0x000000009149b0d5-0x000000004c0697fb, size=1064, cache=kmalloc-2k\n[21713.800219]\n[21713.800224] allocated by task 13 on cpu 0 at 21705.501373s:\n[21713.800241] ath10k_peer_map_event+0x7e/0x154 [ath10k_core]\n[21713.800254] ath10k_htt_t2h_msg_handler+0x586/0x1039 [ath10k_core]\n[21713.800265] ath10k_htt_htc_t2h_msg_handler+0x12/0x28 [ath10k_core]\n[21713.800277] ath10k_htc_rx_completion_handler+0x14c/0x1b5 [ath10k_core]\n[21713.800283] ath10k_pci_process_rx_cb+0x195/0x1d\n---truncated---"
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:23:19.551Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/15604ab67179ae27ea3c7fb24b6df32b143257c4"
},
{
"url": "https://git.kernel.org/stable/c/2d6259715c9597a6cfa25db8911683eb0073b1c6"
},
{
"url": "https://git.kernel.org/stable/c/f12fc305c127bd07bb50373e29c6037696f916a8"
},
{
"url": "https://git.kernel.org/stable/c/4494ec1c0bb850eaa80fed98e5b041d961011d3e"
},
{
"url": "https://git.kernel.org/stable/c/08faf07717be0c88b02b5aa45aad2225dfcdd2dc"
},
{
"url": "https://git.kernel.org/stable/c/54a3201f3c1ff813523937da78b5fa7649dbab71"
},
{
"url": "https://git.kernel.org/stable/c/2bf916418d2141b810c40812433ab4ecfd3c2934"
},
{
"url": "https://git.kernel.org/stable/c/38245f2d62cd4d1f38a763a7b4045ab4565b30a0"
},
{
"url": "https://git.kernel.org/stable/c/f020d9570a04df0762a2ac5c50cf1d8c511c9164"
}
],
"title": "wifi: ath10k: add peer map clean up for peer delete in ath10k_sta_state()",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2022-50880",
"datePublished": "2025-12-30T12:23:19.551Z",
"dateReserved": "2025-12-30T12:06:07.137Z",
"dateUpdated": "2025-12-30T12:23:19.551Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54300 (GCVE-0-2023-54300)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:23 – Updated: 2025-12-30 12:23
VLAI?
EPSS
Title
wifi: ath9k: avoid referencing uninit memory in ath9k_wmi_ctrl_rx
Summary
In the Linux kernel, the following vulnerability has been resolved:
wifi: ath9k: avoid referencing uninit memory in ath9k_wmi_ctrl_rx
For the reasons also described in commit b383e8abed41 ("wifi: ath9k: avoid
uninit memory read in ath9k_htc_rx_msg()"), ath9k_htc_rx_msg() should
validate pkt_len before accessing the SKB.
For example, the obtained SKB may have been badly constructed with
pkt_len = 8. In this case, the SKB can only contain a valid htc_frame_hdr
but after being processed in ath9k_htc_rx_msg() and passed to
ath9k_wmi_ctrl_rx() endpoint RX handler, it is expected to have a WMI
command header which should be located inside its data payload.
Implement sanity checking inside ath9k_wmi_ctrl_rx(). Otherwise, uninit
memory can be referenced.
Tested on Qualcomm Atheros Communications AR9271 802.11n .
Found by Linux Verification Center (linuxtesting.org) with Syzkaller.
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | ||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
fb9987d0f748c983bb795a86f47522313f701a08 , < 0bc12e41af4e3ae1f0efecc377f0514459df0707
(git)
Affected: fb9987d0f748c983bb795a86f47522313f701a08 , < 28259ce4f1f1f9ab37fa817756c89098213d2fc0 (git) Affected: fb9987d0f748c983bb795a86f47522313f701a08 , < 90e3c10177573b8662ac9858abd9bf731d5d98e0 (git) Affected: fb9987d0f748c983bb795a86f47522313f701a08 , < 250efb4d3f5b32a115ea6bf25437ba44a1b3c04f (git) Affected: fb9987d0f748c983bb795a86f47522313f701a08 , < ad5425e70789c29b93acafb5bb4629e4eb908296 (git) Affected: fb9987d0f748c983bb795a86f47522313f701a08 , < d1c2ff2bd84c3692c9df267a2b991ce92bfca8ef (git) Affected: fb9987d0f748c983bb795a86f47522313f701a08 , < 8ed572e52714593b209e3aa352406aff84481179 (git) Affected: fb9987d0f748c983bb795a86f47522313f701a08 , < 75acec91aeaa07375cd5f418069e61b16d39bbad (git) Affected: fb9987d0f748c983bb795a86f47522313f701a08 , < f24292e827088bba8de7158501ac25a59b064953 (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/net/wireless/ath/ath9k/wmi.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "0bc12e41af4e3ae1f0efecc377f0514459df0707",
"status": "affected",
"version": "fb9987d0f748c983bb795a86f47522313f701a08",
"versionType": "git"
},
{
"lessThan": "28259ce4f1f1f9ab37fa817756c89098213d2fc0",
"status": "affected",
"version": "fb9987d0f748c983bb795a86f47522313f701a08",
"versionType": "git"
},
{
"lessThan": "90e3c10177573b8662ac9858abd9bf731d5d98e0",
"status": "affected",
"version": "fb9987d0f748c983bb795a86f47522313f701a08",
"versionType": "git"
},
{
"lessThan": "250efb4d3f5b32a115ea6bf25437ba44a1b3c04f",
"status": "affected",
"version": "fb9987d0f748c983bb795a86f47522313f701a08",
"versionType": "git"
},
{
"lessThan": "ad5425e70789c29b93acafb5bb4629e4eb908296",
"status": "affected",
"version": "fb9987d0f748c983bb795a86f47522313f701a08",
"versionType": "git"
},
{
"lessThan": "d1c2ff2bd84c3692c9df267a2b991ce92bfca8ef",
"status": "affected",
"version": "fb9987d0f748c983bb795a86f47522313f701a08",
"versionType": "git"
},
{
"lessThan": "8ed572e52714593b209e3aa352406aff84481179",
"status": "affected",
"version": "fb9987d0f748c983bb795a86f47522313f701a08",
"versionType": "git"
},
{
"lessThan": "75acec91aeaa07375cd5f418069e61b16d39bbad",
"status": "affected",
"version": "fb9987d0f748c983bb795a86f47522313f701a08",
"versionType": "git"
},
{
"lessThan": "f24292e827088bba8de7158501ac25a59b064953",
"status": "affected",
"version": "fb9987d0f748c983bb795a86f47522313f701a08",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/net/wireless/ath/ath9k/wmi.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "2.6.35"
},
{
"lessThan": "2.6.35",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.14.*",
"status": "unaffected",
"version": "4.14.322",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.19.*",
"status": "unaffected",
"version": "4.19.291",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.251",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.188",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.121",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.39",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.3.*",
"status": "unaffected",
"version": "6.3.13",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.4.*",
"status": "unaffected",
"version": "6.4.4",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.5",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.14.322",
"versionStartIncluding": "2.6.35",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.19.291",
"versionStartIncluding": "2.6.35",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.251",
"versionStartIncluding": "2.6.35",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.188",
"versionStartIncluding": "2.6.35",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.121",
"versionStartIncluding": "2.6.35",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.39",
"versionStartIncluding": "2.6.35",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3.13",
"versionStartIncluding": "2.6.35",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4.4",
"versionStartIncluding": "2.6.35",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5",
"versionStartIncluding": "2.6.35",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: ath9k: avoid referencing uninit memory in ath9k_wmi_ctrl_rx\n\nFor the reasons also described in commit b383e8abed41 (\"wifi: ath9k: avoid\nuninit memory read in ath9k_htc_rx_msg()\"), ath9k_htc_rx_msg() should\nvalidate pkt_len before accessing the SKB.\n\nFor example, the obtained SKB may have been badly constructed with\npkt_len = 8. In this case, the SKB can only contain a valid htc_frame_hdr\nbut after being processed in ath9k_htc_rx_msg() and passed to\nath9k_wmi_ctrl_rx() endpoint RX handler, it is expected to have a WMI\ncommand header which should be located inside its data payload.\n\nImplement sanity checking inside ath9k_wmi_ctrl_rx(). Otherwise, uninit\nmemory can be referenced.\n\nTested on Qualcomm Atheros Communications AR9271 802.11n .\n\nFound by Linux Verification Center (linuxtesting.org) with Syzkaller."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:23:35.819Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/0bc12e41af4e3ae1f0efecc377f0514459df0707"
},
{
"url": "https://git.kernel.org/stable/c/28259ce4f1f1f9ab37fa817756c89098213d2fc0"
},
{
"url": "https://git.kernel.org/stable/c/90e3c10177573b8662ac9858abd9bf731d5d98e0"
},
{
"url": "https://git.kernel.org/stable/c/250efb4d3f5b32a115ea6bf25437ba44a1b3c04f"
},
{
"url": "https://git.kernel.org/stable/c/ad5425e70789c29b93acafb5bb4629e4eb908296"
},
{
"url": "https://git.kernel.org/stable/c/d1c2ff2bd84c3692c9df267a2b991ce92bfca8ef"
},
{
"url": "https://git.kernel.org/stable/c/8ed572e52714593b209e3aa352406aff84481179"
},
{
"url": "https://git.kernel.org/stable/c/75acec91aeaa07375cd5f418069e61b16d39bbad"
},
{
"url": "https://git.kernel.org/stable/c/f24292e827088bba8de7158501ac25a59b064953"
}
],
"title": "wifi: ath9k: avoid referencing uninit memory in ath9k_wmi_ctrl_rx",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54300",
"datePublished": "2025-12-30T12:23:35.819Z",
"dateReserved": "2025-12-30T12:06:44.528Z",
"dateUpdated": "2025-12-30T12:23:35.819Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54319 (GCVE-0-2023-54319)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:34 – Updated: 2025-12-30 12:34
VLAI?
EPSS
Title
pinctrl: at91-pio4: check return value of devm_kasprintf()
Summary
In the Linux kernel, the following vulnerability has been resolved:
pinctrl: at91-pio4: check return value of devm_kasprintf()
devm_kasprintf() returns a pointer to dynamically allocated memory.
Pointer could be NULL in case allocation fails. Check pointer validity.
Identified with coccinelle (kmerr.cocci script).
Depends-on: 1c4e5c470a56 ("pinctrl: at91: use devm_kasprintf() to avoid potential leaks")
Depends-on: 5a8f9cf269e8 ("pinctrl: at91-pio4: use proper format specifier for unsigned int")
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | ||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
776180848b574c9c01217fa958f10843ffce584f , < 8d788f2ba830d6d32499b198c526d577c590eedf
(git)
Affected: 776180848b574c9c01217fa958f10843ffce584f , < 3e8ce1d5a1a9d758b359e5c426543957f35991f8 (git) Affected: 776180848b574c9c01217fa958f10843ffce584f , < aa3932eb07392d626486428e2ffddc660658e22a (git) Affected: 776180848b574c9c01217fa958f10843ffce584f , < f3c7b95c9991dab02e616fc251b6c3516e0bd0ac (git) Affected: 776180848b574c9c01217fa958f10843ffce584f , < 0a95dd17a73b7603818ad7c46c99d757232be331 (git) Affected: 776180848b574c9c01217fa958f10843ffce584f , < 0af388fce352ed2ab383fd5d1a08db551ca15c38 (git) Affected: 776180848b574c9c01217fa958f10843ffce584f , < 5bfd577cc728270d6cd7af6c652a1e7661f25487 (git) Affected: 776180848b574c9c01217fa958f10843ffce584f , < 8a1fa202f47f39680a4305af744f499a324f8a03 (git) Affected: 776180848b574c9c01217fa958f10843ffce584f , < f6fd5d4ff8ca0b24cee1af4130bcb1fa96b61aa0 (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/pinctrl/pinctrl-at91-pio4.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "8d788f2ba830d6d32499b198c526d577c590eedf",
"status": "affected",
"version": "776180848b574c9c01217fa958f10843ffce584f",
"versionType": "git"
},
{
"lessThan": "3e8ce1d5a1a9d758b359e5c426543957f35991f8",
"status": "affected",
"version": "776180848b574c9c01217fa958f10843ffce584f",
"versionType": "git"
},
{
"lessThan": "aa3932eb07392d626486428e2ffddc660658e22a",
"status": "affected",
"version": "776180848b574c9c01217fa958f10843ffce584f",
"versionType": "git"
},
{
"lessThan": "f3c7b95c9991dab02e616fc251b6c3516e0bd0ac",
"status": "affected",
"version": "776180848b574c9c01217fa958f10843ffce584f",
"versionType": "git"
},
{
"lessThan": "0a95dd17a73b7603818ad7c46c99d757232be331",
"status": "affected",
"version": "776180848b574c9c01217fa958f10843ffce584f",
"versionType": "git"
},
{
"lessThan": "0af388fce352ed2ab383fd5d1a08db551ca15c38",
"status": "affected",
"version": "776180848b574c9c01217fa958f10843ffce584f",
"versionType": "git"
},
{
"lessThan": "5bfd577cc728270d6cd7af6c652a1e7661f25487",
"status": "affected",
"version": "776180848b574c9c01217fa958f10843ffce584f",
"versionType": "git"
},
{
"lessThan": "8a1fa202f47f39680a4305af744f499a324f8a03",
"status": "affected",
"version": "776180848b574c9c01217fa958f10843ffce584f",
"versionType": "git"
},
{
"lessThan": "f6fd5d4ff8ca0b24cee1af4130bcb1fa96b61aa0",
"status": "affected",
"version": "776180848b574c9c01217fa958f10843ffce584f",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/pinctrl/pinctrl-at91-pio4.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "4.4"
},
{
"lessThan": "4.4",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.14.*",
"status": "unaffected",
"version": "4.14.322",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.19.*",
"status": "unaffected",
"version": "4.19.291",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.251",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.188",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.121",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.39",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.3.*",
"status": "unaffected",
"version": "6.3.13",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.4.*",
"status": "unaffected",
"version": "6.4.4",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.5",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.14.322",
"versionStartIncluding": "4.4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.19.291",
"versionStartIncluding": "4.4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.251",
"versionStartIncluding": "4.4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.188",
"versionStartIncluding": "4.4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.121",
"versionStartIncluding": "4.4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.39",
"versionStartIncluding": "4.4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3.13",
"versionStartIncluding": "4.4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4.4",
"versionStartIncluding": "4.4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5",
"versionStartIncluding": "4.4",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\npinctrl: at91-pio4: check return value of devm_kasprintf()\n\ndevm_kasprintf() returns a pointer to dynamically allocated memory.\nPointer could be NULL in case allocation fails. Check pointer validity.\nIdentified with coccinelle (kmerr.cocci script).\n\nDepends-on: 1c4e5c470a56 (\"pinctrl: at91: use devm_kasprintf() to avoid potential leaks\")\nDepends-on: 5a8f9cf269e8 (\"pinctrl: at91-pio4: use proper format specifier for unsigned int\")"
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:34:13.468Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/8d788f2ba830d6d32499b198c526d577c590eedf"
},
{
"url": "https://git.kernel.org/stable/c/3e8ce1d5a1a9d758b359e5c426543957f35991f8"
},
{
"url": "https://git.kernel.org/stable/c/aa3932eb07392d626486428e2ffddc660658e22a"
},
{
"url": "https://git.kernel.org/stable/c/f3c7b95c9991dab02e616fc251b6c3516e0bd0ac"
},
{
"url": "https://git.kernel.org/stable/c/0a95dd17a73b7603818ad7c46c99d757232be331"
},
{
"url": "https://git.kernel.org/stable/c/0af388fce352ed2ab383fd5d1a08db551ca15c38"
},
{
"url": "https://git.kernel.org/stable/c/5bfd577cc728270d6cd7af6c652a1e7661f25487"
},
{
"url": "https://git.kernel.org/stable/c/8a1fa202f47f39680a4305af744f499a324f8a03"
},
{
"url": "https://git.kernel.org/stable/c/f6fd5d4ff8ca0b24cee1af4130bcb1fa96b61aa0"
}
],
"title": "pinctrl: at91-pio4: check return value of devm_kasprintf()",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54319",
"datePublished": "2025-12-30T12:34:13.468Z",
"dateReserved": "2025-12-30T12:28:53.859Z",
"dateUpdated": "2025-12-30T12:34:13.468Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54252 (GCVE-0-2023-54252)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:15 – Updated: 2025-12-30 12:15
VLAI?
EPSS
Title
platform/x86: think-lmi: Fix memory leaks when parsing ThinkStation WMI strings
Summary
In the Linux kernel, the following vulnerability has been resolved:
platform/x86: think-lmi: Fix memory leaks when parsing ThinkStation WMI strings
My previous commit introduced a memory leak where the item allocated
from tlmi_setting was not freed.
This commit also renames it to avoid confusion with the similarly name
variable in the same function.
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
dae47bf0222e1e0eb6684c7e141b7170b0884a4c , < cccdb30935c82be805d3362a15680b95d5cb3ee0
(git)
Affected: f0a67ad7dce49d93570edc795e0312bb787f19bb , < 081da7b1c881828244b93b3befb7c18389f696bb (git) Affected: c9c542eba4edf8d061bd2e5007cf598625e112df , < 43fc0342bac1808fda2b76184e43414727111c6b (git) Affected: 8a02d70679fc1c434401863333c8ea7dbf201494 , < e7d796fccdc8d17c2d21817ebe4c7bf5bbfe5433 (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/platform/x86/think-lmi.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "cccdb30935c82be805d3362a15680b95d5cb3ee0",
"status": "affected",
"version": "dae47bf0222e1e0eb6684c7e141b7170b0884a4c",
"versionType": "git"
},
{
"lessThan": "081da7b1c881828244b93b3befb7c18389f696bb",
"status": "affected",
"version": "f0a67ad7dce49d93570edc795e0312bb787f19bb",
"versionType": "git"
},
{
"lessThan": "43fc0342bac1808fda2b76184e43414727111c6b",
"status": "affected",
"version": "c9c542eba4edf8d061bd2e5007cf598625e112df",
"versionType": "git"
},
{
"lessThan": "e7d796fccdc8d17c2d21817ebe4c7bf5bbfe5433",
"status": "affected",
"version": "8a02d70679fc1c434401863333c8ea7dbf201494",
"versionType": "git"
}
]
},
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/platform/x86/think-lmi.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "5.15.107",
"status": "affected",
"version": "5.15.106",
"versionType": "semver"
},
{
"lessThan": "6.1.24",
"status": "affected",
"version": "6.1.23",
"versionType": "semver"
},
{
"lessThan": "6.2.11",
"status": "affected",
"version": "6.2.10",
"versionType": "semver"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.107",
"versionStartIncluding": "5.15.106",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.24",
"versionStartIncluding": "6.1.23",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2.11",
"versionStartIncluding": "6.2.10",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nplatform/x86: think-lmi: Fix memory leaks when parsing ThinkStation WMI strings\n\nMy previous commit introduced a memory leak where the item allocated\nfrom tlmi_setting was not freed.\nThis commit also renames it to avoid confusion with the similarly name\nvariable in the same function."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:15:48.796Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/cccdb30935c82be805d3362a15680b95d5cb3ee0"
},
{
"url": "https://git.kernel.org/stable/c/081da7b1c881828244b93b3befb7c18389f696bb"
},
{
"url": "https://git.kernel.org/stable/c/43fc0342bac1808fda2b76184e43414727111c6b"
},
{
"url": "https://git.kernel.org/stable/c/e7d796fccdc8d17c2d21817ebe4c7bf5bbfe5433"
}
],
"title": "platform/x86: think-lmi: Fix memory leaks when parsing ThinkStation WMI strings",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54252",
"datePublished": "2025-12-30T12:15:48.796Z",
"dateReserved": "2025-12-30T12:06:44.514Z",
"dateUpdated": "2025-12-30T12:15:48.796Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54276 (GCVE-0-2023-54276)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:16 – Updated: 2025-12-30 12:16
VLAI?
EPSS
Title
nfsd: move init of percpu reply_cache_stats counters back to nfsd_init_net
Summary
In the Linux kernel, the following vulnerability has been resolved:
nfsd: move init of percpu reply_cache_stats counters back to nfsd_init_net
Commit f5f9d4a314da ("nfsd: move reply cache initialization into nfsd
startup") moved the initialization of the reply cache into nfsd startup,
but didn't account for the stats counters, which can be accessed before
nfsd is ever started. The result can be a NULL pointer dereference when
someone accesses /proc/fs/nfsd/reply_cache_stats while nfsd is still
shut down.
This is a regression and a user-triggerable oops in the right situation:
- non-x86_64 arch
- /proc/fs/nfsd is mounted in the namespace
- nfsd is not started in the namespace
- unprivileged user calls "cat /proc/fs/nfsd/reply_cache_stats"
Although this is easy to trigger on some arches (like aarch64), on
x86_64, calling this_cpu_ptr(NULL) evidently returns a pointer to the
fixed_percpu_data. That struct looks just enough like a newly
initialized percpu var to allow nfsd_reply_cache_stats_show to access
it without Oopsing.
Move the initialization of the per-net+per-cpu reply-cache counters
back into nfsd_init_net, while leaving the rest of the reply cache
allocations to be done at nfsd startup time.
Kudos to Eirik who did most of the legwork to track this down.
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
4e18b58b106e34ac69d3052dd91f520bd83cf2fc , < 3025d489f9c8984d1bf5916c4a20097ed80fca5c
(git)
Affected: 70fdee548c036c6bdb496f284c9e78f1654b6dd0 , < 8549384d0f65981761fe2077d04fa2a8d37b54e0 (git) Affected: e7e571ed4ec7bb50136233d8e7b986efef2af8c1 , < 66a178177b2b3bb1d71e854c5e7bbb320eb0e566 (git) Affected: f5f9d4a314da88c0a5faa6d168bf69081b7a25ae , < 768c408594b52d8531e1a8ab62e5620c19213e73 (git) Affected: f5f9d4a314da88c0a5faa6d168bf69081b7a25ae , < ed9ab7346e908496816cffdecd46932035f66e2e (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"fs/nfsd/cache.h",
"fs/nfsd/nfscache.c",
"fs/nfsd/nfsctl.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "3025d489f9c8984d1bf5916c4a20097ed80fca5c",
"status": "affected",
"version": "4e18b58b106e34ac69d3052dd91f520bd83cf2fc",
"versionType": "git"
},
{
"lessThan": "8549384d0f65981761fe2077d04fa2a8d37b54e0",
"status": "affected",
"version": "70fdee548c036c6bdb496f284c9e78f1654b6dd0",
"versionType": "git"
},
{
"lessThan": "66a178177b2b3bb1d71e854c5e7bbb320eb0e566",
"status": "affected",
"version": "e7e571ed4ec7bb50136233d8e7b986efef2af8c1",
"versionType": "git"
},
{
"lessThan": "768c408594b52d8531e1a8ab62e5620c19213e73",
"status": "affected",
"version": "f5f9d4a314da88c0a5faa6d168bf69081b7a25ae",
"versionType": "git"
},
{
"lessThan": "ed9ab7346e908496816cffdecd46932035f66e2e",
"status": "affected",
"version": "f5f9d4a314da88c0a5faa6d168bf69081b7a25ae",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"fs/nfsd/cache.h",
"fs/nfsd/nfscache.c",
"fs/nfsd/nfsctl.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "6.3"
},
{
"lessThan": "6.3",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.4.*",
"status": "unaffected",
"version": "6.4.4",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.5",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4.4",
"versionStartIncluding": "6.3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5",
"versionStartIncluding": "6.3",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnfsd: move init of percpu reply_cache_stats counters back to nfsd_init_net\n\nCommit f5f9d4a314da (\"nfsd: move reply cache initialization into nfsd\nstartup\") moved the initialization of the reply cache into nfsd startup,\nbut didn\u0027t account for the stats counters, which can be accessed before\nnfsd is ever started. The result can be a NULL pointer dereference when\nsomeone accesses /proc/fs/nfsd/reply_cache_stats while nfsd is still\nshut down.\n\nThis is a regression and a user-triggerable oops in the right situation:\n\n- non-x86_64 arch\n- /proc/fs/nfsd is mounted in the namespace\n- nfsd is not started in the namespace\n- unprivileged user calls \"cat /proc/fs/nfsd/reply_cache_stats\"\n\nAlthough this is easy to trigger on some arches (like aarch64), on\nx86_64, calling this_cpu_ptr(NULL) evidently returns a pointer to the\nfixed_percpu_data. That struct looks just enough like a newly\ninitialized percpu var to allow nfsd_reply_cache_stats_show to access\nit without Oopsing.\n\nMove the initialization of the per-net+per-cpu reply-cache counters\nback into nfsd_init_net, while leaving the rest of the reply cache\nallocations to be done at nfsd startup time.\n\nKudos to Eirik who did most of the legwork to track this down."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:16:05.020Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/3025d489f9c8984d1bf5916c4a20097ed80fca5c"
},
{
"url": "https://git.kernel.org/stable/c/8549384d0f65981761fe2077d04fa2a8d37b54e0"
},
{
"url": "https://git.kernel.org/stable/c/66a178177b2b3bb1d71e854c5e7bbb320eb0e566"
},
{
"url": "https://git.kernel.org/stable/c/768c408594b52d8531e1a8ab62e5620c19213e73"
},
{
"url": "https://git.kernel.org/stable/c/ed9ab7346e908496816cffdecd46932035f66e2e"
}
],
"title": "nfsd: move init of percpu reply_cache_stats counters back to nfsd_init_net",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54276",
"datePublished": "2025-12-30T12:16:05.020Z",
"dateReserved": "2025-12-30T12:06:44.523Z",
"dateUpdated": "2025-12-30T12:16:05.020Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54286 (GCVE-0-2023-54286)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:23 – Updated: 2026-01-05 11:37
VLAI?
EPSS
Title
wifi: iwlwifi: dvm: Fix memcpy: detected field-spanning write backtrace
Summary
In the Linux kernel, the following vulnerability has been resolved:
wifi: iwlwifi: dvm: Fix memcpy: detected field-spanning write backtrace
A received TKIP key may be up to 32 bytes because it may contain
MIC rx/tx keys too. These are not used by iwl and copying these
over overflows the iwl_keyinfo.key field.
Add a check to not copy more data to iwl_keyinfo.key then will fit.
This fixes backtraces like this one:
memcpy: detected field-spanning write (size 32) of single field "sta_cmd.key.key" at drivers/net/wireless/intel/iwlwifi/dvm/sta.c:1103 (size 16)
WARNING: CPU: 1 PID: 946 at drivers/net/wireless/intel/iwlwifi/dvm/sta.c:1103 iwlagn_send_sta_key+0x375/0x390 [iwldvm]
<snip>
Hardware name: Dell Inc. Latitude E6430/0H3MT5, BIOS A21 05/08/2017
RIP: 0010:iwlagn_send_sta_key+0x375/0x390 [iwldvm]
<snip>
Call Trace:
<TASK>
iwl_set_dynamic_key+0x1f0/0x220 [iwldvm]
iwlagn_mac_set_key+0x1e4/0x280 [iwldvm]
drv_set_key+0xa4/0x1b0 [mac80211]
ieee80211_key_enable_hw_accel+0xa8/0x2d0 [mac80211]
ieee80211_key_replace+0x22d/0x8e0 [mac80211]
<snip>
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | |||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
5a3d9882b84edf5fa8e8ca33a5d6df25e2e727a5 , < 76b5ea43ad2fb4f726ddfaff839430a706e7d7c2
(git)
Affected: 5a3d9882b84edf5fa8e8ca33a5d6df25e2e727a5 , < 3ed3c1c2fc3482b72e755820261779cd2e2c5a3e (git) Affected: 5a3d9882b84edf5fa8e8ca33a5d6df25e2e727a5 , < fa57021262e998e2229d6383b1081638df2fe238 (git) Affected: 5a3d9882b84edf5fa8e8ca33a5d6df25e2e727a5 , < 91ad1ab3cc7e981cb6d6ee100686baed64e1277e (git) Affected: 5a3d9882b84edf5fa8e8ca33a5d6df25e2e727a5 , < 87940e4030e4705e1f3fd2bbb1854eae8308314b (git) Affected: 5a3d9882b84edf5fa8e8ca33a5d6df25e2e727a5 , < 57189c885149825be8eb8c3524b5af017fdeb941 (git) Affected: 5a3d9882b84edf5fa8e8ca33a5d6df25e2e727a5 , < 6cd644f66b43709816561d63e0173cb0c7aab159 (git) Affected: 5a3d9882b84edf5fa8e8ca33a5d6df25e2e727a5 , < ef16799640865f937719f0771c93be5dca18adc6 (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/net/wireless/intel/iwlwifi/dvm/sta.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "76b5ea43ad2fb4f726ddfaff839430a706e7d7c2",
"status": "affected",
"version": "5a3d9882b84edf5fa8e8ca33a5d6df25e2e727a5",
"versionType": "git"
},
{
"lessThan": "3ed3c1c2fc3482b72e755820261779cd2e2c5a3e",
"status": "affected",
"version": "5a3d9882b84edf5fa8e8ca33a5d6df25e2e727a5",
"versionType": "git"
},
{
"lessThan": "fa57021262e998e2229d6383b1081638df2fe238",
"status": "affected",
"version": "5a3d9882b84edf5fa8e8ca33a5d6df25e2e727a5",
"versionType": "git"
},
{
"lessThan": "91ad1ab3cc7e981cb6d6ee100686baed64e1277e",
"status": "affected",
"version": "5a3d9882b84edf5fa8e8ca33a5d6df25e2e727a5",
"versionType": "git"
},
{
"lessThan": "87940e4030e4705e1f3fd2bbb1854eae8308314b",
"status": "affected",
"version": "5a3d9882b84edf5fa8e8ca33a5d6df25e2e727a5",
"versionType": "git"
},
{
"lessThan": "57189c885149825be8eb8c3524b5af017fdeb941",
"status": "affected",
"version": "5a3d9882b84edf5fa8e8ca33a5d6df25e2e727a5",
"versionType": "git"
},
{
"lessThan": "6cd644f66b43709816561d63e0173cb0c7aab159",
"status": "affected",
"version": "5a3d9882b84edf5fa8e8ca33a5d6df25e2e727a5",
"versionType": "git"
},
{
"lessThan": "ef16799640865f937719f0771c93be5dca18adc6",
"status": "affected",
"version": "5a3d9882b84edf5fa8e8ca33a5d6df25e2e727a5",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/net/wireless/intel/iwlwifi/dvm/sta.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "3.1"
},
{
"lessThan": "3.1",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.14.*",
"status": "unaffected",
"version": "4.14.316",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.19.*",
"status": "unaffected",
"version": "4.19.284",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.244",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.181",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.113",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.30",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.3.*",
"status": "unaffected",
"version": "6.3.4",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.4",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.14.316",
"versionStartIncluding": "3.1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.19.284",
"versionStartIncluding": "3.1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.244",
"versionStartIncluding": "3.1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.181",
"versionStartIncluding": "3.1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.113",
"versionStartIncluding": "3.1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.30",
"versionStartIncluding": "3.1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3.4",
"versionStartIncluding": "3.1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4",
"versionStartIncluding": "3.1",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: iwlwifi: dvm: Fix memcpy: detected field-spanning write backtrace\n\nA received TKIP key may be up to 32 bytes because it may contain\nMIC rx/tx keys too. These are not used by iwl and copying these\nover overflows the iwl_keyinfo.key field.\n\nAdd a check to not copy more data to iwl_keyinfo.key then will fit.\n\nThis fixes backtraces like this one:\n\n memcpy: detected field-spanning write (size 32) of single field \"sta_cmd.key.key\" at drivers/net/wireless/intel/iwlwifi/dvm/sta.c:1103 (size 16)\n WARNING: CPU: 1 PID: 946 at drivers/net/wireless/intel/iwlwifi/dvm/sta.c:1103 iwlagn_send_sta_key+0x375/0x390 [iwldvm]\n \u003csnip\u003e\n Hardware name: Dell Inc. Latitude E6430/0H3MT5, BIOS A21 05/08/2017\n RIP: 0010:iwlagn_send_sta_key+0x375/0x390 [iwldvm]\n \u003csnip\u003e\n Call Trace:\n \u003cTASK\u003e\n iwl_set_dynamic_key+0x1f0/0x220 [iwldvm]\n iwlagn_mac_set_key+0x1e4/0x280 [iwldvm]\n drv_set_key+0xa4/0x1b0 [mac80211]\n ieee80211_key_enable_hw_accel+0xa8/0x2d0 [mac80211]\n ieee80211_key_replace+0x22d/0x8e0 [mac80211]\n \u003csnip\u003e"
}
],
"providerMetadata": {
"dateUpdated": "2026-01-05T11:37:18.665Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/76b5ea43ad2fb4f726ddfaff839430a706e7d7c2"
},
{
"url": "https://git.kernel.org/stable/c/3ed3c1c2fc3482b72e755820261779cd2e2c5a3e"
},
{
"url": "https://git.kernel.org/stable/c/fa57021262e998e2229d6383b1081638df2fe238"
},
{
"url": "https://git.kernel.org/stable/c/91ad1ab3cc7e981cb6d6ee100686baed64e1277e"
},
{
"url": "https://git.kernel.org/stable/c/87940e4030e4705e1f3fd2bbb1854eae8308314b"
},
{
"url": "https://git.kernel.org/stable/c/57189c885149825be8eb8c3524b5af017fdeb941"
},
{
"url": "https://git.kernel.org/stable/c/6cd644f66b43709816561d63e0173cb0c7aab159"
},
{
"url": "https://git.kernel.org/stable/c/ef16799640865f937719f0771c93be5dca18adc6"
}
],
"title": "wifi: iwlwifi: dvm: Fix memcpy: detected field-spanning write backtrace",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54286",
"datePublished": "2025-12-30T12:23:26.421Z",
"dateReserved": "2025-12-30T12:06:44.526Z",
"dateUpdated": "2026-01-05T11:37:18.665Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2022-50847 (GCVE-0-2022-50847)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:11 – Updated: 2025-12-30 12:11
VLAI?
EPSS
Title
drm/bridge: it6505: Initialize AUX channel in it6505_i2c_probe
Summary
In the Linux kernel, the following vulnerability has been resolved:
drm/bridge: it6505: Initialize AUX channel in it6505_i2c_probe
During device boot, the HPD interrupt could be triggered before the DRM
subsystem registers it6505 as a DRM bridge. In such cases, the driver
tries to access AUX channel and causes NULL pointer dereference.
Initializing the AUX channel earlier to prevent such error.
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
b5c84a9edcd418cd055becad6a22439e7c5e3bf8 , < 8ed8505803774fc3f36a432718036c21cc51e2ba
(git)
Affected: b5c84a9edcd418cd055becad6a22439e7c5e3bf8 , < 172d4d64075075f955e6e416915e3f287eec514a (git) Affected: b5c84a9edcd418cd055becad6a22439e7c5e3bf8 , < e577d4b13064c337b83fe7edecb3f34e87144821 (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/gpu/drm/bridge/ite-it6505.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "8ed8505803774fc3f36a432718036c21cc51e2ba",
"status": "affected",
"version": "b5c84a9edcd418cd055becad6a22439e7c5e3bf8",
"versionType": "git"
},
{
"lessThan": "172d4d64075075f955e6e416915e3f287eec514a",
"status": "affected",
"version": "b5c84a9edcd418cd055becad6a22439e7c5e3bf8",
"versionType": "git"
},
{
"lessThan": "e577d4b13064c337b83fe7edecb3f34e87144821",
"status": "affected",
"version": "b5c84a9edcd418cd055becad6a22439e7c5e3bf8",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/gpu/drm/bridge/ite-it6505.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.18"
},
{
"lessThan": "5.18",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.0.*",
"status": "unaffected",
"version": "6.0.16",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.2",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.2",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.0.16",
"versionStartIncluding": "5.18",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.2",
"versionStartIncluding": "5.18",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2",
"versionStartIncluding": "5.18",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/bridge: it6505: Initialize AUX channel in it6505_i2c_probe\n\nDuring device boot, the HPD interrupt could be triggered before the DRM\nsubsystem registers it6505 as a DRM bridge. In such cases, the driver\ntries to access AUX channel and causes NULL pointer dereference.\nInitializing the AUX channel earlier to prevent such error."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:11:03.949Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/8ed8505803774fc3f36a432718036c21cc51e2ba"
},
{
"url": "https://git.kernel.org/stable/c/172d4d64075075f955e6e416915e3f287eec514a"
},
{
"url": "https://git.kernel.org/stable/c/e577d4b13064c337b83fe7edecb3f34e87144821"
}
],
"title": "drm/bridge: it6505: Initialize AUX channel in it6505_i2c_probe",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2022-50847",
"datePublished": "2025-12-30T12:11:03.949Z",
"dateReserved": "2025-12-30T12:06:07.134Z",
"dateUpdated": "2025-12-30T12:11:03.949Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54182 (GCVE-0-2023-54182)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:08 – Updated: 2026-01-05 10:51
VLAI?
EPSS
Title
f2fs: fix to check readonly condition correctly
Summary
In the Linux kernel, the following vulnerability has been resolved:
f2fs: fix to check readonly condition correctly
With below case, it can mount multi-device image w/ rw option, however
one of secondary device is set as ro, later update will cause panic, so
let's introduce f2fs_dev_is_readonly(), and check multi-devices rw status
in f2fs_remount() w/ it in order to avoid such inconsistent mount status.
mkfs.f2fs -c /dev/zram1 /dev/zram0 -f
blockdev --setro /dev/zram1
mount -t f2fs dev/zram0 /mnt/f2fs
mount: /mnt/f2fs: WARNING: source write-protected, mounted read-only.
mount -t f2fs -o remount,rw mnt/f2fs
dd if=/dev/zero of=/mnt/f2fs/file bs=1M count=8192
kernel BUG at fs/f2fs/inline.c:258!
RIP: 0010:f2fs_write_inline_data+0x23e/0x2d0 [f2fs]
Call Trace:
f2fs_write_single_data_page+0x26b/0x9f0 [f2fs]
f2fs_write_cache_pages+0x389/0xa60 [f2fs]
__f2fs_write_data_pages+0x26b/0x2d0 [f2fs]
f2fs_write_data_pages+0x2e/0x40 [f2fs]
do_writepages+0xd3/0x1b0
__writeback_single_inode+0x5b/0x420
writeback_sb_inodes+0x236/0x5a0
__writeback_inodes_wb+0x56/0xf0
wb_writeback+0x2a3/0x490
wb_do_writeback+0x2b2/0x330
wb_workfn+0x6a/0x260
process_one_work+0x270/0x5e0
worker_thread+0x52/0x3e0
kthread+0xf4/0x120
ret_from_fork+0x29/0x50
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
f824deb54b683165b953371a0529446c723ef6d6 , < e2759a59a4cc96af712084e9db7065c858c4fe9f
(git)
Affected: f824deb54b683165b953371a0529446c723ef6d6 , < e05d63f8b48aad4613bd582c945bee41e2dd7255 (git) Affected: f824deb54b683165b953371a0529446c723ef6d6 , < da8c535b28696017e5d1532d12ea78e836432d9e (git) Affected: f824deb54b683165b953371a0529446c723ef6d6 , < d78dfefcde9d311284434560d69c0478c55a657e (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"fs/f2fs/f2fs.h",
"fs/f2fs/super.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "e2759a59a4cc96af712084e9db7065c858c4fe9f",
"status": "affected",
"version": "f824deb54b683165b953371a0529446c723ef6d6",
"versionType": "git"
},
{
"lessThan": "e05d63f8b48aad4613bd582c945bee41e2dd7255",
"status": "affected",
"version": "f824deb54b683165b953371a0529446c723ef6d6",
"versionType": "git"
},
{
"lessThan": "da8c535b28696017e5d1532d12ea78e836432d9e",
"status": "affected",
"version": "f824deb54b683165b953371a0529446c723ef6d6",
"versionType": "git"
},
{
"lessThan": "d78dfefcde9d311284434560d69c0478c55a657e",
"status": "affected",
"version": "f824deb54b683165b953371a0529446c723ef6d6",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"fs/f2fs/f2fs.h",
"fs/f2fs/super.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.2"
},
{
"lessThan": "5.2",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.113",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.30",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.3.*",
"status": "unaffected",
"version": "6.3.4",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.4",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.113",
"versionStartIncluding": "5.2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.30",
"versionStartIncluding": "5.2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3.4",
"versionStartIncluding": "5.2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4",
"versionStartIncluding": "5.2",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nf2fs: fix to check readonly condition correctly\n\nWith below case, it can mount multi-device image w/ rw option, however\none of secondary device is set as ro, later update will cause panic, so\nlet\u0027s introduce f2fs_dev_is_readonly(), and check multi-devices rw status\nin f2fs_remount() w/ it in order to avoid such inconsistent mount status.\n\nmkfs.f2fs -c /dev/zram1 /dev/zram0 -f\nblockdev --setro /dev/zram1\nmount -t f2fs dev/zram0 /mnt/f2fs\nmount: /mnt/f2fs: WARNING: source write-protected, mounted read-only.\nmount -t f2fs -o remount,rw mnt/f2fs\ndd if=/dev/zero of=/mnt/f2fs/file bs=1M count=8192\n\nkernel BUG at fs/f2fs/inline.c:258!\nRIP: 0010:f2fs_write_inline_data+0x23e/0x2d0 [f2fs]\nCall Trace:\n f2fs_write_single_data_page+0x26b/0x9f0 [f2fs]\n f2fs_write_cache_pages+0x389/0xa60 [f2fs]\n __f2fs_write_data_pages+0x26b/0x2d0 [f2fs]\n f2fs_write_data_pages+0x2e/0x40 [f2fs]\n do_writepages+0xd3/0x1b0\n __writeback_single_inode+0x5b/0x420\n writeback_sb_inodes+0x236/0x5a0\n __writeback_inodes_wb+0x56/0xf0\n wb_writeback+0x2a3/0x490\n wb_do_writeback+0x2b2/0x330\n wb_workfn+0x6a/0x260\n process_one_work+0x270/0x5e0\n worker_thread+0x52/0x3e0\n kthread+0xf4/0x120\n ret_from_fork+0x29/0x50"
}
],
"providerMetadata": {
"dateUpdated": "2026-01-05T10:51:19.519Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/e2759a59a4cc96af712084e9db7065c858c4fe9f"
},
{
"url": "https://git.kernel.org/stable/c/e05d63f8b48aad4613bd582c945bee41e2dd7255"
},
{
"url": "https://git.kernel.org/stable/c/da8c535b28696017e5d1532d12ea78e836432d9e"
},
{
"url": "https://git.kernel.org/stable/c/d78dfefcde9d311284434560d69c0478c55a657e"
}
],
"title": "f2fs: fix to check readonly condition correctly",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54182",
"datePublished": "2025-12-30T12:08:53.092Z",
"dateReserved": "2025-12-30T12:06:44.497Z",
"dateUpdated": "2026-01-05T10:51:19.519Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2022-50886 (GCVE-0-2022-50886)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:34 – Updated: 2025-12-30 12:34
VLAI?
EPSS
Title
mmc: toshsd: fix return value check of mmc_add_host()
Summary
In the Linux kernel, the following vulnerability has been resolved:
mmc: toshsd: fix return value check of mmc_add_host()
mmc_add_host() may return error, if we ignore its return value, the memory
that allocated in mmc_alloc_host() will be leaked and it will lead a kernel
crash because of deleting not added device in the remove path.
So fix this by checking the return value and goto error path which will call
mmc_free_host(), besides, free_irq() also needs be called.
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | ||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
a5eb8bbd66ccf9f169419f9652544aec771b7c57 , < 34ae492f8d172f0bd193c24cad588b35419ea47a
(git)
Affected: a5eb8bbd66ccf9f169419f9652544aec771b7c57 , < 3329e7b7132ca727263fb0ee214cf52cc6dcaaad (git) Affected: a5eb8bbd66ccf9f169419f9652544aec771b7c57 , < 4f6cb1c685f9e20a4a9fa565e442f5af4dad70ff (git) Affected: a5eb8bbd66ccf9f169419f9652544aec771b7c57 , < 3dbb69a0242c31ea4c9eee22b1c41b515fe509a0 (git) Affected: a5eb8bbd66ccf9f169419f9652544aec771b7c57 , < aabbedcb6c9a72d12d35dc672e83f0c8064d8a61 (git) Affected: a5eb8bbd66ccf9f169419f9652544aec771b7c57 , < 6444079767b68b1fbed0e7668081146e80dcb719 (git) Affected: a5eb8bbd66ccf9f169419f9652544aec771b7c57 , < 647e370dd0ef7e212d8d014bda748e461eab2e8c (git) Affected: a5eb8bbd66ccf9f169419f9652544aec771b7c57 , < bfd77b194c94aefbde4efc30ddf8607dd9244672 (git) Affected: a5eb8bbd66ccf9f169419f9652544aec771b7c57 , < f670744a316ea983113a65313dcd387b5a992444 (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/mmc/host/toshsd.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "34ae492f8d172f0bd193c24cad588b35419ea47a",
"status": "affected",
"version": "a5eb8bbd66ccf9f169419f9652544aec771b7c57",
"versionType": "git"
},
{
"lessThan": "3329e7b7132ca727263fb0ee214cf52cc6dcaaad",
"status": "affected",
"version": "a5eb8bbd66ccf9f169419f9652544aec771b7c57",
"versionType": "git"
},
{
"lessThan": "4f6cb1c685f9e20a4a9fa565e442f5af4dad70ff",
"status": "affected",
"version": "a5eb8bbd66ccf9f169419f9652544aec771b7c57",
"versionType": "git"
},
{
"lessThan": "3dbb69a0242c31ea4c9eee22b1c41b515fe509a0",
"status": "affected",
"version": "a5eb8bbd66ccf9f169419f9652544aec771b7c57",
"versionType": "git"
},
{
"lessThan": "aabbedcb6c9a72d12d35dc672e83f0c8064d8a61",
"status": "affected",
"version": "a5eb8bbd66ccf9f169419f9652544aec771b7c57",
"versionType": "git"
},
{
"lessThan": "6444079767b68b1fbed0e7668081146e80dcb719",
"status": "affected",
"version": "a5eb8bbd66ccf9f169419f9652544aec771b7c57",
"versionType": "git"
},
{
"lessThan": "647e370dd0ef7e212d8d014bda748e461eab2e8c",
"status": "affected",
"version": "a5eb8bbd66ccf9f169419f9652544aec771b7c57",
"versionType": "git"
},
{
"lessThan": "bfd77b194c94aefbde4efc30ddf8607dd9244672",
"status": "affected",
"version": "a5eb8bbd66ccf9f169419f9652544aec771b7c57",
"versionType": "git"
},
{
"lessThan": "f670744a316ea983113a65313dcd387b5a992444",
"status": "affected",
"version": "a5eb8bbd66ccf9f169419f9652544aec771b7c57",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/mmc/host/toshsd.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "3.19"
},
{
"lessThan": "3.19",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.9.*",
"status": "unaffected",
"version": "4.9.337",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.14.*",
"status": "unaffected",
"version": "4.14.303",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.19.*",
"status": "unaffected",
"version": "4.19.270",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.229",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.163",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.86",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.0.*",
"status": "unaffected",
"version": "6.0.16",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.2",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.2",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.9.337",
"versionStartIncluding": "3.19",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.14.303",
"versionStartIncluding": "3.19",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.19.270",
"versionStartIncluding": "3.19",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.229",
"versionStartIncluding": "3.19",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.163",
"versionStartIncluding": "3.19",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.86",
"versionStartIncluding": "3.19",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.0.16",
"versionStartIncluding": "3.19",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.2",
"versionStartIncluding": "3.19",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2",
"versionStartIncluding": "3.19",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nmmc: toshsd: fix return value check of mmc_add_host()\n\nmmc_add_host() may return error, if we ignore its return value, the memory\nthat allocated in mmc_alloc_host() will be leaked and it will lead a kernel\ncrash because of deleting not added device in the remove path.\n\nSo fix this by checking the return value and goto error path which will call\nmmc_free_host(), besides, free_irq() also needs be called."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:34:12.782Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/34ae492f8d172f0bd193c24cad588b35419ea47a"
},
{
"url": "https://git.kernel.org/stable/c/3329e7b7132ca727263fb0ee214cf52cc6dcaaad"
},
{
"url": "https://git.kernel.org/stable/c/4f6cb1c685f9e20a4a9fa565e442f5af4dad70ff"
},
{
"url": "https://git.kernel.org/stable/c/3dbb69a0242c31ea4c9eee22b1c41b515fe509a0"
},
{
"url": "https://git.kernel.org/stable/c/aabbedcb6c9a72d12d35dc672e83f0c8064d8a61"
},
{
"url": "https://git.kernel.org/stable/c/6444079767b68b1fbed0e7668081146e80dcb719"
},
{
"url": "https://git.kernel.org/stable/c/647e370dd0ef7e212d8d014bda748e461eab2e8c"
},
{
"url": "https://git.kernel.org/stable/c/bfd77b194c94aefbde4efc30ddf8607dd9244672"
},
{
"url": "https://git.kernel.org/stable/c/f670744a316ea983113a65313dcd387b5a992444"
}
],
"title": "mmc: toshsd: fix return value check of mmc_add_host()",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2022-50886",
"datePublished": "2025-12-30T12:34:12.782Z",
"dateReserved": "2025-12-30T12:26:05.425Z",
"dateUpdated": "2025-12-30T12:34:12.782Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54264 (GCVE-0-2023-54264)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:15 – Updated: 2026-01-05 11:37
VLAI?
EPSS
Title
fs/sysv: Null check to prevent null-ptr-deref bug
Summary
In the Linux kernel, the following vulnerability has been resolved:
fs/sysv: Null check to prevent null-ptr-deref bug
sb_getblk(inode->i_sb, parent) return a null ptr and taking lock on
that leads to the null-ptr-deref bug.
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | |||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
e5657933863f43cc6bb76a54d659303dafaa9e58 , < e976988bc245ec3768cc0f76bed7d05488a7dd0f
(git)
Affected: e5657933863f43cc6bb76a54d659303dafaa9e58 , < baa60c66a310c50785289b0ede6fdce8ec3219c7 (git) Affected: e5657933863f43cc6bb76a54d659303dafaa9e58 , < 0a44ceba77c3267f8505dda102a59367dc24caee (git) Affected: e5657933863f43cc6bb76a54d659303dafaa9e58 , < 7f740bc696d4617f8ee44565e8ac0d36278a1e91 (git) Affected: e5657933863f43cc6bb76a54d659303dafaa9e58 , < afd9a31b5aa4b3747f382d44a7b03b7b5d0b7635 (git) Affected: e5657933863f43cc6bb76a54d659303dafaa9e58 , < 1416eebaad80bdc85ad9f97f27242011b031e2a9 (git) Affected: e5657933863f43cc6bb76a54d659303dafaa9e58 , < e28f376dd8dfcc4e880ac101184132bc08703f6e (git) Affected: e5657933863f43cc6bb76a54d659303dafaa9e58 , < ea2b62f305893992156a798f665847e0663c9f41 (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"fs/sysv/itree.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "e976988bc245ec3768cc0f76bed7d05488a7dd0f",
"status": "affected",
"version": "e5657933863f43cc6bb76a54d659303dafaa9e58",
"versionType": "git"
},
{
"lessThan": "baa60c66a310c50785289b0ede6fdce8ec3219c7",
"status": "affected",
"version": "e5657933863f43cc6bb76a54d659303dafaa9e58",
"versionType": "git"
},
{
"lessThan": "0a44ceba77c3267f8505dda102a59367dc24caee",
"status": "affected",
"version": "e5657933863f43cc6bb76a54d659303dafaa9e58",
"versionType": "git"
},
{
"lessThan": "7f740bc696d4617f8ee44565e8ac0d36278a1e91",
"status": "affected",
"version": "e5657933863f43cc6bb76a54d659303dafaa9e58",
"versionType": "git"
},
{
"lessThan": "afd9a31b5aa4b3747f382d44a7b03b7b5d0b7635",
"status": "affected",
"version": "e5657933863f43cc6bb76a54d659303dafaa9e58",
"versionType": "git"
},
{
"lessThan": "1416eebaad80bdc85ad9f97f27242011b031e2a9",
"status": "affected",
"version": "e5657933863f43cc6bb76a54d659303dafaa9e58",
"versionType": "git"
},
{
"lessThan": "e28f376dd8dfcc4e880ac101184132bc08703f6e",
"status": "affected",
"version": "e5657933863f43cc6bb76a54d659303dafaa9e58",
"versionType": "git"
},
{
"lessThan": "ea2b62f305893992156a798f665847e0663c9f41",
"status": "affected",
"version": "e5657933863f43cc6bb76a54d659303dafaa9e58",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"fs/sysv/itree.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "2.6.19"
},
{
"lessThan": "2.6.19",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.14.*",
"status": "unaffected",
"version": "4.14.322",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.19.*",
"status": "unaffected",
"version": "4.19.291",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.253",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.190",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.126",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.45",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.4.*",
"status": "unaffected",
"version": "6.4.10",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.5",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.14.322",
"versionStartIncluding": "2.6.19",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.19.291",
"versionStartIncluding": "2.6.19",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.253",
"versionStartIncluding": "2.6.19",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.190",
"versionStartIncluding": "2.6.19",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.126",
"versionStartIncluding": "2.6.19",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.45",
"versionStartIncluding": "2.6.19",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4.10",
"versionStartIncluding": "2.6.19",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5",
"versionStartIncluding": "2.6.19",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nfs/sysv: Null check to prevent null-ptr-deref bug\n\nsb_getblk(inode-\u003ei_sb, parent) return a null ptr and taking lock on\nthat leads to the null-ptr-deref bug."
}
],
"providerMetadata": {
"dateUpdated": "2026-01-05T11:37:10.408Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/e976988bc245ec3768cc0f76bed7d05488a7dd0f"
},
{
"url": "https://git.kernel.org/stable/c/baa60c66a310c50785289b0ede6fdce8ec3219c7"
},
{
"url": "https://git.kernel.org/stable/c/0a44ceba77c3267f8505dda102a59367dc24caee"
},
{
"url": "https://git.kernel.org/stable/c/7f740bc696d4617f8ee44565e8ac0d36278a1e91"
},
{
"url": "https://git.kernel.org/stable/c/afd9a31b5aa4b3747f382d44a7b03b7b5d0b7635"
},
{
"url": "https://git.kernel.org/stable/c/1416eebaad80bdc85ad9f97f27242011b031e2a9"
},
{
"url": "https://git.kernel.org/stable/c/e28f376dd8dfcc4e880ac101184132bc08703f6e"
},
{
"url": "https://git.kernel.org/stable/c/ea2b62f305893992156a798f665847e0663c9f41"
}
],
"title": "fs/sysv: Null check to prevent null-ptr-deref bug",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54264",
"datePublished": "2025-12-30T12:15:56.893Z",
"dateReserved": "2025-12-30T12:06:44.517Z",
"dateUpdated": "2026-01-05T11:37:10.408Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2022-50854 (GCVE-0-2022-50854)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:15 – Updated: 2025-12-30 12:15
VLAI?
EPSS
Title
nfc: virtual_ncidev: Fix memory leak in virtual_nci_send()
Summary
In the Linux kernel, the following vulnerability has been resolved:
nfc: virtual_ncidev: Fix memory leak in virtual_nci_send()
skb should be free in virtual_nci_send(), otherwise kmemleak will report
memleak.
Steps for reproduction (simulated in qemu):
cd tools/testing/selftests/nci
make
./nci_dev
BUG: memory leak
unreferenced object 0xffff888107588000 (size 208):
comm "nci_dev", pid 206, jiffies 4294945376 (age 368.248s)
hex dump (first 32 bytes):
00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
backtrace:
[<000000008d94c8fd>] __alloc_skb+0x1da/0x290
[<00000000278bc7f8>] nci_send_cmd+0xa3/0x350
[<0000000081256a22>] nci_reset_req+0x6b/0xa0
[<000000009e721112>] __nci_request+0x90/0x250
[<000000005d556e59>] nci_dev_up+0x217/0x5b0
[<00000000e618ce62>] nfc_dev_up+0x114/0x220
[<00000000981e226b>] nfc_genl_dev_up+0x94/0xe0
[<000000009bb03517>] genl_family_rcv_msg_doit.isra.14+0x228/0x2d0
[<00000000b7f8c101>] genl_rcv_msg+0x35c/0x640
[<00000000c94075ff>] netlink_rcv_skb+0x11e/0x350
[<00000000440cfb1e>] genl_rcv+0x24/0x40
[<0000000062593b40>] netlink_unicast+0x43f/0x640
[<000000001d0b13cc>] netlink_sendmsg+0x73a/0xbf0
[<000000003272487f>] __sys_sendto+0x324/0x370
[<00000000ef9f1747>] __x64_sys_sendto+0xdd/0x1b0
[<000000001e437841>] do_syscall_64+0x3f/0x90
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
e624e6c3e777fb3dfed036b9da4d433aee3608a5 , < 88e879c9f59511174ef0ab1a3c9c83e2dbf8a213
(git)
Affected: e624e6c3e777fb3dfed036b9da4d433aee3608a5 , < 2c46a9a5f0b1c7341aa67667801079f3ff571678 (git) Affected: e624e6c3e777fb3dfed036b9da4d433aee3608a5 , < e840d8f4a1b323973052a1af5ad4edafcde8ae3d (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/nfc/virtual_ncidev.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "88e879c9f59511174ef0ab1a3c9c83e2dbf8a213",
"status": "affected",
"version": "e624e6c3e777fb3dfed036b9da4d433aee3608a5",
"versionType": "git"
},
{
"lessThan": "2c46a9a5f0b1c7341aa67667801079f3ff571678",
"status": "affected",
"version": "e624e6c3e777fb3dfed036b9da4d433aee3608a5",
"versionType": "git"
},
{
"lessThan": "e840d8f4a1b323973052a1af5ad4edafcde8ae3d",
"status": "affected",
"version": "e624e6c3e777fb3dfed036b9da4d433aee3608a5",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/nfc/virtual_ncidev.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.12"
},
{
"lessThan": "5.12",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.77",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.0.*",
"status": "unaffected",
"version": "6.0.7",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.1",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.77",
"versionStartIncluding": "5.12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.0.7",
"versionStartIncluding": "5.12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1",
"versionStartIncluding": "5.12",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnfc: virtual_ncidev: Fix memory leak in virtual_nci_send()\n\nskb should be free in virtual_nci_send(), otherwise kmemleak will report\nmemleak.\n\nSteps for reproduction (simulated in qemu):\n\tcd tools/testing/selftests/nci\n\tmake\n\t./nci_dev\n\nBUG: memory leak\nunreferenced object 0xffff888107588000 (size 208):\n comm \"nci_dev\", pid 206, jiffies 4294945376 (age 368.248s)\n hex dump (first 32 bytes):\n 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................\n 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................\n backtrace:\n [\u003c000000008d94c8fd\u003e] __alloc_skb+0x1da/0x290\n [\u003c00000000278bc7f8\u003e] nci_send_cmd+0xa3/0x350\n [\u003c0000000081256a22\u003e] nci_reset_req+0x6b/0xa0\n [\u003c000000009e721112\u003e] __nci_request+0x90/0x250\n [\u003c000000005d556e59\u003e] nci_dev_up+0x217/0x5b0\n [\u003c00000000e618ce62\u003e] nfc_dev_up+0x114/0x220\n [\u003c00000000981e226b\u003e] nfc_genl_dev_up+0x94/0xe0\n [\u003c000000009bb03517\u003e] genl_family_rcv_msg_doit.isra.14+0x228/0x2d0\n [\u003c00000000b7f8c101\u003e] genl_rcv_msg+0x35c/0x640\n [\u003c00000000c94075ff\u003e] netlink_rcv_skb+0x11e/0x350\n [\u003c00000000440cfb1e\u003e] genl_rcv+0x24/0x40\n [\u003c0000000062593b40\u003e] netlink_unicast+0x43f/0x640\n [\u003c000000001d0b13cc\u003e] netlink_sendmsg+0x73a/0xbf0\n [\u003c000000003272487f\u003e] __sys_sendto+0x324/0x370\n [\u003c00000000ef9f1747\u003e] __x64_sys_sendto+0xdd/0x1b0\n [\u003c000000001e437841\u003e] do_syscall_64+0x3f/0x90"
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:15:29.792Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/88e879c9f59511174ef0ab1a3c9c83e2dbf8a213"
},
{
"url": "https://git.kernel.org/stable/c/2c46a9a5f0b1c7341aa67667801079f3ff571678"
},
{
"url": "https://git.kernel.org/stable/c/e840d8f4a1b323973052a1af5ad4edafcde8ae3d"
}
],
"title": "nfc: virtual_ncidev: Fix memory leak in virtual_nci_send()",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2022-50854",
"datePublished": "2025-12-30T12:15:29.792Z",
"dateReserved": "2025-12-30T12:06:07.134Z",
"dateUpdated": "2025-12-30T12:15:29.792Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54246 (GCVE-0-2023-54246)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:15 – Updated: 2026-01-05 11:37
VLAI?
EPSS
Title
rcuscale: Move rcu_scale_writer() schedule_timeout_uninterruptible() to _idle()
Summary
In the Linux kernel, the following vulnerability has been resolved:
rcuscale: Move rcu_scale_writer() schedule_timeout_uninterruptible() to _idle()
The rcuscale.holdoff module parameter can be used to delay the start
of rcu_scale_writer() kthread. However, the hung-task timeout will
trigger when the timeout specified by rcuscale.holdoff is greater than
hung_task_timeout_secs:
runqemu kvm nographic slirp qemuparams="-smp 4 -m 2048M"
bootparams="rcuscale.shutdown=0 rcuscale.holdoff=300"
[ 247.071753] INFO: task rcu_scale_write:59 blocked for more than 122 seconds.
[ 247.072529] Not tainted 6.4.0-rc1-00134-gb9ed6de8d4ff #7
[ 247.073400] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[ 247.074331] task:rcu_scale_write state:D stack:30144 pid:59 ppid:2 flags:0x00004000
[ 247.075346] Call Trace:
[ 247.075660] <TASK>
[ 247.075965] __schedule+0x635/0x1280
[ 247.076448] ? __pfx___schedule+0x10/0x10
[ 247.076967] ? schedule_timeout+0x2dc/0x4d0
[ 247.077471] ? __pfx_lock_release+0x10/0x10
[ 247.078018] ? enqueue_timer+0xe2/0x220
[ 247.078522] schedule+0x84/0x120
[ 247.078957] schedule_timeout+0x2e1/0x4d0
[ 247.079447] ? __pfx_schedule_timeout+0x10/0x10
[ 247.080032] ? __pfx_rcu_scale_writer+0x10/0x10
[ 247.080591] ? __pfx_process_timeout+0x10/0x10
[ 247.081163] ? __pfx_sched_set_fifo_low+0x10/0x10
[ 247.081760] ? __pfx_rcu_scale_writer+0x10/0x10
[ 247.082287] rcu_scale_writer+0x6b1/0x7f0
[ 247.082773] ? mark_held_locks+0x29/0xa0
[ 247.083252] ? __pfx_rcu_scale_writer+0x10/0x10
[ 247.083865] ? __pfx_rcu_scale_writer+0x10/0x10
[ 247.084412] kthread+0x179/0x1c0
[ 247.084759] ? __pfx_kthread+0x10/0x10
[ 247.085098] ret_from_fork+0x2c/0x50
[ 247.085433] </TASK>
This commit therefore replaces schedule_timeout_uninterruptible() with
schedule_timeout_idle().
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
df37e66bfdbb57e8cae7dbf39a0c66b1b8701338 , < 55887adc76e19aec9763186e2c1d0a3481d20e96
(git)
Affected: df37e66bfdbb57e8cae7dbf39a0c66b1b8701338 , < 4f03fba096bfded90e0d71eba8839a46922164d1 (git) Affected: df37e66bfdbb57e8cae7dbf39a0c66b1b8701338 , < 83ed0cdb6ae0383dd14b02375c353773836884ed (git) Affected: df37e66bfdbb57e8cae7dbf39a0c66b1b8701338 , < 9416dccb31fdb190d25d57e97674f232651f6560 (git) Affected: df37e66bfdbb57e8cae7dbf39a0c66b1b8701338 , < e60c122a1614b4f65b29a7bef9d83b9fd30e937a (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"kernel/rcu/rcuscale.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "55887adc76e19aec9763186e2c1d0a3481d20e96",
"status": "affected",
"version": "df37e66bfdbb57e8cae7dbf39a0c66b1b8701338",
"versionType": "git"
},
{
"lessThan": "4f03fba096bfded90e0d71eba8839a46922164d1",
"status": "affected",
"version": "df37e66bfdbb57e8cae7dbf39a0c66b1b8701338",
"versionType": "git"
},
{
"lessThan": "83ed0cdb6ae0383dd14b02375c353773836884ed",
"status": "affected",
"version": "df37e66bfdbb57e8cae7dbf39a0c66b1b8701338",
"versionType": "git"
},
{
"lessThan": "9416dccb31fdb190d25d57e97674f232651f6560",
"status": "affected",
"version": "df37e66bfdbb57e8cae7dbf39a0c66b1b8701338",
"versionType": "git"
},
{
"lessThan": "e60c122a1614b4f65b29a7bef9d83b9fd30e937a",
"status": "affected",
"version": "df37e66bfdbb57e8cae7dbf39a0c66b1b8701338",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"kernel/rcu/rcuscale.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "4.7"
},
{
"lessThan": "4.7",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.197",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.133",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.55",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.5.*",
"status": "unaffected",
"version": "6.5.5",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.6",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.197",
"versionStartIncluding": "4.7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.133",
"versionStartIncluding": "4.7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.55",
"versionStartIncluding": "4.7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5.5",
"versionStartIncluding": "4.7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.6",
"versionStartIncluding": "4.7",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nrcuscale: Move rcu_scale_writer() schedule_timeout_uninterruptible() to _idle()\n\nThe rcuscale.holdoff module parameter can be used to delay the start\nof rcu_scale_writer() kthread. However, the hung-task timeout will\ntrigger when the timeout specified by rcuscale.holdoff is greater than\nhung_task_timeout_secs:\n\nrunqemu kvm nographic slirp qemuparams=\"-smp 4 -m 2048M\"\nbootparams=\"rcuscale.shutdown=0 rcuscale.holdoff=300\"\n\n[ 247.071753] INFO: task rcu_scale_write:59 blocked for more than 122 seconds.\n[ 247.072529] Not tainted 6.4.0-rc1-00134-gb9ed6de8d4ff #7\n[ 247.073400] \"echo 0 \u003e /proc/sys/kernel/hung_task_timeout_secs\" disables this message.\n[ 247.074331] task:rcu_scale_write state:D stack:30144 pid:59 ppid:2 flags:0x00004000\n[ 247.075346] Call Trace:\n[ 247.075660] \u003cTASK\u003e\n[ 247.075965] __schedule+0x635/0x1280\n[ 247.076448] ? __pfx___schedule+0x10/0x10\n[ 247.076967] ? schedule_timeout+0x2dc/0x4d0\n[ 247.077471] ? __pfx_lock_release+0x10/0x10\n[ 247.078018] ? enqueue_timer+0xe2/0x220\n[ 247.078522] schedule+0x84/0x120\n[ 247.078957] schedule_timeout+0x2e1/0x4d0\n[ 247.079447] ? __pfx_schedule_timeout+0x10/0x10\n[ 247.080032] ? __pfx_rcu_scale_writer+0x10/0x10\n[ 247.080591] ? __pfx_process_timeout+0x10/0x10\n[ 247.081163] ? __pfx_sched_set_fifo_low+0x10/0x10\n[ 247.081760] ? __pfx_rcu_scale_writer+0x10/0x10\n[ 247.082287] rcu_scale_writer+0x6b1/0x7f0\n[ 247.082773] ? mark_held_locks+0x29/0xa0\n[ 247.083252] ? __pfx_rcu_scale_writer+0x10/0x10\n[ 247.083865] ? __pfx_rcu_scale_writer+0x10/0x10\n[ 247.084412] kthread+0x179/0x1c0\n[ 247.084759] ? __pfx_kthread+0x10/0x10\n[ 247.085098] ret_from_fork+0x2c/0x50\n[ 247.085433] \u003c/TASK\u003e\n\nThis commit therefore replaces schedule_timeout_uninterruptible() with\nschedule_timeout_idle()."
}
],
"providerMetadata": {
"dateUpdated": "2026-01-05T11:37:02.311Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/55887adc76e19aec9763186e2c1d0a3481d20e96"
},
{
"url": "https://git.kernel.org/stable/c/4f03fba096bfded90e0d71eba8839a46922164d1"
},
{
"url": "https://git.kernel.org/stable/c/83ed0cdb6ae0383dd14b02375c353773836884ed"
},
{
"url": "https://git.kernel.org/stable/c/9416dccb31fdb190d25d57e97674f232651f6560"
},
{
"url": "https://git.kernel.org/stable/c/e60c122a1614b4f65b29a7bef9d83b9fd30e937a"
}
],
"title": "rcuscale: Move rcu_scale_writer() schedule_timeout_uninterruptible() to _idle()",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54246",
"datePublished": "2025-12-30T12:15:44.729Z",
"dateReserved": "2025-12-30T12:06:44.513Z",
"dateUpdated": "2026-01-05T11:37:02.311Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54302 (GCVE-0-2023-54302)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:23 – Updated: 2025-12-30 12:23
VLAI?
EPSS
Title
RDMA/irdma: Fix data race on CQP completion stats
Summary
In the Linux kernel, the following vulnerability has been resolved:
RDMA/irdma: Fix data race on CQP completion stats
CQP completion statistics is read lockesly in irdma_wait_event and
irdma_check_cqp_progress while it can be updated in the completion
thread irdma_sc_ccq_get_cqe_info on another CPU as KCSAN reports.
Make completion statistics an atomic variable to reflect coherent updates
to it. This will also avoid load/store tearing logic bug potentially
possible by compiler optimizations.
[77346.170861] BUG: KCSAN: data-race in irdma_handle_cqp_op [irdma] / irdma_sc_ccq_get_cqe_info [irdma]
[77346.171383] write to 0xffff8a3250b108e0 of 8 bytes by task 9544 on cpu 4:
[77346.171483] irdma_sc_ccq_get_cqe_info+0x27a/0x370 [irdma]
[77346.171658] irdma_cqp_ce_handler+0x164/0x270 [irdma]
[77346.171835] cqp_compl_worker+0x1b/0x20 [irdma]
[77346.172009] process_one_work+0x4d1/0xa40
[77346.172024] worker_thread+0x319/0x700
[77346.172037] kthread+0x180/0x1b0
[77346.172054] ret_from_fork+0x22/0x30
[77346.172136] read to 0xffff8a3250b108e0 of 8 bytes by task 9838 on cpu 2:
[77346.172234] irdma_handle_cqp_op+0xf4/0x4b0 [irdma]
[77346.172413] irdma_cqp_aeq_cmd+0x75/0xa0 [irdma]
[77346.172592] irdma_create_aeq+0x390/0x45a [irdma]
[77346.172769] irdma_rt_init_hw.cold+0x212/0x85d [irdma]
[77346.172944] irdma_probe+0x54f/0x620 [irdma]
[77346.173122] auxiliary_bus_probe+0x66/0xa0
[77346.173137] really_probe+0x140/0x540
[77346.173154] __driver_probe_device+0xc7/0x220
[77346.173173] driver_probe_device+0x5f/0x140
[77346.173190] __driver_attach+0xf0/0x2c0
[77346.173208] bus_for_each_dev+0xa8/0xf0
[77346.173225] driver_attach+0x29/0x30
[77346.173240] bus_add_driver+0x29c/0x2f0
[77346.173255] driver_register+0x10f/0x1a0
[77346.173272] __auxiliary_driver_register+0xbc/0x140
[77346.173287] irdma_init_module+0x55/0x1000 [irdma]
[77346.173460] do_one_initcall+0x7d/0x410
[77346.173475] do_init_module+0x81/0x2c0
[77346.173491] load_module+0x1232/0x12c0
[77346.173506] __do_sys_finit_module+0x101/0x180
[77346.173522] __x64_sys_finit_module+0x3c/0x50
[77346.173538] do_syscall_64+0x39/0x90
[77346.173553] entry_SYSCALL_64_after_hwframe+0x63/0xcd
[77346.173634] value changed: 0x0000000000000094 -> 0x0000000000000095
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
915cc7ac0f8e2a23675ee896e87f17c7d3c47089 , < bf0f9f65b7fe36ea9d2e23263dcefc90255d7b1f
(git)
Affected: 915cc7ac0f8e2a23675ee896e87f17c7d3c47089 , < 4e1a5842a359ee18d5a9e75097d7cf4d93e233bb (git) Affected: 915cc7ac0f8e2a23675ee896e87f17c7d3c47089 , < 2623ca92cd8f9668edabe9e4f4a3cf77fd7115f2 (git) Affected: 915cc7ac0f8e2a23675ee896e87f17c7d3c47089 , < f2c3037811381f9149243828c7eb9a1631df9f9c (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/infiniband/hw/irdma/ctrl.c",
"drivers/infiniband/hw/irdma/defs.h",
"drivers/infiniband/hw/irdma/type.h",
"drivers/infiniband/hw/irdma/utils.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "bf0f9f65b7fe36ea9d2e23263dcefc90255d7b1f",
"status": "affected",
"version": "915cc7ac0f8e2a23675ee896e87f17c7d3c47089",
"versionType": "git"
},
{
"lessThan": "4e1a5842a359ee18d5a9e75097d7cf4d93e233bb",
"status": "affected",
"version": "915cc7ac0f8e2a23675ee896e87f17c7d3c47089",
"versionType": "git"
},
{
"lessThan": "2623ca92cd8f9668edabe9e4f4a3cf77fd7115f2",
"status": "affected",
"version": "915cc7ac0f8e2a23675ee896e87f17c7d3c47089",
"versionType": "git"
},
{
"lessThan": "f2c3037811381f9149243828c7eb9a1631df9f9c",
"status": "affected",
"version": "915cc7ac0f8e2a23675ee896e87f17c7d3c47089",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/infiniband/hw/irdma/ctrl.c",
"drivers/infiniband/hw/irdma/defs.h",
"drivers/infiniband/hw/irdma/type.h",
"drivers/infiniband/hw/irdma/utils.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.14"
},
{
"lessThan": "5.14",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.124",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.43",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.4.*",
"status": "unaffected",
"version": "6.4.8",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.5",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.124",
"versionStartIncluding": "5.14",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.43",
"versionStartIncluding": "5.14",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4.8",
"versionStartIncluding": "5.14",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5",
"versionStartIncluding": "5.14",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/irdma: Fix data race on CQP completion stats\n\nCQP completion statistics is read lockesly in irdma_wait_event and\nirdma_check_cqp_progress while it can be updated in the completion\nthread irdma_sc_ccq_get_cqe_info on another CPU as KCSAN reports.\n\nMake completion statistics an atomic variable to reflect coherent updates\nto it. This will also avoid load/store tearing logic bug potentially\npossible by compiler optimizations.\n\n[77346.170861] BUG: KCSAN: data-race in irdma_handle_cqp_op [irdma] / irdma_sc_ccq_get_cqe_info [irdma]\n\n[77346.171383] write to 0xffff8a3250b108e0 of 8 bytes by task 9544 on cpu 4:\n[77346.171483] irdma_sc_ccq_get_cqe_info+0x27a/0x370 [irdma]\n[77346.171658] irdma_cqp_ce_handler+0x164/0x270 [irdma]\n[77346.171835] cqp_compl_worker+0x1b/0x20 [irdma]\n[77346.172009] process_one_work+0x4d1/0xa40\n[77346.172024] worker_thread+0x319/0x700\n[77346.172037] kthread+0x180/0x1b0\n[77346.172054] ret_from_fork+0x22/0x30\n\n[77346.172136] read to 0xffff8a3250b108e0 of 8 bytes by task 9838 on cpu 2:\n[77346.172234] irdma_handle_cqp_op+0xf4/0x4b0 [irdma]\n[77346.172413] irdma_cqp_aeq_cmd+0x75/0xa0 [irdma]\n[77346.172592] irdma_create_aeq+0x390/0x45a [irdma]\n[77346.172769] irdma_rt_init_hw.cold+0x212/0x85d [irdma]\n[77346.172944] irdma_probe+0x54f/0x620 [irdma]\n[77346.173122] auxiliary_bus_probe+0x66/0xa0\n[77346.173137] really_probe+0x140/0x540\n[77346.173154] __driver_probe_device+0xc7/0x220\n[77346.173173] driver_probe_device+0x5f/0x140\n[77346.173190] __driver_attach+0xf0/0x2c0\n[77346.173208] bus_for_each_dev+0xa8/0xf0\n[77346.173225] driver_attach+0x29/0x30\n[77346.173240] bus_add_driver+0x29c/0x2f0\n[77346.173255] driver_register+0x10f/0x1a0\n[77346.173272] __auxiliary_driver_register+0xbc/0x140\n[77346.173287] irdma_init_module+0x55/0x1000 [irdma]\n[77346.173460] do_one_initcall+0x7d/0x410\n[77346.173475] do_init_module+0x81/0x2c0\n[77346.173491] load_module+0x1232/0x12c0\n[77346.173506] __do_sys_finit_module+0x101/0x180\n[77346.173522] __x64_sys_finit_module+0x3c/0x50\n[77346.173538] do_syscall_64+0x39/0x90\n[77346.173553] entry_SYSCALL_64_after_hwframe+0x63/0xcd\n\n[77346.173634] value changed: 0x0000000000000094 -\u003e 0x0000000000000095"
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:23:37.165Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/bf0f9f65b7fe36ea9d2e23263dcefc90255d7b1f"
},
{
"url": "https://git.kernel.org/stable/c/4e1a5842a359ee18d5a9e75097d7cf4d93e233bb"
},
{
"url": "https://git.kernel.org/stable/c/2623ca92cd8f9668edabe9e4f4a3cf77fd7115f2"
},
{
"url": "https://git.kernel.org/stable/c/f2c3037811381f9149243828c7eb9a1631df9f9c"
}
],
"title": "RDMA/irdma: Fix data race on CQP completion stats",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54302",
"datePublished": "2025-12-30T12:23:37.165Z",
"dateReserved": "2025-12-30T12:06:44.529Z",
"dateUpdated": "2025-12-30T12:23:37.165Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2022-50873 (GCVE-0-2022-50873)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:15 – Updated: 2025-12-30 12:15
VLAI?
EPSS
Title
vdpa/vp_vdpa: fix kfree a wrong pointer in vp_vdpa_remove
Summary
In the Linux kernel, the following vulnerability has been resolved:
vdpa/vp_vdpa: fix kfree a wrong pointer in vp_vdpa_remove
In vp_vdpa_remove(), the code kfree(&vp_vdpa_mgtdev->mgtdev.id_table) uses
a reference of pointer as the argument of kfree, which is the wrong pointer
and then may hit crash like this:
Unable to handle kernel paging request at virtual address 00ffff003363e30c
Internal error: Oops: 96000004 [#1] SMP
Call trace:
rb_next+0x20/0x5c
ext4_readdir+0x494/0x5c4 [ext4]
iterate_dir+0x168/0x1b4
__se_sys_getdents64+0x68/0x170
__arm64_sys_getdents64+0x24/0x30
el0_svc_common.constprop.0+0x7c/0x1bc
do_el0_svc+0x2c/0x94
el0_svc+0x20/0x30
el0_sync_handler+0xb0/0xb4
el0_sync+0x160/0x180
Code: 54000220 f9400441 b4000161 aa0103e0 (f9400821)
SMP: stopping secondary CPUs
Starting crashdump kernel...
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
ffbda8e9df10d1784d5427ec199e7d8308e3763f , < 8fe12680b2c731201519935013ec9219c93ec540
(git)
Affected: ffbda8e9df10d1784d5427ec199e7d8308e3763f , < 6ccc891f36d0c20ee220551caabdcd3886ec584b (git) Affected: ffbda8e9df10d1784d5427ec199e7d8308e3763f , < ed843d6ed7310a27cf7c8ee0a82a482eed0cb4a6 (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/vdpa/virtio_pci/vp_vdpa.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "8fe12680b2c731201519935013ec9219c93ec540",
"status": "affected",
"version": "ffbda8e9df10d1784d5427ec199e7d8308e3763f",
"versionType": "git"
},
{
"lessThan": "6ccc891f36d0c20ee220551caabdcd3886ec584b",
"status": "affected",
"version": "ffbda8e9df10d1784d5427ec199e7d8308e3763f",
"versionType": "git"
},
{
"lessThan": "ed843d6ed7310a27cf7c8ee0a82a482eed0cb4a6",
"status": "affected",
"version": "ffbda8e9df10d1784d5427ec199e7d8308e3763f",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/vdpa/virtio_pci/vp_vdpa.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.19"
},
{
"lessThan": "5.19",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.0.*",
"status": "unaffected",
"version": "6.0.19",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.5",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.2",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.0.19",
"versionStartIncluding": "5.19",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.5",
"versionStartIncluding": "5.19",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2",
"versionStartIncluding": "5.19",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nvdpa/vp_vdpa: fix kfree a wrong pointer in vp_vdpa_remove\n\nIn vp_vdpa_remove(), the code kfree(\u0026vp_vdpa_mgtdev-\u003emgtdev.id_table) uses\na reference of pointer as the argument of kfree, which is the wrong pointer\nand then may hit crash like this:\n\nUnable to handle kernel paging request at virtual address 00ffff003363e30c\nInternal error: Oops: 96000004 [#1] SMP\nCall trace:\n rb_next+0x20/0x5c\n ext4_readdir+0x494/0x5c4 [ext4]\n iterate_dir+0x168/0x1b4\n __se_sys_getdents64+0x68/0x170\n __arm64_sys_getdents64+0x24/0x30\n el0_svc_common.constprop.0+0x7c/0x1bc\n do_el0_svc+0x2c/0x94\n el0_svc+0x20/0x30\n el0_sync_handler+0xb0/0xb4\n el0_sync+0x160/0x180\nCode: 54000220 f9400441 b4000161 aa0103e0 (f9400821)\nSMP: stopping secondary CPUs\nStarting crashdump kernel..."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:15:42.705Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/8fe12680b2c731201519935013ec9219c93ec540"
},
{
"url": "https://git.kernel.org/stable/c/6ccc891f36d0c20ee220551caabdcd3886ec584b"
},
{
"url": "https://git.kernel.org/stable/c/ed843d6ed7310a27cf7c8ee0a82a482eed0cb4a6"
}
],
"title": "vdpa/vp_vdpa: fix kfree a wrong pointer in vp_vdpa_remove",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2022-50873",
"datePublished": "2025-12-30T12:15:42.705Z",
"dateReserved": "2025-12-30T12:06:07.136Z",
"dateUpdated": "2025-12-30T12:15:42.705Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2022-50861 (GCVE-0-2022-50861)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:15 – Updated: 2025-12-30 12:15
VLAI?
EPSS
Title
NFSD: Finish converting the NFSv2 GETACL result encoder
Summary
In the Linux kernel, the following vulnerability has been resolved:
NFSD: Finish converting the NFSv2 GETACL result encoder
The xdr_stream conversion inadvertently left some code that set the
page_len of the send buffer. The XDR stream encoders should handle
this automatically now.
This oversight adds garbage past the end of the Reply message.
Clients typically ignore the garbage, but NFSD does not need to send
it, as it leaks stale memory contents onto the wire.
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
6677b0d16abe77702040768c96e2ea17cd5b3f6e , < a20b0abab966a189a79aba6ebf41f59024a3224d
(git)
Affected: f8cba47344f794b54373189bec23195b51020faf , < 5030d4d2bf8b6f6f3d16401ab92a88bc5aa2377a (git) Affected: f8cba47344f794b54373189bec23195b51020faf , < d5b867fd2d7f79630b1a2906a7bb4f4b75bf297a (git) Affected: f8cba47344f794b54373189bec23195b51020faf , < 2b825efb0577a32a872e872a869e0947cf9dd6d3 (git) Affected: f8cba47344f794b54373189bec23195b51020faf , < ea5021e911d3479346a75ac9b7d9dcd751b0fb99 (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"fs/nfsd/nfs2acl.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "a20b0abab966a189a79aba6ebf41f59024a3224d",
"status": "affected",
"version": "6677b0d16abe77702040768c96e2ea17cd5b3f6e",
"versionType": "git"
},
{
"lessThan": "5030d4d2bf8b6f6f3d16401ab92a88bc5aa2377a",
"status": "affected",
"version": "f8cba47344f794b54373189bec23195b51020faf",
"versionType": "git"
},
{
"lessThan": "d5b867fd2d7f79630b1a2906a7bb4f4b75bf297a",
"status": "affected",
"version": "f8cba47344f794b54373189bec23195b51020faf",
"versionType": "git"
},
{
"lessThan": "2b825efb0577a32a872e872a869e0947cf9dd6d3",
"status": "affected",
"version": "f8cba47344f794b54373189bec23195b51020faf",
"versionType": "git"
},
{
"lessThan": "ea5021e911d3479346a75ac9b7d9dcd751b0fb99",
"status": "affected",
"version": "f8cba47344f794b54373189bec23195b51020faf",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"fs/nfsd/nfs2acl.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.13"
},
{
"lessThan": "5.13",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.86",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.0.*",
"status": "unaffected",
"version": "6.0.16",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.2",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.2",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.86",
"versionStartIncluding": "5.13",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.0.16",
"versionStartIncluding": "5.13",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.2",
"versionStartIncluding": "5.13",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2",
"versionStartIncluding": "5.13",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nNFSD: Finish converting the NFSv2 GETACL result encoder\n\nThe xdr_stream conversion inadvertently left some code that set the\npage_len of the send buffer. The XDR stream encoders should handle\nthis automatically now.\n\nThis oversight adds garbage past the end of the Reply message.\nClients typically ignore the garbage, but NFSD does not need to send\nit, as it leaks stale memory contents onto the wire."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:15:34.511Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/a20b0abab966a189a79aba6ebf41f59024a3224d"
},
{
"url": "https://git.kernel.org/stable/c/5030d4d2bf8b6f6f3d16401ab92a88bc5aa2377a"
},
{
"url": "https://git.kernel.org/stable/c/d5b867fd2d7f79630b1a2906a7bb4f4b75bf297a"
},
{
"url": "https://git.kernel.org/stable/c/2b825efb0577a32a872e872a869e0947cf9dd6d3"
},
{
"url": "https://git.kernel.org/stable/c/ea5021e911d3479346a75ac9b7d9dcd751b0fb99"
}
],
"title": "NFSD: Finish converting the NFSv2 GETACL result encoder",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2022-50861",
"datePublished": "2025-12-30T12:15:34.511Z",
"dateReserved": "2025-12-30T12:06:07.135Z",
"dateUpdated": "2025-12-30T12:15:34.511Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54202 (GCVE-0-2023-54202)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:09 – Updated: 2025-12-30 12:09
VLAI?
EPSS
Title
drm/i915: fix race condition UAF in i915_perf_add_config_ioctl
Summary
In the Linux kernel, the following vulnerability has been resolved:
drm/i915: fix race condition UAF in i915_perf_add_config_ioctl
Userspace can guess the id value and try to race oa_config object creation
with config remove, resulting in a use-after-free if we dereference the
object after unlocking the metrics_lock. For that reason, unlocking the
metrics_lock must be done after we are done dereferencing the object.
[tursulin: Manually added stable tag.]
(cherry picked from commit 49f6f6483b652108bcb73accd0204a464b922395)
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
f89823c212246d0671cc51e69894a3df1a743aee , < 6eeb1cba4c9dc47656ea328afa34953c28783d8c
(git)
Affected: f89823c212246d0671cc51e69894a3df1a743aee , < 240b1502708858b5e3f10b6dc5ca3f148a322fef (git) Affected: f89823c212246d0671cc51e69894a3df1a743aee , < 7eb98f5ac551863efe8be810cea1cd5411d677b1 (git) Affected: f89823c212246d0671cc51e69894a3df1a743aee , < dc30c011469165d57af9adac5baff7d767d20e5c (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/gpu/drm/i915/i915_perf.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "6eeb1cba4c9dc47656ea328afa34953c28783d8c",
"status": "affected",
"version": "f89823c212246d0671cc51e69894a3df1a743aee",
"versionType": "git"
},
{
"lessThan": "240b1502708858b5e3f10b6dc5ca3f148a322fef",
"status": "affected",
"version": "f89823c212246d0671cc51e69894a3df1a743aee",
"versionType": "git"
},
{
"lessThan": "7eb98f5ac551863efe8be810cea1cd5411d677b1",
"status": "affected",
"version": "f89823c212246d0671cc51e69894a3df1a743aee",
"versionType": "git"
},
{
"lessThan": "dc30c011469165d57af9adac5baff7d767d20e5c",
"status": "affected",
"version": "f89823c212246d0671cc51e69894a3df1a743aee",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/gpu/drm/i915/i915_perf.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "4.14"
},
{
"lessThan": "4.14",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.108",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.24",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.2.*",
"status": "unaffected",
"version": "6.2.11",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.3",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.108",
"versionStartIncluding": "4.14",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.24",
"versionStartIncluding": "4.14",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2.11",
"versionStartIncluding": "4.14",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3",
"versionStartIncluding": "4.14",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/i915: fix race condition UAF in i915_perf_add_config_ioctl\n\nUserspace can guess the id value and try to race oa_config object creation\nwith config remove, resulting in a use-after-free if we dereference the\nobject after unlocking the metrics_lock. For that reason, unlocking the\nmetrics_lock must be done after we are done dereferencing the object.\n\n[tursulin: Manually added stable tag.]\n(cherry picked from commit 49f6f6483b652108bcb73accd0204a464b922395)"
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:09:06.872Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/6eeb1cba4c9dc47656ea328afa34953c28783d8c"
},
{
"url": "https://git.kernel.org/stable/c/240b1502708858b5e3f10b6dc5ca3f148a322fef"
},
{
"url": "https://git.kernel.org/stable/c/7eb98f5ac551863efe8be810cea1cd5411d677b1"
},
{
"url": "https://git.kernel.org/stable/c/dc30c011469165d57af9adac5baff7d767d20e5c"
}
],
"title": "drm/i915: fix race condition UAF in i915_perf_add_config_ioctl",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54202",
"datePublished": "2025-12-30T12:09:06.872Z",
"dateReserved": "2025-12-30T12:06:44.499Z",
"dateUpdated": "2025-12-30T12:09:06.872Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2022-50867 (GCVE-0-2022-50867)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:15 – Updated: 2025-12-30 13:56
VLAI?
EPSS
Title
drm/msm/a6xx: Fix kvzalloc vs state_kcalloc usage
Summary
In the Linux kernel, the following vulnerability has been resolved:
drm/msm/a6xx: Fix kvzalloc vs state_kcalloc usage
adreno_show_object() is a trap! It will re-allocate the pointer it is
passed on first call, when the data is ascii85 encoded, using kvmalloc/
kvfree(). Which means the data *passed* to it must be kvmalloc'd, ie.
we cannot use the state_kcalloc() helper.
This partially reverts commit ec8f1813bf8d ("drm/msm/a6xx: Replace
kcalloc() with kvzalloc()"), but adds the missing kvfree() to fix the
memory leak that was present previously. And adds a warning comment.
Patchwork: https://patchwork.freedesktop.org/patch/507014/
Severity ?
No CVSS data available.
Assigner
References
Impacted products
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/gpu/drm/msm/adreno/a6xx_gpu_state.c",
"drivers/gpu/drm/msm/adreno/adreno_gpu.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "4b1bbc0571a5d7ee10f754186dc3d619b9ced5c1",
"status": "affected",
"version": "b859f9b009bbfbc236d9b076c64c59ccb41b8737",
"versionType": "git"
},
{
"lessThan": "83d18e9d9c0150d98dc24e3642ea93f5e245322c",
"status": "affected",
"version": "b859f9b009bbfbc236d9b076c64c59ccb41b8737",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/gpu/drm/msm/adreno/a6xx_gpu_state.c",
"drivers/gpu/drm/msm/adreno/adreno_gpu.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.17"
},
{
"lessThan": "5.17",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.0.*",
"status": "unaffected",
"version": "6.0.7",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.1",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.0.7",
"versionStartIncluding": "5.17",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1",
"versionStartIncluding": "5.17",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/msm/a6xx: Fix kvzalloc vs state_kcalloc usage\n\nadreno_show_object() is a trap! It will re-allocate the pointer it is\npassed on first call, when the data is ascii85 encoded, using kvmalloc/\nkvfree(). Which means the data *passed* to it must be kvmalloc\u0027d, ie.\nwe cannot use the state_kcalloc() helper.\n\nThis partially reverts commit ec8f1813bf8d (\"drm/msm/a6xx: Replace\nkcalloc() with kvzalloc()\"), but adds the missing kvfree() to fix the\nmemory leak that was present previously. And adds a warning comment.\n\nPatchwork: https://patchwork.freedesktop.org/patch/507014/"
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T13:56:57.841Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/4b1bbc0571a5d7ee10f754186dc3d619b9ced5c1"
},
{
"url": "https://git.kernel.org/stable/c/83d18e9d9c0150d98dc24e3642ea93f5e245322c"
}
],
"title": "drm/msm/a6xx: Fix kvzalloc vs state_kcalloc usage",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2022-50867",
"datePublished": "2025-12-30T12:15:38.520Z",
"dateReserved": "2025-12-30T12:06:07.136Z",
"dateUpdated": "2025-12-30T13:56:57.841Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54240 (GCVE-0-2023-54240)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:11 – Updated: 2025-12-30 12:11
VLAI?
EPSS
Title
net: ethernet: mtk_eth_soc: fix possible NULL pointer dereference in mtk_hwlro_get_fdir_all()
Summary
In the Linux kernel, the following vulnerability has been resolved:
net: ethernet: mtk_eth_soc: fix possible NULL pointer dereference in mtk_hwlro_get_fdir_all()
rule_locs is allocated in ethtool_get_rxnfc and the size is determined by
rule_cnt from user space. So rule_cnt needs to be check before using
rule_locs to avoid NULL pointer dereference.
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | |||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
7aab747e5563ecbc9f3cb64ddea13fe7b9fee2bd , < 7776591e5ae2befff86579f68916a171971c6aab
(git)
Affected: 7aab747e5563ecbc9f3cb64ddea13fe7b9fee2bd , < 751b2e22a188b0c306029d094da29b6b8de31430 (git) Affected: 7aab747e5563ecbc9f3cb64ddea13fe7b9fee2bd , < 653fbddbdfc6673bba01b13dae5a4384ad8f92ec (git) Affected: 7aab747e5563ecbc9f3cb64ddea13fe7b9fee2bd , < 75f2de75c1182e80708c932418e4895dbc88b68f (git) Affected: 7aab747e5563ecbc9f3cb64ddea13fe7b9fee2bd , < 072324cfab9b96071c0782f51f53cc5aea1e9d5b (git) Affected: 7aab747e5563ecbc9f3cb64ddea13fe7b9fee2bd , < ff5faed5f5487b0fd2b640ba1304f82a5ebaab42 (git) Affected: 7aab747e5563ecbc9f3cb64ddea13fe7b9fee2bd , < fe0195fe48f85182bc7e7eabcad925bd3cbc10f5 (git) Affected: 7aab747e5563ecbc9f3cb64ddea13fe7b9fee2bd , < e4c79810755f66c9a933ca810da2724133b1165a (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/net/ethernet/mediatek/mtk_eth_soc.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "7776591e5ae2befff86579f68916a171971c6aab",
"status": "affected",
"version": "7aab747e5563ecbc9f3cb64ddea13fe7b9fee2bd",
"versionType": "git"
},
{
"lessThan": "751b2e22a188b0c306029d094da29b6b8de31430",
"status": "affected",
"version": "7aab747e5563ecbc9f3cb64ddea13fe7b9fee2bd",
"versionType": "git"
},
{
"lessThan": "653fbddbdfc6673bba01b13dae5a4384ad8f92ec",
"status": "affected",
"version": "7aab747e5563ecbc9f3cb64ddea13fe7b9fee2bd",
"versionType": "git"
},
{
"lessThan": "75f2de75c1182e80708c932418e4895dbc88b68f",
"status": "affected",
"version": "7aab747e5563ecbc9f3cb64ddea13fe7b9fee2bd",
"versionType": "git"
},
{
"lessThan": "072324cfab9b96071c0782f51f53cc5aea1e9d5b",
"status": "affected",
"version": "7aab747e5563ecbc9f3cb64ddea13fe7b9fee2bd",
"versionType": "git"
},
{
"lessThan": "ff5faed5f5487b0fd2b640ba1304f82a5ebaab42",
"status": "affected",
"version": "7aab747e5563ecbc9f3cb64ddea13fe7b9fee2bd",
"versionType": "git"
},
{
"lessThan": "fe0195fe48f85182bc7e7eabcad925bd3cbc10f5",
"status": "affected",
"version": "7aab747e5563ecbc9f3cb64ddea13fe7b9fee2bd",
"versionType": "git"
},
{
"lessThan": "e4c79810755f66c9a933ca810da2724133b1165a",
"status": "affected",
"version": "7aab747e5563ecbc9f3cb64ddea13fe7b9fee2bd",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/net/ethernet/mediatek/mtk_eth_soc.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "4.9"
},
{
"lessThan": "4.9",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.14.*",
"status": "unaffected",
"version": "4.14.326",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.19.*",
"status": "unaffected",
"version": "4.19.295",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.257",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.195",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.132",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.54",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.5.*",
"status": "unaffected",
"version": "6.5.4",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.6",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.14.326",
"versionStartIncluding": "4.9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.19.295",
"versionStartIncluding": "4.9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.257",
"versionStartIncluding": "4.9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.195",
"versionStartIncluding": "4.9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.132",
"versionStartIncluding": "4.9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.54",
"versionStartIncluding": "4.9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5.4",
"versionStartIncluding": "4.9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.6",
"versionStartIncluding": "4.9",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: ethernet: mtk_eth_soc: fix possible NULL pointer dereference in mtk_hwlro_get_fdir_all()\n\nrule_locs is allocated in ethtool_get_rxnfc and the size is determined by\nrule_cnt from user space. So rule_cnt needs to be check before using\nrule_locs to avoid NULL pointer dereference."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:11:29.039Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/7776591e5ae2befff86579f68916a171971c6aab"
},
{
"url": "https://git.kernel.org/stable/c/751b2e22a188b0c306029d094da29b6b8de31430"
},
{
"url": "https://git.kernel.org/stable/c/653fbddbdfc6673bba01b13dae5a4384ad8f92ec"
},
{
"url": "https://git.kernel.org/stable/c/75f2de75c1182e80708c932418e4895dbc88b68f"
},
{
"url": "https://git.kernel.org/stable/c/072324cfab9b96071c0782f51f53cc5aea1e9d5b"
},
{
"url": "https://git.kernel.org/stable/c/ff5faed5f5487b0fd2b640ba1304f82a5ebaab42"
},
{
"url": "https://git.kernel.org/stable/c/fe0195fe48f85182bc7e7eabcad925bd3cbc10f5"
},
{
"url": "https://git.kernel.org/stable/c/e4c79810755f66c9a933ca810da2724133b1165a"
}
],
"title": "net: ethernet: mtk_eth_soc: fix possible NULL pointer dereference in mtk_hwlro_get_fdir_all()",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54240",
"datePublished": "2025-12-30T12:11:29.039Z",
"dateReserved": "2025-12-30T12:06:44.509Z",
"dateUpdated": "2025-12-30T12:11:29.039Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2022-50868 (GCVE-0-2022-50868)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:15 – Updated: 2025-12-30 12:15
VLAI?
EPSS
Title
hwrng: amd - Fix PCI device refcount leak
Summary
In the Linux kernel, the following vulnerability has been resolved:
hwrng: amd - Fix PCI device refcount leak
for_each_pci_dev() is implemented by pci_get_device(). The comment of
pci_get_device() says that it will increase the reference count for the
returned pci_dev and also decrease the reference count for the input
pci_dev @from if it is not NULL.
If we break for_each_pci_dev() loop with pdev not NULL, we need to call
pci_dev_put() to decrease the reference count. Add the missing
pci_dev_put() for the normal and error path.
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | ||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
96d63c0297ccfd6d9059c614b3f5555d9441a2b3 , < f1c97f72ffd504f49882774e2ab689d982dc7afc
(git)
Affected: 96d63c0297ccfd6d9059c614b3f5555d9441a2b3 , < 526c316948819d3ecd2bb20fe5e2580c51a1b760 (git) Affected: 96d63c0297ccfd6d9059c614b3f5555d9441a2b3 , < e246f5eff26055bdcb61a2cc99c50af72a19680f (git) Affected: 96d63c0297ccfd6d9059c614b3f5555d9441a2b3 , < 1199f8e02941b326c60ab71a63002b7c80e38212 (git) Affected: 96d63c0297ccfd6d9059c614b3f5555d9441a2b3 , < 5998e5c30e839f73e62cb29e0d9617b0d16ccba3 (git) Affected: 96d63c0297ccfd6d9059c614b3f5555d9441a2b3 , < 2b79a5e560779b35e1164d57ae35c48b43373082 (git) Affected: 96d63c0297ccfd6d9059c614b3f5555d9441a2b3 , < cb348c7908631dd9f60083a0a1542eab055d3edf (git) Affected: 96d63c0297ccfd6d9059c614b3f5555d9441a2b3 , < 2e10ecd012ae2b2a374b34f307e9bc1e6096c03d (git) Affected: 96d63c0297ccfd6d9059c614b3f5555d9441a2b3 , < ecadb5b0111ea19fc7c240bb25d424a94471eb7d (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/char/hw_random/amd-rng.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "f1c97f72ffd504f49882774e2ab689d982dc7afc",
"status": "affected",
"version": "96d63c0297ccfd6d9059c614b3f5555d9441a2b3",
"versionType": "git"
},
{
"lessThan": "526c316948819d3ecd2bb20fe5e2580c51a1b760",
"status": "affected",
"version": "96d63c0297ccfd6d9059c614b3f5555d9441a2b3",
"versionType": "git"
},
{
"lessThan": "e246f5eff26055bdcb61a2cc99c50af72a19680f",
"status": "affected",
"version": "96d63c0297ccfd6d9059c614b3f5555d9441a2b3",
"versionType": "git"
},
{
"lessThan": "1199f8e02941b326c60ab71a63002b7c80e38212",
"status": "affected",
"version": "96d63c0297ccfd6d9059c614b3f5555d9441a2b3",
"versionType": "git"
},
{
"lessThan": "5998e5c30e839f73e62cb29e0d9617b0d16ccba3",
"status": "affected",
"version": "96d63c0297ccfd6d9059c614b3f5555d9441a2b3",
"versionType": "git"
},
{
"lessThan": "2b79a5e560779b35e1164d57ae35c48b43373082",
"status": "affected",
"version": "96d63c0297ccfd6d9059c614b3f5555d9441a2b3",
"versionType": "git"
},
{
"lessThan": "cb348c7908631dd9f60083a0a1542eab055d3edf",
"status": "affected",
"version": "96d63c0297ccfd6d9059c614b3f5555d9441a2b3",
"versionType": "git"
},
{
"lessThan": "2e10ecd012ae2b2a374b34f307e9bc1e6096c03d",
"status": "affected",
"version": "96d63c0297ccfd6d9059c614b3f5555d9441a2b3",
"versionType": "git"
},
{
"lessThan": "ecadb5b0111ea19fc7c240bb25d424a94471eb7d",
"status": "affected",
"version": "96d63c0297ccfd6d9059c614b3f5555d9441a2b3",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/char/hw_random/amd-rng.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "2.6.18"
},
{
"lessThan": "2.6.18",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.9.*",
"status": "unaffected",
"version": "4.9.337",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.14.*",
"status": "unaffected",
"version": "4.14.303",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.19.*",
"status": "unaffected",
"version": "4.19.270",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.229",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.163",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.86",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.0.*",
"status": "unaffected",
"version": "6.0.16",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.2",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.2",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.9.337",
"versionStartIncluding": "2.6.18",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.14.303",
"versionStartIncluding": "2.6.18",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.19.270",
"versionStartIncluding": "2.6.18",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.229",
"versionStartIncluding": "2.6.18",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.163",
"versionStartIncluding": "2.6.18",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.86",
"versionStartIncluding": "2.6.18",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.0.16",
"versionStartIncluding": "2.6.18",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.2",
"versionStartIncluding": "2.6.18",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2",
"versionStartIncluding": "2.6.18",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nhwrng: amd - Fix PCI device refcount leak\n\nfor_each_pci_dev() is implemented by pci_get_device(). The comment of\npci_get_device() says that it will increase the reference count for the\nreturned pci_dev and also decrease the reference count for the input\npci_dev @from if it is not NULL.\n\nIf we break for_each_pci_dev() loop with pdev not NULL, we need to call\npci_dev_put() to decrease the reference count. Add the missing\npci_dev_put() for the normal and error path."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:15:39.211Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/f1c97f72ffd504f49882774e2ab689d982dc7afc"
},
{
"url": "https://git.kernel.org/stable/c/526c316948819d3ecd2bb20fe5e2580c51a1b760"
},
{
"url": "https://git.kernel.org/stable/c/e246f5eff26055bdcb61a2cc99c50af72a19680f"
},
{
"url": "https://git.kernel.org/stable/c/1199f8e02941b326c60ab71a63002b7c80e38212"
},
{
"url": "https://git.kernel.org/stable/c/5998e5c30e839f73e62cb29e0d9617b0d16ccba3"
},
{
"url": "https://git.kernel.org/stable/c/2b79a5e560779b35e1164d57ae35c48b43373082"
},
{
"url": "https://git.kernel.org/stable/c/cb348c7908631dd9f60083a0a1542eab055d3edf"
},
{
"url": "https://git.kernel.org/stable/c/2e10ecd012ae2b2a374b34f307e9bc1e6096c03d"
},
{
"url": "https://git.kernel.org/stable/c/ecadb5b0111ea19fc7c240bb25d424a94471eb7d"
}
],
"title": "hwrng: amd - Fix PCI device refcount leak",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2022-50868",
"datePublished": "2025-12-30T12:15:39.211Z",
"dateReserved": "2025-12-30T12:06:07.136Z",
"dateUpdated": "2025-12-30T12:15:39.211Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54320 (GCVE-0-2023-54320)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:34 – Updated: 2026-01-05 11:37
VLAI?
EPSS
Title
platform/x86/amd: pmc: Fix memory leak in amd_pmc_stb_debugfs_open_v2()
Summary
In the Linux kernel, the following vulnerability has been resolved:
platform/x86/amd: pmc: Fix memory leak in amd_pmc_stb_debugfs_open_v2()
Function amd_pmc_stb_debugfs_open_v2() may be called when the STB
debug mechanism enabled.
When amd_pmc_send_cmd() fails, the 'buf' needs to be released.
Severity ?
No CVSS data available.
Assigner
References
Impacted products
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/platform/x86/amd/pmc.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "d804adef7b23b22bb82e1b3dd113e9073cea9bc1",
"status": "affected",
"version": "1ecfd30960d4377c2d85181608936dedd35bb171",
"versionType": "git"
},
{
"lessThan": "f6e7ac4c35a28aef0be93b32c533ae678ad0b9e7",
"status": "affected",
"version": "1ecfd30960d4377c2d85181608936dedd35bb171",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/platform/x86/amd/pmc.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "6.3"
},
{
"lessThan": "6.3",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.3.*",
"status": "unaffected",
"version": "6.3.4",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.4",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3.4",
"versionStartIncluding": "6.3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4",
"versionStartIncluding": "6.3",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nplatform/x86/amd: pmc: Fix memory leak in amd_pmc_stb_debugfs_open_v2()\n\nFunction amd_pmc_stb_debugfs_open_v2() may be called when the STB\ndebug mechanism enabled.\n\nWhen amd_pmc_send_cmd() fails, the \u0027buf\u0027 needs to be released."
}
],
"providerMetadata": {
"dateUpdated": "2026-01-05T11:37:24.885Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/d804adef7b23b22bb82e1b3dd113e9073cea9bc1"
},
{
"url": "https://git.kernel.org/stable/c/f6e7ac4c35a28aef0be93b32c533ae678ad0b9e7"
}
],
"title": "platform/x86/amd: pmc: Fix memory leak in amd_pmc_stb_debugfs_open_v2()",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54320",
"datePublished": "2025-12-30T12:34:14.133Z",
"dateReserved": "2025-12-30T12:28:53.860Z",
"dateUpdated": "2026-01-05T11:37:24.885Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54316 (GCVE-0-2023-54316)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:23 – Updated: 2025-12-30 12:23
VLAI?
EPSS
Title
refscale: Fix uninitalized use of wait_queue_head_t
Summary
In the Linux kernel, the following vulnerability has been resolved:
refscale: Fix uninitalized use of wait_queue_head_t
Running the refscale test occasionally crashes the kernel with the
following error:
[ 8569.952896] BUG: unable to handle page fault for address: ffffffffffffffe8
[ 8569.952900] #PF: supervisor read access in kernel mode
[ 8569.952902] #PF: error_code(0x0000) - not-present page
[ 8569.952904] PGD c4b048067 P4D c4b049067 PUD c4b04b067 PMD 0
[ 8569.952910] Oops: 0000 [#1] PREEMPT_RT SMP NOPTI
[ 8569.952916] Hardware name: Dell Inc. PowerEdge R750/0WMWCR, BIOS 1.2.4 05/28/2021
[ 8569.952917] RIP: 0010:prepare_to_wait_event+0x101/0x190
:
[ 8569.952940] Call Trace:
[ 8569.952941] <TASK>
[ 8569.952944] ref_scale_reader+0x380/0x4a0 [refscale]
[ 8569.952959] kthread+0x10e/0x130
[ 8569.952966] ret_from_fork+0x1f/0x30
[ 8569.952973] </TASK>
The likely cause is that init_waitqueue_head() is called after the call to
the torture_create_kthread() function that creates the ref_scale_reader
kthread. Although this init_waitqueue_head() call will very likely
complete before this kthread is created and starts running, it is
possible that the calling kthread will be delayed between the calls to
torture_create_kthread() and init_waitqueue_head(). In this case, the
new kthread will use the waitqueue head before it is properly initialized,
which is not good for the kernel's health and well-being.
The above crash happened here:
static inline void __add_wait_queue(...)
{
:
if (!(wq->flags & WQ_FLAG_PRIORITY)) <=== Crash here
The offset of flags from list_head entry in wait_queue_entry is
-0x18. If reader_tasks[i].wq.head.next is NULL as allocated reader_task
structure is zero initialized, the instruction will try to access address
0xffffffffffffffe8, which is exactly the fault address listed above.
This commit therefore invokes init_waitqueue_head() before creating
the kthread.
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | |||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
653ed64b01dc5989f8f579d0038e987476c2c023 , < 066fbd8bc981cf49923bf828b7b4092894df577f
(git)
Affected: 653ed64b01dc5989f8f579d0038e987476c2c023 , < ec9d118ad99dc6f1bc674c1e649c25533d89b9ba (git) Affected: 653ed64b01dc5989f8f579d0038e987476c2c023 , < e0322a255a2242dbe4686b6176b3c83dea490529 (git) Affected: 653ed64b01dc5989f8f579d0038e987476c2c023 , < e5de968a9032366198720eac4f368ed7e690b3ef (git) Affected: 653ed64b01dc5989f8f579d0038e987476c2c023 , < 70a2856fd1d0a040c876ba9e3f89b949ae92e4dd (git) Affected: 653ed64b01dc5989f8f579d0038e987476c2c023 , < f5063e8948dad7f31adb007284a5d5038ae31bb8 (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"kernel/rcu/refscale.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "066fbd8bc981cf49923bf828b7b4092894df577f",
"status": "affected",
"version": "653ed64b01dc5989f8f579d0038e987476c2c023",
"versionType": "git"
},
{
"lessThan": "ec9d118ad99dc6f1bc674c1e649c25533d89b9ba",
"status": "affected",
"version": "653ed64b01dc5989f8f579d0038e987476c2c023",
"versionType": "git"
},
{
"lessThan": "e0322a255a2242dbe4686b6176b3c83dea490529",
"status": "affected",
"version": "653ed64b01dc5989f8f579d0038e987476c2c023",
"versionType": "git"
},
{
"lessThan": "e5de968a9032366198720eac4f368ed7e690b3ef",
"status": "affected",
"version": "653ed64b01dc5989f8f579d0038e987476c2c023",
"versionType": "git"
},
{
"lessThan": "70a2856fd1d0a040c876ba9e3f89b949ae92e4dd",
"status": "affected",
"version": "653ed64b01dc5989f8f579d0038e987476c2c023",
"versionType": "git"
},
{
"lessThan": "f5063e8948dad7f31adb007284a5d5038ae31bb8",
"status": "affected",
"version": "653ed64b01dc5989f8f579d0038e987476c2c023",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"kernel/rcu/refscale.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.9"
},
{
"lessThan": "5.9",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.195",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.132",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.53",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.4.*",
"status": "unaffected",
"version": "6.4.16",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.5.*",
"status": "unaffected",
"version": "6.5.3",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.6",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.195",
"versionStartIncluding": "5.9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.132",
"versionStartIncluding": "5.9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.53",
"versionStartIncluding": "5.9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4.16",
"versionStartIncluding": "5.9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5.3",
"versionStartIncluding": "5.9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.6",
"versionStartIncluding": "5.9",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nrefscale: Fix uninitalized use of wait_queue_head_t\n\nRunning the refscale test occasionally crashes the kernel with the\nfollowing error:\n\n[ 8569.952896] BUG: unable to handle page fault for address: ffffffffffffffe8\n[ 8569.952900] #PF: supervisor read access in kernel mode\n[ 8569.952902] #PF: error_code(0x0000) - not-present page\n[ 8569.952904] PGD c4b048067 P4D c4b049067 PUD c4b04b067 PMD 0\n[ 8569.952910] Oops: 0000 [#1] PREEMPT_RT SMP NOPTI\n[ 8569.952916] Hardware name: Dell Inc. PowerEdge R750/0WMWCR, BIOS 1.2.4 05/28/2021\n[ 8569.952917] RIP: 0010:prepare_to_wait_event+0x101/0x190\n :\n[ 8569.952940] Call Trace:\n[ 8569.952941] \u003cTASK\u003e\n[ 8569.952944] ref_scale_reader+0x380/0x4a0 [refscale]\n[ 8569.952959] kthread+0x10e/0x130\n[ 8569.952966] ret_from_fork+0x1f/0x30\n[ 8569.952973] \u003c/TASK\u003e\n\nThe likely cause is that init_waitqueue_head() is called after the call to\nthe torture_create_kthread() function that creates the ref_scale_reader\nkthread. Although this init_waitqueue_head() call will very likely\ncomplete before this kthread is created and starts running, it is\npossible that the calling kthread will be delayed between the calls to\ntorture_create_kthread() and init_waitqueue_head(). In this case, the\nnew kthread will use the waitqueue head before it is properly initialized,\nwhich is not good for the kernel\u0027s health and well-being.\n\nThe above crash happened here:\n\n\tstatic inline void __add_wait_queue(...)\n\t{\n\t\t:\n\t\tif (!(wq-\u003eflags \u0026 WQ_FLAG_PRIORITY)) \u003c=== Crash here\n\nThe offset of flags from list_head entry in wait_queue_entry is\n-0x18. If reader_tasks[i].wq.head.next is NULL as allocated reader_task\nstructure is zero initialized, the instruction will try to access address\n0xffffffffffffffe8, which is exactly the fault address listed above.\n\nThis commit therefore invokes init_waitqueue_head() before creating\nthe kthread."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:23:46.526Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/066fbd8bc981cf49923bf828b7b4092894df577f"
},
{
"url": "https://git.kernel.org/stable/c/ec9d118ad99dc6f1bc674c1e649c25533d89b9ba"
},
{
"url": "https://git.kernel.org/stable/c/e0322a255a2242dbe4686b6176b3c83dea490529"
},
{
"url": "https://git.kernel.org/stable/c/e5de968a9032366198720eac4f368ed7e690b3ef"
},
{
"url": "https://git.kernel.org/stable/c/70a2856fd1d0a040c876ba9e3f89b949ae92e4dd"
},
{
"url": "https://git.kernel.org/stable/c/f5063e8948dad7f31adb007284a5d5038ae31bb8"
}
],
"title": "refscale: Fix uninitalized use of wait_queue_head_t",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54316",
"datePublished": "2025-12-30T12:23:46.526Z",
"dateReserved": "2025-12-30T12:06:44.531Z",
"dateUpdated": "2025-12-30T12:23:46.526Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54179 (GCVE-0-2023-54179)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:08 – Updated: 2026-01-05 10:51
VLAI?
EPSS
Title
scsi: qla2xxx: Array index may go out of bound
Summary
In the Linux kernel, the following vulnerability has been resolved:
scsi: qla2xxx: Array index may go out of bound
Klocwork reports array 'vha->host_str' of size 16 may use index value(s)
16..19. Use snprintf() instead of sprintf().
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | ||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 , < e697f466bf61280b7e996c9ea096d7ec371c31ea
(git)
Affected: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 , < ea64c727f20123342020257cfa956fbfbd6d12ff (git) Affected: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 , < bcd773969a87d9802053c0db5be84abd6594a024 (git) Affected: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 , < 748d8f8698a2f48ffe32dd7b35dbab1810ed1f82 (git) Affected: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 , < 2b3bdef089b920b4a19fefb4f4e6dda56a4bb583 (git) Affected: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 , < e934737e18ff069a66cd53cd7f7a0b34ae2c24fe (git) Affected: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 , < d721b591b95cf3f290f8a7cbe90aa2ee0368388d (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/scsi/qla2xxx/qla_os.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "e697f466bf61280b7e996c9ea096d7ec371c31ea",
"status": "affected",
"version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2",
"versionType": "git"
},
{
"lessThan": "ea64c727f20123342020257cfa956fbfbd6d12ff",
"status": "affected",
"version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2",
"versionType": "git"
},
{
"lessThan": "bcd773969a87d9802053c0db5be84abd6594a024",
"status": "affected",
"version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2",
"versionType": "git"
},
{
"lessThan": "748d8f8698a2f48ffe32dd7b35dbab1810ed1f82",
"status": "affected",
"version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2",
"versionType": "git"
},
{
"lessThan": "2b3bdef089b920b4a19fefb4f4e6dda56a4bb583",
"status": "affected",
"version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2",
"versionType": "git"
},
{
"lessThan": "e934737e18ff069a66cd53cd7f7a0b34ae2c24fe",
"status": "affected",
"version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2",
"versionType": "git"
},
{
"lessThan": "d721b591b95cf3f290f8a7cbe90aa2ee0368388d",
"status": "affected",
"version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/scsi/qla2xxx/qla_os.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "2.6.12"
},
{
"lessThan": "2.6.12",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.19.*",
"status": "unaffected",
"version": "4.19.291",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.253",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.188",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.121",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.40",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.4.*",
"status": "unaffected",
"version": "6.4.5",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.5",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.19.291",
"versionStartIncluding": "2.6.12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.253",
"versionStartIncluding": "2.6.12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.188",
"versionStartIncluding": "2.6.12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.121",
"versionStartIncluding": "2.6.12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.40",
"versionStartIncluding": "2.6.12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4.5",
"versionStartIncluding": "2.6.12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5",
"versionStartIncluding": "2.6.12",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: qla2xxx: Array index may go out of bound\n\nKlocwork reports array \u0027vha-\u003ehost_str\u0027 of size 16 may use index value(s)\n16..19. Use snprintf() instead of sprintf()."
}
],
"providerMetadata": {
"dateUpdated": "2026-01-05T10:51:15.685Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/e697f466bf61280b7e996c9ea096d7ec371c31ea"
},
{
"url": "https://git.kernel.org/stable/c/ea64c727f20123342020257cfa956fbfbd6d12ff"
},
{
"url": "https://git.kernel.org/stable/c/bcd773969a87d9802053c0db5be84abd6594a024"
},
{
"url": "https://git.kernel.org/stable/c/748d8f8698a2f48ffe32dd7b35dbab1810ed1f82"
},
{
"url": "https://git.kernel.org/stable/c/2b3bdef089b920b4a19fefb4f4e6dda56a4bb583"
},
{
"url": "https://git.kernel.org/stable/c/e934737e18ff069a66cd53cd7f7a0b34ae2c24fe"
},
{
"url": "https://git.kernel.org/stable/c/d721b591b95cf3f290f8a7cbe90aa2ee0368388d"
}
],
"title": "scsi: qla2xxx: Array index may go out of bound",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54179",
"datePublished": "2025-12-30T12:08:51.065Z",
"dateReserved": "2025-12-30T12:06:44.497Z",
"dateUpdated": "2026-01-05T10:51:15.685Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54230 (GCVE-0-2023-54230)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:11 – Updated: 2025-12-30 12:11
VLAI?
EPSS
Title
amba: bus: fix refcount leak
Summary
In the Linux kernel, the following vulnerability has been resolved:
amba: bus: fix refcount leak
commit 5de1540b7bc4 ("drivers/amba: create devices from device tree")
increases the refcount of of_node, but not releases it in
amba_device_release, so there is refcount leak. By using of_node_put
to avoid refcount leak.
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | ||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
5de1540b7bc4c23470f86add1e517be41e7fefe2 , < 94e398df32e850f26828690ee62f7441979583cc
(git)
Affected: 5de1540b7bc4c23470f86add1e517be41e7fefe2 , < 9062ce0ccbd82fbe81cc839a512c0ad90847e01c (git) Affected: 5de1540b7bc4c23470f86add1e517be41e7fefe2 , < 03db4fe7917bb160eeccf3968835475fa32b7e10 (git) Affected: 5de1540b7bc4c23470f86add1e517be41e7fefe2 , < 9baf2278b3eed2c50112169121257d8a6ee0606c (git) Affected: 5de1540b7bc4c23470f86add1e517be41e7fefe2 , < 4f1807fddd9bf175ee5e14fffc6b6106e4b297ef (git) Affected: 5de1540b7bc4c23470f86add1e517be41e7fefe2 , < 81ff633a88be2482c163d3acd2801d501261ce6a (git) Affected: 5de1540b7bc4c23470f86add1e517be41e7fefe2 , < 206fadb7278ceac7593dd0b945a77b9df856a674 (git) Affected: 5de1540b7bc4c23470f86add1e517be41e7fefe2 , < 8b60a706166de5de82314494704c2419e7657bf8 (git) Affected: 5de1540b7bc4c23470f86add1e517be41e7fefe2 , < e312cbdc11305568554a9e18a2ea5c2492c183f3 (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/amba/bus.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "94e398df32e850f26828690ee62f7441979583cc",
"status": "affected",
"version": "5de1540b7bc4c23470f86add1e517be41e7fefe2",
"versionType": "git"
},
{
"lessThan": "9062ce0ccbd82fbe81cc839a512c0ad90847e01c",
"status": "affected",
"version": "5de1540b7bc4c23470f86add1e517be41e7fefe2",
"versionType": "git"
},
{
"lessThan": "03db4fe7917bb160eeccf3968835475fa32b7e10",
"status": "affected",
"version": "5de1540b7bc4c23470f86add1e517be41e7fefe2",
"versionType": "git"
},
{
"lessThan": "9baf2278b3eed2c50112169121257d8a6ee0606c",
"status": "affected",
"version": "5de1540b7bc4c23470f86add1e517be41e7fefe2",
"versionType": "git"
},
{
"lessThan": "4f1807fddd9bf175ee5e14fffc6b6106e4b297ef",
"status": "affected",
"version": "5de1540b7bc4c23470f86add1e517be41e7fefe2",
"versionType": "git"
},
{
"lessThan": "81ff633a88be2482c163d3acd2801d501261ce6a",
"status": "affected",
"version": "5de1540b7bc4c23470f86add1e517be41e7fefe2",
"versionType": "git"
},
{
"lessThan": "206fadb7278ceac7593dd0b945a77b9df856a674",
"status": "affected",
"version": "5de1540b7bc4c23470f86add1e517be41e7fefe2",
"versionType": "git"
},
{
"lessThan": "8b60a706166de5de82314494704c2419e7657bf8",
"status": "affected",
"version": "5de1540b7bc4c23470f86add1e517be41e7fefe2",
"versionType": "git"
},
{
"lessThan": "e312cbdc11305568554a9e18a2ea5c2492c183f3",
"status": "affected",
"version": "5de1540b7bc4c23470f86add1e517be41e7fefe2",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/amba/bus.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "3.1"
},
{
"lessThan": "3.1",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.14.*",
"status": "unaffected",
"version": "4.14.326",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.19.*",
"status": "unaffected",
"version": "4.19.295",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.257",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.195",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.132",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.53",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.4.*",
"status": "unaffected",
"version": "6.4.16",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.5.*",
"status": "unaffected",
"version": "6.5.3",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.6",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.14.326",
"versionStartIncluding": "3.1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.19.295",
"versionStartIncluding": "3.1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.257",
"versionStartIncluding": "3.1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.195",
"versionStartIncluding": "3.1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.132",
"versionStartIncluding": "3.1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.53",
"versionStartIncluding": "3.1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4.16",
"versionStartIncluding": "3.1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5.3",
"versionStartIncluding": "3.1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.6",
"versionStartIncluding": "3.1",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\namba: bus: fix refcount leak\n\ncommit 5de1540b7bc4 (\"drivers/amba: create devices from device tree\")\nincreases the refcount of of_node, but not releases it in\namba_device_release, so there is refcount leak. By using of_node_put\nto avoid refcount leak."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:11:22.230Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/94e398df32e850f26828690ee62f7441979583cc"
},
{
"url": "https://git.kernel.org/stable/c/9062ce0ccbd82fbe81cc839a512c0ad90847e01c"
},
{
"url": "https://git.kernel.org/stable/c/03db4fe7917bb160eeccf3968835475fa32b7e10"
},
{
"url": "https://git.kernel.org/stable/c/9baf2278b3eed2c50112169121257d8a6ee0606c"
},
{
"url": "https://git.kernel.org/stable/c/4f1807fddd9bf175ee5e14fffc6b6106e4b297ef"
},
{
"url": "https://git.kernel.org/stable/c/81ff633a88be2482c163d3acd2801d501261ce6a"
},
{
"url": "https://git.kernel.org/stable/c/206fadb7278ceac7593dd0b945a77b9df856a674"
},
{
"url": "https://git.kernel.org/stable/c/8b60a706166de5de82314494704c2419e7657bf8"
},
{
"url": "https://git.kernel.org/stable/c/e312cbdc11305568554a9e18a2ea5c2492c183f3"
}
],
"title": "amba: bus: fix refcount leak",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54230",
"datePublished": "2025-12-30T12:11:22.230Z",
"dateReserved": "2025-12-30T12:06:44.502Z",
"dateUpdated": "2025-12-30T12:11:22.230Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54294 (GCVE-0-2023-54294)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:23 – Updated: 2025-12-30 12:23
VLAI?
EPSS
Title
md/raid10: fix memleak of md thread
Summary
In the Linux kernel, the following vulnerability has been resolved:
md/raid10: fix memleak of md thread
In raid10_run(), if setup_conf() succeed and raid10_run() failed before
setting 'mddev->thread', then in the error path 'conf->thread' is not
freed.
Fix the problem by setting 'mddev->thread' right after setup_conf().
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | |||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
43a521238aca0e24d50add1db125a61bda2a3527 , < abf4d67060c8f63caff096e5fca1564bfef1e5d4
(git)
Affected: 43a521238aca0e24d50add1db125a61bda2a3527 , < 3725b35fc0e5e4eea0434ef625f3d92f3059d080 (git) Affected: 43a521238aca0e24d50add1db125a61bda2a3527 , < 2a65555f7e0f4a05b663879908a991e6d9f81e51 (git) Affected: 43a521238aca0e24d50add1db125a61bda2a3527 , < d6cfcf98b824591cffa4c1e9889fb4fa619359fe (git) Affected: 43a521238aca0e24d50add1db125a61bda2a3527 , < 36ba0c7b86acd9c2ea80a273204d52c21c955471 (git) Affected: 43a521238aca0e24d50add1db125a61bda2a3527 , < 5d763f708b0f918fb87799e33c25113ae6081216 (git) Affected: 43a521238aca0e24d50add1db125a61bda2a3527 , < ec473e82e10d39a02eb59b0b95e546119a3bdb79 (git) Affected: 43a521238aca0e24d50add1db125a61bda2a3527 , < f0ddb83da3cbbf8a1f9087a642c448ff52ee9abd (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/md/raid10.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "abf4d67060c8f63caff096e5fca1564bfef1e5d4",
"status": "affected",
"version": "43a521238aca0e24d50add1db125a61bda2a3527",
"versionType": "git"
},
{
"lessThan": "3725b35fc0e5e4eea0434ef625f3d92f3059d080",
"status": "affected",
"version": "43a521238aca0e24d50add1db125a61bda2a3527",
"versionType": "git"
},
{
"lessThan": "2a65555f7e0f4a05b663879908a991e6d9f81e51",
"status": "affected",
"version": "43a521238aca0e24d50add1db125a61bda2a3527",
"versionType": "git"
},
{
"lessThan": "d6cfcf98b824591cffa4c1e9889fb4fa619359fe",
"status": "affected",
"version": "43a521238aca0e24d50add1db125a61bda2a3527",
"versionType": "git"
},
{
"lessThan": "36ba0c7b86acd9c2ea80a273204d52c21c955471",
"status": "affected",
"version": "43a521238aca0e24d50add1db125a61bda2a3527",
"versionType": "git"
},
{
"lessThan": "5d763f708b0f918fb87799e33c25113ae6081216",
"status": "affected",
"version": "43a521238aca0e24d50add1db125a61bda2a3527",
"versionType": "git"
},
{
"lessThan": "ec473e82e10d39a02eb59b0b95e546119a3bdb79",
"status": "affected",
"version": "43a521238aca0e24d50add1db125a61bda2a3527",
"versionType": "git"
},
{
"lessThan": "f0ddb83da3cbbf8a1f9087a642c448ff52ee9abd",
"status": "affected",
"version": "43a521238aca0e24d50add1db125a61bda2a3527",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/md/raid10.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "4.16"
},
{
"lessThan": "4.16",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.19.*",
"status": "unaffected",
"version": "4.19.283",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.243",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.180",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.111",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.28",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.2.*",
"status": "unaffected",
"version": "6.2.15",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.3.*",
"status": "unaffected",
"version": "6.3.2",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.4",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.19.283",
"versionStartIncluding": "4.16",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.243",
"versionStartIncluding": "4.16",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.180",
"versionStartIncluding": "4.16",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.111",
"versionStartIncluding": "4.16",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.28",
"versionStartIncluding": "4.16",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2.15",
"versionStartIncluding": "4.16",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3.2",
"versionStartIncluding": "4.16",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4",
"versionStartIncluding": "4.16",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nmd/raid10: fix memleak of md thread\n\nIn raid10_run(), if setup_conf() succeed and raid10_run() failed before\nsetting \u0027mddev-\u003ethread\u0027, then in the error path \u0027conf-\u003ethread\u0027 is not\nfreed.\n\nFix the problem by setting \u0027mddev-\u003ethread\u0027 right after setup_conf()."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:23:31.778Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/abf4d67060c8f63caff096e5fca1564bfef1e5d4"
},
{
"url": "https://git.kernel.org/stable/c/3725b35fc0e5e4eea0434ef625f3d92f3059d080"
},
{
"url": "https://git.kernel.org/stable/c/2a65555f7e0f4a05b663879908a991e6d9f81e51"
},
{
"url": "https://git.kernel.org/stable/c/d6cfcf98b824591cffa4c1e9889fb4fa619359fe"
},
{
"url": "https://git.kernel.org/stable/c/36ba0c7b86acd9c2ea80a273204d52c21c955471"
},
{
"url": "https://git.kernel.org/stable/c/5d763f708b0f918fb87799e33c25113ae6081216"
},
{
"url": "https://git.kernel.org/stable/c/ec473e82e10d39a02eb59b0b95e546119a3bdb79"
},
{
"url": "https://git.kernel.org/stable/c/f0ddb83da3cbbf8a1f9087a642c448ff52ee9abd"
}
],
"title": "md/raid10: fix memleak of md thread",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54294",
"datePublished": "2025-12-30T12:23:31.778Z",
"dateReserved": "2025-12-30T12:06:44.527Z",
"dateUpdated": "2025-12-30T12:23:31.778Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2022-50889 (GCVE-0-2022-50889)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:37 – Updated: 2025-12-30 12:37
VLAI?
EPSS
Title
dm integrity: Fix UAF in dm_integrity_dtr()
Summary
In the Linux kernel, the following vulnerability has been resolved:
dm integrity: Fix UAF in dm_integrity_dtr()
Dm_integrity also has the same UAF problem when dm_resume()
and dm_destroy() are concurrent.
Therefore, cancelling timer again in dm_integrity_dtr().
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | |||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
7eada909bfd7ac90a4522e56aa3179d1fd68cd14 , < 792e51aac376cfb5bd527c2a30826223b82dd177
(git)
Affected: 7eada909bfd7ac90a4522e56aa3179d1fd68cd14 , < a506b5c92757b034034ef683e667bffc456c600b (git) Affected: 7eada909bfd7ac90a4522e56aa3179d1fd68cd14 , < 9215b25f2e105032114e9b92c9783a2a84ee8af9 (git) Affected: 7eada909bfd7ac90a4522e56aa3179d1fd68cd14 , < 9f8e1e54a3a424c6c4fb8742e094789d3ec91e42 (git) Affected: 7eada909bfd7ac90a4522e56aa3179d1fd68cd14 , < b6c93cd61afab061d80cc842333abca97b289774 (git) Affected: 7eada909bfd7ac90a4522e56aa3179d1fd68cd14 , < f50cb2cbabd6c4a60add93d72451728f86e4791c (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/md/dm-integrity.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "792e51aac376cfb5bd527c2a30826223b82dd177",
"status": "affected",
"version": "7eada909bfd7ac90a4522e56aa3179d1fd68cd14",
"versionType": "git"
},
{
"lessThan": "a506b5c92757b034034ef683e667bffc456c600b",
"status": "affected",
"version": "7eada909bfd7ac90a4522e56aa3179d1fd68cd14",
"versionType": "git"
},
{
"lessThan": "9215b25f2e105032114e9b92c9783a2a84ee8af9",
"status": "affected",
"version": "7eada909bfd7ac90a4522e56aa3179d1fd68cd14",
"versionType": "git"
},
{
"lessThan": "9f8e1e54a3a424c6c4fb8742e094789d3ec91e42",
"status": "affected",
"version": "7eada909bfd7ac90a4522e56aa3179d1fd68cd14",
"versionType": "git"
},
{
"lessThan": "b6c93cd61afab061d80cc842333abca97b289774",
"status": "affected",
"version": "7eada909bfd7ac90a4522e56aa3179d1fd68cd14",
"versionType": "git"
},
{
"lessThan": "f50cb2cbabd6c4a60add93d72451728f86e4791c",
"status": "affected",
"version": "7eada909bfd7ac90a4522e56aa3179d1fd68cd14",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/md/dm-integrity.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "4.12"
},
{
"lessThan": "4.12",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.229",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.163",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.87",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.0.*",
"status": "unaffected",
"version": "6.0.18",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.4",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.2",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.229",
"versionStartIncluding": "4.12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.163",
"versionStartIncluding": "4.12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.87",
"versionStartIncluding": "4.12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.0.18",
"versionStartIncluding": "4.12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.4",
"versionStartIncluding": "4.12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2",
"versionStartIncluding": "4.12",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\ndm integrity: Fix UAF in dm_integrity_dtr()\n\nDm_integrity also has the same UAF problem when dm_resume()\nand dm_destroy() are concurrent.\n\nTherefore, cancelling timer again in dm_integrity_dtr()."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:37:06.957Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/792e51aac376cfb5bd527c2a30826223b82dd177"
},
{
"url": "https://git.kernel.org/stable/c/a506b5c92757b034034ef683e667bffc456c600b"
},
{
"url": "https://git.kernel.org/stable/c/9215b25f2e105032114e9b92c9783a2a84ee8af9"
},
{
"url": "https://git.kernel.org/stable/c/9f8e1e54a3a424c6c4fb8742e094789d3ec91e42"
},
{
"url": "https://git.kernel.org/stable/c/b6c93cd61afab061d80cc842333abca97b289774"
},
{
"url": "https://git.kernel.org/stable/c/f50cb2cbabd6c4a60add93d72451728f86e4791c"
}
],
"title": "dm integrity: Fix UAF in dm_integrity_dtr()",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2022-50889",
"datePublished": "2025-12-30T12:37:06.957Z",
"dateReserved": "2025-12-30T12:35:41.596Z",
"dateUpdated": "2025-12-30T12:37:06.957Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54263 (GCVE-0-2023-54263)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:15 – Updated: 2026-01-05 11:37
VLAI?
EPSS
Title
drm/nouveau/kms/nv50-: init hpd_irq_lock for PIOR DP
Summary
In the Linux kernel, the following vulnerability has been resolved:
drm/nouveau/kms/nv50-: init hpd_irq_lock for PIOR DP
Fixes OOPS on boards with ANX9805 DP encoders.
Severity ?
No CVSS data available.
Assigner
References
Impacted products
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/gpu/drm/nouveau/dispnv50/disp.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "92d48ce21645267c574268678131cd2b648dad0f",
"status": "affected",
"version": "a0922278f83eae085fdf73d06f71bbdfb9d6789e",
"versionType": "git"
},
{
"lessThan": "ea293f823a8805735d9e00124df81a8f448ed1ae",
"status": "affected",
"version": "a0922278f83eae085fdf73d06f71bbdfb9d6789e",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/gpu/drm/nouveau/dispnv50/disp.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.10"
},
{
"lessThan": "5.10",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.4.*",
"status": "unaffected",
"version": "6.4.7",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.5",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4.7",
"versionStartIncluding": "5.10",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5",
"versionStartIncluding": "5.10",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/nouveau/kms/nv50-: init hpd_irq_lock for PIOR DP\n\nFixes OOPS on boards with ANX9805 DP encoders."
}
],
"providerMetadata": {
"dateUpdated": "2026-01-05T11:37:09.248Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/92d48ce21645267c574268678131cd2b648dad0f"
},
{
"url": "https://git.kernel.org/stable/c/ea293f823a8805735d9e00124df81a8f448ed1ae"
}
],
"title": "drm/nouveau/kms/nv50-: init hpd_irq_lock for PIOR DP",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54263",
"datePublished": "2025-12-30T12:15:56.231Z",
"dateReserved": "2025-12-30T12:06:44.517Z",
"dateUpdated": "2026-01-05T11:37:09.248Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54308 (GCVE-0-2023-54308)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:23 – Updated: 2025-12-30 12:23
VLAI?
EPSS
Title
ALSA: ymfpci: Create card with device-managed snd_devm_card_new()
Summary
In the Linux kernel, the following vulnerability has been resolved:
ALSA: ymfpci: Create card with device-managed snd_devm_card_new()
snd_card_ymfpci_remove() was removed in commit c6e6bb5eab74 ("ALSA:
ymfpci: Allocate resources with device-managed APIs"), but the call to
snd_card_new() was not replaced with snd_devm_card_new().
Since there was no longer a call to snd_card_free, unloading the module
would eventually result in Oops:
[697561.532887] BUG: unable to handle page fault for address: ffffffffc0924480
[697561.532893] #PF: supervisor read access in kernel mode
[697561.532896] #PF: error_code(0x0000) - not-present page
[697561.532899] PGD ae1e15067 P4D ae1e15067 PUD ae1e17067 PMD 11a8f5067 PTE 0
[697561.532905] Oops: 0000 [#1] PREEMPT SMP NOPTI
[697561.532909] CPU: 21 PID: 5080 Comm: wireplumber Tainted: G W OE 6.2.7 #1
[697561.532914] Hardware name: System manufacturer System Product Name/TUF GAMING X570-PLUS, BIOS 4408 10/28/2022
[697561.532916] RIP: 0010:try_module_get.part.0+0x1a/0xe0
[697561.532924] Code: 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 0f 1f 44 00 00 55 48 89 e5 41 55 41 54 49 89 fc bf 01 00 00 00 e8 56 3c f8 ff <41> 83 3c 24 02 0f 84 96 00 00 00 41 8b 84 24 30 03 00 00 85 c0 0f
[697561.532927] RSP: 0018:ffffbe9b858c3bd8 EFLAGS: 00010246
[697561.532930] RAX: ffff9815d14f1900 RBX: ffff9815c14e6000 RCX: 0000000000000000
[697561.532933] RDX: 0000000000000000 RSI: ffffffffc055092c RDI: ffffffffb3778c1a
[697561.532935] RBP: ffffbe9b858c3be8 R08: 0000000000000040 R09: ffff981a1a741380
[697561.532937] R10: ffffbe9b858c3c80 R11: 00000009d56533a6 R12: ffffffffc0924480
[697561.532939] R13: ffff9823439d8500 R14: 0000000000000025 R15: ffff9815cd109f80
[697561.532942] FS: 00007f13084f1f80(0000) GS:ffff9824aef40000(0000) knlGS:0000000000000000
[697561.532945] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[697561.532947] CR2: ffffffffc0924480 CR3: 0000000145344000 CR4: 0000000000350ee0
[697561.532949] Call Trace:
[697561.532951] <TASK>
[697561.532955] try_module_get+0x13/0x30
[697561.532960] snd_ctl_open+0x61/0x1c0 [snd]
[697561.532976] snd_open+0xb4/0x1e0 [snd]
[697561.532989] chrdev_open+0xc7/0x240
[697561.532995] ? fsnotify_perm.part.0+0x6e/0x160
[697561.533000] ? __pfx_chrdev_open+0x10/0x10
[697561.533005] do_dentry_open+0x169/0x440
[697561.533009] vfs_open+0x2d/0x40
[697561.533012] path_openat+0xa9d/0x10d0
[697561.533017] ? debug_smp_processor_id+0x17/0x20
[697561.533022] ? trigger_load_balance+0x65/0x370
[697561.533026] do_filp_open+0xb2/0x160
[697561.533032] ? _raw_spin_unlock+0x19/0x40
[697561.533036] ? alloc_fd+0xa9/0x190
[697561.533040] do_sys_openat2+0x9f/0x160
[697561.533044] __x64_sys_openat+0x55/0x90
[697561.533048] do_syscall_64+0x3b/0x90
[697561.533052] entry_SYSCALL_64_after_hwframe+0x72/0xdc
[697561.533056] RIP: 0033:0x7f1308a40db4
[697561.533059] Code: 24 20 eb 8f 66 90 44 89 54 24 0c e8 46 68 f8 ff 44 8b 54 24 0c 44 89 e2 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 32 44 89 c7 89 44 24 0c e8 78 68 f8 ff 8b 44
[697561.533062] RSP: 002b:00007ffcce664450 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
[697561.533066] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007f1308a40db4
[697561.533068] RDX: 0000000000080000 RSI: 00007ffcce664690 RDI: 00000000ffffff9c
[697561.533070] RBP: 00007ffcce664690 R08: 0000000000000000 R09: 0000000000000012
[697561.533072] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000080000
[697561.533074] R13: 00007f13054b069b R14: 0000565209f83200 R15: 0000000000000000
[697561.533078] </TASK>
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
c6e6bb5eab7457a938c0405d5ccf319d3ee735c1 , < 95642872c466030240199ba796a40771c493ed0c
(git)
Affected: c6e6bb5eab7457a938c0405d5ccf319d3ee735c1 , < db7d7782677ff998c06997903d5400a0ba91cebb (git) Affected: c6e6bb5eab7457a938c0405d5ccf319d3ee735c1 , < 255a81a89501df77379b51a81c7a2e8e7c359bc6 (git) Affected: c6e6bb5eab7457a938c0405d5ccf319d3ee735c1 , < f33fc1576757741479452255132d6e3aaf558ffe (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"sound/pci/ymfpci/ymfpci.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "95642872c466030240199ba796a40771c493ed0c",
"status": "affected",
"version": "c6e6bb5eab7457a938c0405d5ccf319d3ee735c1",
"versionType": "git"
},
{
"lessThan": "db7d7782677ff998c06997903d5400a0ba91cebb",
"status": "affected",
"version": "c6e6bb5eab7457a938c0405d5ccf319d3ee735c1",
"versionType": "git"
},
{
"lessThan": "255a81a89501df77379b51a81c7a2e8e7c359bc6",
"status": "affected",
"version": "c6e6bb5eab7457a938c0405d5ccf319d3ee735c1",
"versionType": "git"
},
{
"lessThan": "f33fc1576757741479452255132d6e3aaf558ffe",
"status": "affected",
"version": "c6e6bb5eab7457a938c0405d5ccf319d3ee735c1",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"sound/pci/ymfpci/ymfpci.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.15"
},
{
"lessThan": "5.15",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.106",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.23",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.2.*",
"status": "unaffected",
"version": "6.2.10",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.3",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.106",
"versionStartIncluding": "5.15",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.23",
"versionStartIncluding": "5.15",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2.10",
"versionStartIncluding": "5.15",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3",
"versionStartIncluding": "5.15",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nALSA: ymfpci: Create card with device-managed snd_devm_card_new()\n\nsnd_card_ymfpci_remove() was removed in commit c6e6bb5eab74 (\"ALSA:\nymfpci: Allocate resources with device-managed APIs\"), but the call to\nsnd_card_new() was not replaced with snd_devm_card_new().\n\nSince there was no longer a call to snd_card_free, unloading the module\nwould eventually result in Oops:\n\n[697561.532887] BUG: unable to handle page fault for address: ffffffffc0924480\n[697561.532893] #PF: supervisor read access in kernel mode\n[697561.532896] #PF: error_code(0x0000) - not-present page\n[697561.532899] PGD ae1e15067 P4D ae1e15067 PUD ae1e17067 PMD 11a8f5067 PTE 0\n[697561.532905] Oops: 0000 [#1] PREEMPT SMP NOPTI\n[697561.532909] CPU: 21 PID: 5080 Comm: wireplumber Tainted: G W OE 6.2.7 #1\n[697561.532914] Hardware name: System manufacturer System Product Name/TUF GAMING X570-PLUS, BIOS 4408 10/28/2022\n[697561.532916] RIP: 0010:try_module_get.part.0+0x1a/0xe0\n[697561.532924] Code: 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 0f 1f 44 00 00 55 48 89 e5 41 55 41 54 49 89 fc bf 01 00 00 00 e8 56 3c f8 ff \u003c41\u003e 83 3c 24 02 0f 84 96 00 00 00 41 8b 84 24 30 03 00 00 85 c0 0f\n[697561.532927] RSP: 0018:ffffbe9b858c3bd8 EFLAGS: 00010246\n[697561.532930] RAX: ffff9815d14f1900 RBX: ffff9815c14e6000 RCX: 0000000000000000\n[697561.532933] RDX: 0000000000000000 RSI: ffffffffc055092c RDI: ffffffffb3778c1a\n[697561.532935] RBP: ffffbe9b858c3be8 R08: 0000000000000040 R09: ffff981a1a741380\n[697561.532937] R10: ffffbe9b858c3c80 R11: 00000009d56533a6 R12: ffffffffc0924480\n[697561.532939] R13: ffff9823439d8500 R14: 0000000000000025 R15: ffff9815cd109f80\n[697561.532942] FS: 00007f13084f1f80(0000) GS:ffff9824aef40000(0000) knlGS:0000000000000000\n[697561.532945] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[697561.532947] CR2: ffffffffc0924480 CR3: 0000000145344000 CR4: 0000000000350ee0\n[697561.532949] Call Trace:\n[697561.532951] \u003cTASK\u003e\n[697561.532955] try_module_get+0x13/0x30\n[697561.532960] snd_ctl_open+0x61/0x1c0 [snd]\n[697561.532976] snd_open+0xb4/0x1e0 [snd]\n[697561.532989] chrdev_open+0xc7/0x240\n[697561.532995] ? fsnotify_perm.part.0+0x6e/0x160\n[697561.533000] ? __pfx_chrdev_open+0x10/0x10\n[697561.533005] do_dentry_open+0x169/0x440\n[697561.533009] vfs_open+0x2d/0x40\n[697561.533012] path_openat+0xa9d/0x10d0\n[697561.533017] ? debug_smp_processor_id+0x17/0x20\n[697561.533022] ? trigger_load_balance+0x65/0x370\n[697561.533026] do_filp_open+0xb2/0x160\n[697561.533032] ? _raw_spin_unlock+0x19/0x40\n[697561.533036] ? alloc_fd+0xa9/0x190\n[697561.533040] do_sys_openat2+0x9f/0x160\n[697561.533044] __x64_sys_openat+0x55/0x90\n[697561.533048] do_syscall_64+0x3b/0x90\n[697561.533052] entry_SYSCALL_64_after_hwframe+0x72/0xdc\n[697561.533056] RIP: 0033:0x7f1308a40db4\n[697561.533059] Code: 24 20 eb 8f 66 90 44 89 54 24 0c e8 46 68 f8 ff 44 8b 54 24 0c 44 89 e2 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 \u003c48\u003e 3d 00 f0 ff ff 77 32 44 89 c7 89 44 24 0c e8 78 68 f8 ff 8b 44\n[697561.533062] RSP: 002b:00007ffcce664450 EFLAGS: 00000293 ORIG_RAX: 0000000000000101\n[697561.533066] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007f1308a40db4\n[697561.533068] RDX: 0000000000080000 RSI: 00007ffcce664690 RDI: 00000000ffffff9c\n[697561.533070] RBP: 00007ffcce664690 R08: 0000000000000000 R09: 0000000000000012\n[697561.533072] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000080000\n[697561.533074] R13: 00007f13054b069b R14: 0000565209f83200 R15: 0000000000000000\n[697561.533078] \u003c/TASK\u003e"
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:23:41.163Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/95642872c466030240199ba796a40771c493ed0c"
},
{
"url": "https://git.kernel.org/stable/c/db7d7782677ff998c06997903d5400a0ba91cebb"
},
{
"url": "https://git.kernel.org/stable/c/255a81a89501df77379b51a81c7a2e8e7c359bc6"
},
{
"url": "https://git.kernel.org/stable/c/f33fc1576757741479452255132d6e3aaf558ffe"
}
],
"title": "ALSA: ymfpci: Create card with device-managed snd_devm_card_new()",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54308",
"datePublished": "2025-12-30T12:23:41.163Z",
"dateReserved": "2025-12-30T12:06:44.530Z",
"dateUpdated": "2025-12-30T12:23:41.163Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2022-50851 (GCVE-0-2022-50851)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:15 – Updated: 2025-12-30 12:15
VLAI?
EPSS
Title
vhost_vdpa: fix the crash in unmap a large memory
Summary
In the Linux kernel, the following vulnerability has been resolved:
vhost_vdpa: fix the crash in unmap a large memory
While testing in vIOMMU, sometimes Guest will unmap very large memory,
which will cause the crash. To fix this, add a new function
vhost_vdpa_general_unmap(). This function will only unmap the memory
that saved in iotlb.
Call Trace:
[ 647.820144] ------------[ cut here ]------------
[ 647.820848] kernel BUG at drivers/iommu/intel/iommu.c:1174!
[ 647.821486] invalid opcode: 0000 [#1] PREEMPT SMP PTI
[ 647.822082] CPU: 10 PID: 1181 Comm: qemu-system-x86 Not tainted 6.0.0-rc1home_lulu_2452_lulu7_vhost+ #62
[ 647.823139] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.15.0-29-g6a62e0cb0dfe-prebuilt.qem4
[ 647.824365] RIP: 0010:domain_unmap+0x48/0x110
[ 647.825424] Code: 48 89 fb 8d 4c f6 1e 39 c1 0f 4f c8 83 e9 0c 83 f9 3f 7f 18 48 89 e8 48 d3 e8 48 85 c0 75 59
[ 647.828064] RSP: 0018:ffffae5340c0bbf0 EFLAGS: 00010202
[ 647.828973] RAX: 0000000000000001 RBX: ffff921793d10540 RCX: 000000000000001b
[ 647.830083] RDX: 00000000080000ff RSI: 0000000000000001 RDI: ffff921793d10540
[ 647.831214] RBP: 0000000007fc0100 R08: ffffae5340c0bcd0 R09: 0000000000000003
[ 647.832388] R10: 0000007fc0100000 R11: 0000000000100000 R12: 00000000080000ff
[ 647.833668] R13: ffffae5340c0bcd0 R14: ffff921793d10590 R15: 0000008000100000
[ 647.834782] FS: 00007f772ec90640(0000) GS:ffff921ce7a80000(0000) knlGS:0000000000000000
[ 647.836004] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 647.836990] CR2: 00007f02c27a3a20 CR3: 0000000101b0c006 CR4: 0000000000372ee0
[ 647.838107] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[ 647.839283] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[ 647.840666] Call Trace:
[ 647.841437] <TASK>
[ 647.842107] intel_iommu_unmap_pages+0x93/0x140
[ 647.843112] __iommu_unmap+0x91/0x1b0
[ 647.844003] iommu_unmap+0x6a/0x95
[ 647.844885] vhost_vdpa_unmap+0x1de/0x1f0 [vhost_vdpa]
[ 647.845985] vhost_vdpa_process_iotlb_msg+0xf0/0x90b [vhost_vdpa]
[ 647.847235] ? _raw_spin_unlock+0x15/0x30
[ 647.848181] ? _copy_from_iter+0x8c/0x580
[ 647.849137] vhost_chr_write_iter+0xb3/0x430 [vhost]
[ 647.850126] vfs_write+0x1e4/0x3a0
[ 647.850897] ksys_write+0x53/0xd0
[ 647.851688] do_syscall_64+0x3a/0x90
[ 647.852508] entry_SYSCALL_64_after_hwframe+0x63/0xcd
[ 647.853457] RIP: 0033:0x7f7734ef9f4f
[ 647.854408] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 29 76 f8 ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c8
[ 647.857217] RSP: 002b:00007f772ec8f040 EFLAGS: 00000293 ORIG_RAX: 0000000000000001
[ 647.858486] RAX: ffffffffffffffda RBX: 00000000fef00000 RCX: 00007f7734ef9f4f
[ 647.859713] RDX: 0000000000000048 RSI: 00007f772ec8f090 RDI: 0000000000000010
[ 647.860942] RBP: 00007f772ec8f1a0 R08: 0000000000000000 R09: 0000000000000000
[ 647.862206] R10: 0000000000000001 R11: 0000000000000293 R12: 0000000000000010
[ 647.863446] R13: 0000000000000002 R14: 0000000000000000 R15: ffffffff01100000
[ 647.864692] </TASK>
[ 647.865458] Modules linked in: rpcsec_gss_krb5 auth_rpcgss nfsv4 dns_resolver nfs lockd grace fscache netfs v]
[ 647.874688] ---[ end trace 0000000000000000 ]---
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
4c8cf31885f69e86be0b5b9e6677a26797365e1d , < 26b7400c89b81e2f6de4f224ba1fdf06f293de31
(git)
Affected: 4c8cf31885f69e86be0b5b9e6677a26797365e1d , < 8b258a31c2e8d4d4e42be70a7c6ca35a5afbff0d (git) Affected: 4c8cf31885f69e86be0b5b9e6677a26797365e1d , < e794070af224ade46db368271896b2685ff4f96b (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/vhost/vdpa.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "26b7400c89b81e2f6de4f224ba1fdf06f293de31",
"status": "affected",
"version": "4c8cf31885f69e86be0b5b9e6677a26797365e1d",
"versionType": "git"
},
{
"lessThan": "8b258a31c2e8d4d4e42be70a7c6ca35a5afbff0d",
"status": "affected",
"version": "4c8cf31885f69e86be0b5b9e6677a26797365e1d",
"versionType": "git"
},
{
"lessThan": "e794070af224ade46db368271896b2685ff4f96b",
"status": "affected",
"version": "4c8cf31885f69e86be0b5b9e6677a26797365e1d",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/vhost/vdpa.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.7"
},
{
"lessThan": "5.7",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.0.*",
"status": "unaffected",
"version": "6.0.19",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.5",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.2",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.0.19",
"versionStartIncluding": "5.7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.5",
"versionStartIncluding": "5.7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2",
"versionStartIncluding": "5.7",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nvhost_vdpa: fix the crash in unmap a large memory\n\nWhile testing in vIOMMU, sometimes Guest will unmap very large memory,\nwhich will cause the crash. To fix this, add a new function\nvhost_vdpa_general_unmap(). This function will only unmap the memory\nthat saved in iotlb.\n\nCall Trace:\n[ 647.820144] ------------[ cut here ]------------\n[ 647.820848] kernel BUG at drivers/iommu/intel/iommu.c:1174!\n[ 647.821486] invalid opcode: 0000 [#1] PREEMPT SMP PTI\n[ 647.822082] CPU: 10 PID: 1181 Comm: qemu-system-x86 Not tainted 6.0.0-rc1home_lulu_2452_lulu7_vhost+ #62\n[ 647.823139] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.15.0-29-g6a62e0cb0dfe-prebuilt.qem4\n[ 647.824365] RIP: 0010:domain_unmap+0x48/0x110\n[ 647.825424] Code: 48 89 fb 8d 4c f6 1e 39 c1 0f 4f c8 83 e9 0c 83 f9 3f 7f 18 48 89 e8 48 d3 e8 48 85 c0 75 59\n[ 647.828064] RSP: 0018:ffffae5340c0bbf0 EFLAGS: 00010202\n[ 647.828973] RAX: 0000000000000001 RBX: ffff921793d10540 RCX: 000000000000001b\n[ 647.830083] RDX: 00000000080000ff RSI: 0000000000000001 RDI: ffff921793d10540\n[ 647.831214] RBP: 0000000007fc0100 R08: ffffae5340c0bcd0 R09: 0000000000000003\n[ 647.832388] R10: 0000007fc0100000 R11: 0000000000100000 R12: 00000000080000ff\n[ 647.833668] R13: ffffae5340c0bcd0 R14: ffff921793d10590 R15: 0000008000100000\n[ 647.834782] FS: 00007f772ec90640(0000) GS:ffff921ce7a80000(0000) knlGS:0000000000000000\n[ 647.836004] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[ 647.836990] CR2: 00007f02c27a3a20 CR3: 0000000101b0c006 CR4: 0000000000372ee0\n[ 647.838107] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n[ 647.839283] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n[ 647.840666] Call Trace:\n[ 647.841437] \u003cTASK\u003e\n[ 647.842107] intel_iommu_unmap_pages+0x93/0x140\n[ 647.843112] __iommu_unmap+0x91/0x1b0\n[ 647.844003] iommu_unmap+0x6a/0x95\n[ 647.844885] vhost_vdpa_unmap+0x1de/0x1f0 [vhost_vdpa]\n[ 647.845985] vhost_vdpa_process_iotlb_msg+0xf0/0x90b [vhost_vdpa]\n[ 647.847235] ? _raw_spin_unlock+0x15/0x30\n[ 647.848181] ? _copy_from_iter+0x8c/0x580\n[ 647.849137] vhost_chr_write_iter+0xb3/0x430 [vhost]\n[ 647.850126] vfs_write+0x1e4/0x3a0\n[ 647.850897] ksys_write+0x53/0xd0\n[ 647.851688] do_syscall_64+0x3a/0x90\n[ 647.852508] entry_SYSCALL_64_after_hwframe+0x63/0xcd\n[ 647.853457] RIP: 0033:0x7f7734ef9f4f\n[ 647.854408] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 29 76 f8 ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c8\n[ 647.857217] RSP: 002b:00007f772ec8f040 EFLAGS: 00000293 ORIG_RAX: 0000000000000001\n[ 647.858486] RAX: ffffffffffffffda RBX: 00000000fef00000 RCX: 00007f7734ef9f4f\n[ 647.859713] RDX: 0000000000000048 RSI: 00007f772ec8f090 RDI: 0000000000000010\n[ 647.860942] RBP: 00007f772ec8f1a0 R08: 0000000000000000 R09: 0000000000000000\n[ 647.862206] R10: 0000000000000001 R11: 0000000000000293 R12: 0000000000000010\n[ 647.863446] R13: 0000000000000002 R14: 0000000000000000 R15: ffffffff01100000\n[ 647.864692] \u003c/TASK\u003e\n[ 647.865458] Modules linked in: rpcsec_gss_krb5 auth_rpcgss nfsv4 dns_resolver nfs lockd grace fscache netfs v]\n[ 647.874688] ---[ end trace 0000000000000000 ]---"
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:15:27.765Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/26b7400c89b81e2f6de4f224ba1fdf06f293de31"
},
{
"url": "https://git.kernel.org/stable/c/8b258a31c2e8d4d4e42be70a7c6ca35a5afbff0d"
},
{
"url": "https://git.kernel.org/stable/c/e794070af224ade46db368271896b2685ff4f96b"
}
],
"title": "vhost_vdpa: fix the crash in unmap a large memory",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2022-50851",
"datePublished": "2025-12-30T12:15:27.765Z",
"dateReserved": "2025-12-30T12:06:07.134Z",
"dateUpdated": "2025-12-30T12:15:27.765Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54236 (GCVE-0-2023-54236)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:11 – Updated: 2025-12-30 12:11
VLAI?
EPSS
Title
net/net_failover: fix txq exceeding warning
Summary
In the Linux kernel, the following vulnerability has been resolved:
net/net_failover: fix txq exceeding warning
The failover txq is inited as 16 queues.
when a packet is transmitted from the failover device firstly,
the failover device will select the queue which is returned from
the primary device if the primary device is UP and running.
If the primary device txq is bigger than the default 16,
it can lead to the following warning:
eth0 selects TX queue 18, but real number of TX queues is 16
The warning backtrace is:
[ 32.146376] CPU: 18 PID: 9134 Comm: chronyd Tainted: G E 6.2.8-1.el7.centos.x86_64 #1
[ 32.147175] Hardware name: Red Hat KVM, BIOS 1.10.2-3.el7_4.1 04/01/2014
[ 32.147730] Call Trace:
[ 32.147971] <TASK>
[ 32.148183] dump_stack_lvl+0x48/0x70
[ 32.148514] dump_stack+0x10/0x20
[ 32.148820] netdev_core_pick_tx+0xb1/0xe0
[ 32.149180] __dev_queue_xmit+0x529/0xcf0
[ 32.149533] ? __check_object_size.part.0+0x21c/0x2c0
[ 32.149967] ip_finish_output2+0x278/0x560
[ 32.150327] __ip_finish_output+0x1fe/0x2f0
[ 32.150690] ip_finish_output+0x2a/0xd0
[ 32.151032] ip_output+0x7a/0x110
[ 32.151337] ? __pfx_ip_finish_output+0x10/0x10
[ 32.151733] ip_local_out+0x5e/0x70
[ 32.152054] ip_send_skb+0x19/0x50
[ 32.152366] udp_send_skb.isra.0+0x163/0x3a0
[ 32.152736] udp_sendmsg+0xba8/0xec0
[ 32.153060] ? __folio_memcg_unlock+0x25/0x60
[ 32.153445] ? __pfx_ip_generic_getfrag+0x10/0x10
[ 32.153854] ? sock_has_perm+0x85/0xa0
[ 32.154190] inet_sendmsg+0x6d/0x80
[ 32.154508] ? inet_sendmsg+0x6d/0x80
[ 32.154838] sock_sendmsg+0x62/0x70
[ 32.155152] ____sys_sendmsg+0x134/0x290
[ 32.155499] ___sys_sendmsg+0x81/0xc0
[ 32.155828] ? _get_random_bytes.part.0+0x79/0x1a0
[ 32.156240] ? ip4_datagram_release_cb+0x5f/0x1e0
[ 32.156649] ? get_random_u16+0x69/0xf0
[ 32.156989] ? __fget_light+0xcf/0x110
[ 32.157326] __sys_sendmmsg+0xc4/0x210
[ 32.157657] ? __sys_connect+0xb7/0xe0
[ 32.157995] ? __audit_syscall_entry+0xce/0x140
[ 32.158388] ? syscall_trace_enter.isra.0+0x12c/0x1a0
[ 32.158820] __x64_sys_sendmmsg+0x24/0x30
[ 32.159171] do_syscall_64+0x38/0x90
[ 32.159493] entry_SYSCALL_64_after_hwframe+0x72/0xdc
Fix that by reducing txq number as the non-existent primary-dev does.
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | |||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
cfc80d9a11635404a40199a1c9471c96890f3f74 , < 105cc268328231d5c2bfcbd03f265cec444a3492
(git)
Affected: cfc80d9a11635404a40199a1c9471c96890f3f74 , < f032e125149d914e542548c17ebd613851031368 (git) Affected: cfc80d9a11635404a40199a1c9471c96890f3f74 , < 2d5cebf57296f0189a61482035ad420384eedead (git) Affected: cfc80d9a11635404a40199a1c9471c96890f3f74 , < c942f5cd63b7c2e73fe06744185a34b03267595b (git) Affected: cfc80d9a11635404a40199a1c9471c96890f3f74 , < 44d250c22209c680f61befbc2ac326da5452da01 (git) Affected: cfc80d9a11635404a40199a1c9471c96890f3f74 , < e3cbdcb0fbb61045ef3ce0e072927cc41737f787 (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/net/net_failover.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "105cc268328231d5c2bfcbd03f265cec444a3492",
"status": "affected",
"version": "cfc80d9a11635404a40199a1c9471c96890f3f74",
"versionType": "git"
},
{
"lessThan": "f032e125149d914e542548c17ebd613851031368",
"status": "affected",
"version": "cfc80d9a11635404a40199a1c9471c96890f3f74",
"versionType": "git"
},
{
"lessThan": "2d5cebf57296f0189a61482035ad420384eedead",
"status": "affected",
"version": "cfc80d9a11635404a40199a1c9471c96890f3f74",
"versionType": "git"
},
{
"lessThan": "c942f5cd63b7c2e73fe06744185a34b03267595b",
"status": "affected",
"version": "cfc80d9a11635404a40199a1c9471c96890f3f74",
"versionType": "git"
},
{
"lessThan": "44d250c22209c680f61befbc2ac326da5452da01",
"status": "affected",
"version": "cfc80d9a11635404a40199a1c9471c96890f3f74",
"versionType": "git"
},
{
"lessThan": "e3cbdcb0fbb61045ef3ce0e072927cc41737f787",
"status": "affected",
"version": "cfc80d9a11635404a40199a1c9471c96890f3f74",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/net/net_failover.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "4.18"
},
{
"lessThan": "4.18",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.240",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.177",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.106",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.23",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.2.*",
"status": "unaffected",
"version": "6.2.10",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.3",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.240",
"versionStartIncluding": "4.18",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.177",
"versionStartIncluding": "4.18",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.106",
"versionStartIncluding": "4.18",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.23",
"versionStartIncluding": "4.18",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2.10",
"versionStartIncluding": "4.18",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3",
"versionStartIncluding": "4.18",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/net_failover: fix txq exceeding warning\n\nThe failover txq is inited as 16 queues.\nwhen a packet is transmitted from the failover device firstly,\nthe failover device will select the queue which is returned from\nthe primary device if the primary device is UP and running.\nIf the primary device txq is bigger than the default 16,\nit can lead to the following warning:\neth0 selects TX queue 18, but real number of TX queues is 16\n\nThe warning backtrace is:\n[ 32.146376] CPU: 18 PID: 9134 Comm: chronyd Tainted: G E 6.2.8-1.el7.centos.x86_64 #1\n[ 32.147175] Hardware name: Red Hat KVM, BIOS 1.10.2-3.el7_4.1 04/01/2014\n[ 32.147730] Call Trace:\n[ 32.147971] \u003cTASK\u003e\n[ 32.148183] dump_stack_lvl+0x48/0x70\n[ 32.148514] dump_stack+0x10/0x20\n[ 32.148820] netdev_core_pick_tx+0xb1/0xe0\n[ 32.149180] __dev_queue_xmit+0x529/0xcf0\n[ 32.149533] ? __check_object_size.part.0+0x21c/0x2c0\n[ 32.149967] ip_finish_output2+0x278/0x560\n[ 32.150327] __ip_finish_output+0x1fe/0x2f0\n[ 32.150690] ip_finish_output+0x2a/0xd0\n[ 32.151032] ip_output+0x7a/0x110\n[ 32.151337] ? __pfx_ip_finish_output+0x10/0x10\n[ 32.151733] ip_local_out+0x5e/0x70\n[ 32.152054] ip_send_skb+0x19/0x50\n[ 32.152366] udp_send_skb.isra.0+0x163/0x3a0\n[ 32.152736] udp_sendmsg+0xba8/0xec0\n[ 32.153060] ? __folio_memcg_unlock+0x25/0x60\n[ 32.153445] ? __pfx_ip_generic_getfrag+0x10/0x10\n[ 32.153854] ? sock_has_perm+0x85/0xa0\n[ 32.154190] inet_sendmsg+0x6d/0x80\n[ 32.154508] ? inet_sendmsg+0x6d/0x80\n[ 32.154838] sock_sendmsg+0x62/0x70\n[ 32.155152] ____sys_sendmsg+0x134/0x290\n[ 32.155499] ___sys_sendmsg+0x81/0xc0\n[ 32.155828] ? _get_random_bytes.part.0+0x79/0x1a0\n[ 32.156240] ? ip4_datagram_release_cb+0x5f/0x1e0\n[ 32.156649] ? get_random_u16+0x69/0xf0\n[ 32.156989] ? __fget_light+0xcf/0x110\n[ 32.157326] __sys_sendmmsg+0xc4/0x210\n[ 32.157657] ? __sys_connect+0xb7/0xe0\n[ 32.157995] ? __audit_syscall_entry+0xce/0x140\n[ 32.158388] ? syscall_trace_enter.isra.0+0x12c/0x1a0\n[ 32.158820] __x64_sys_sendmmsg+0x24/0x30\n[ 32.159171] do_syscall_64+0x38/0x90\n[ 32.159493] entry_SYSCALL_64_after_hwframe+0x72/0xdc\n\nFix that by reducing txq number as the non-existent primary-dev does."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:11:26.373Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/105cc268328231d5c2bfcbd03f265cec444a3492"
},
{
"url": "https://git.kernel.org/stable/c/f032e125149d914e542548c17ebd613851031368"
},
{
"url": "https://git.kernel.org/stable/c/2d5cebf57296f0189a61482035ad420384eedead"
},
{
"url": "https://git.kernel.org/stable/c/c942f5cd63b7c2e73fe06744185a34b03267595b"
},
{
"url": "https://git.kernel.org/stable/c/44d250c22209c680f61befbc2ac326da5452da01"
},
{
"url": "https://git.kernel.org/stable/c/e3cbdcb0fbb61045ef3ce0e072927cc41737f787"
}
],
"title": "net/net_failover: fix txq exceeding warning",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54236",
"datePublished": "2025-12-30T12:11:26.373Z",
"dateReserved": "2025-12-30T12:06:44.508Z",
"dateUpdated": "2025-12-30T12:11:26.373Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2022-50845 (GCVE-0-2022-50845)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:11 – Updated: 2026-01-02 15:05
VLAI?
EPSS
Title
ext4: fix inode leak in ext4_xattr_inode_create() on an error path
Summary
In the Linux kernel, the following vulnerability has been resolved:
ext4: fix inode leak in ext4_xattr_inode_create() on an error path
There is issue as follows when do setxattr with inject fault:
[localhost]# fsck.ext4 -fn /dev/sda
e2fsck 1.46.6-rc1 (12-Sep-2022)
Pass 1: Checking inodes, blocks, and sizes
Pass 2: Checking directory structure
Pass 3: Checking directory connectivity
Pass 4: Checking reference counts
Unattached zero-length inode 15. Clear? no
Unattached inode 15
Connect to /lost+found? no
Pass 5: Checking group summary information
/dev/sda: ********** WARNING: Filesystem still has errors **********
/dev/sda: 15/655360 files (0.0% non-contiguous), 66755/2621440 blocks
This occurs in 'ext4_xattr_inode_create()'. If 'ext4_mark_inode_dirty()'
fails, dropping i_nlink of the inode is needed. Or will lead to inode leak.
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | |||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
bd3b963b273e247e13979f98812a6e4979b5c1e4 , < 0f709e08caffb41bbc9b38b9a4c1bd0769794007
(git)
Affected: bd3b963b273e247e13979f98812a6e4979b5c1e4 , < eab94a46560f68d4bcd15222701ced479f84f427 (git) Affected: bd3b963b273e247e13979f98812a6e4979b5c1e4 , < 9ef603086c5b796fde1c7f22a17d0fc826ba54cb (git) Affected: bd3b963b273e247e13979f98812a6e4979b5c1e4 , < 9882601ee689975c1c0076ee65bf222a2a35e535 (git) Affected: bd3b963b273e247e13979f98812a6e4979b5c1e4 , < 322cf639b0b7f137543072c55545adab782b3a25 (git) Affected: bd3b963b273e247e13979f98812a6e4979b5c1e4 , < fdaaf45786dc8c17a72901021772520fceb18f8c (git) Affected: bd3b963b273e247e13979f98812a6e4979b5c1e4 , < 70e5b46beba64706430a87a6d516054225e8ac8a (git) Affected: bd3b963b273e247e13979f98812a6e4979b5c1e4 , < e4db04f7d3dbbe16680e0ded27ea2a65b10f766a (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"fs/ext4/xattr.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "0f709e08caffb41bbc9b38b9a4c1bd0769794007",
"status": "affected",
"version": "bd3b963b273e247e13979f98812a6e4979b5c1e4",
"versionType": "git"
},
{
"lessThan": "eab94a46560f68d4bcd15222701ced479f84f427",
"status": "affected",
"version": "bd3b963b273e247e13979f98812a6e4979b5c1e4",
"versionType": "git"
},
{
"lessThan": "9ef603086c5b796fde1c7f22a17d0fc826ba54cb",
"status": "affected",
"version": "bd3b963b273e247e13979f98812a6e4979b5c1e4",
"versionType": "git"
},
{
"lessThan": "9882601ee689975c1c0076ee65bf222a2a35e535",
"status": "affected",
"version": "bd3b963b273e247e13979f98812a6e4979b5c1e4",
"versionType": "git"
},
{
"lessThan": "322cf639b0b7f137543072c55545adab782b3a25",
"status": "affected",
"version": "bd3b963b273e247e13979f98812a6e4979b5c1e4",
"versionType": "git"
},
{
"lessThan": "fdaaf45786dc8c17a72901021772520fceb18f8c",
"status": "affected",
"version": "bd3b963b273e247e13979f98812a6e4979b5c1e4",
"versionType": "git"
},
{
"lessThan": "70e5b46beba64706430a87a6d516054225e8ac8a",
"status": "affected",
"version": "bd3b963b273e247e13979f98812a6e4979b5c1e4",
"versionType": "git"
},
{
"lessThan": "e4db04f7d3dbbe16680e0ded27ea2a65b10f766a",
"status": "affected",
"version": "bd3b963b273e247e13979f98812a6e4979b5c1e4",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"fs/ext4/xattr.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "4.13"
},
{
"lessThan": "4.13",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.14.*",
"status": "unaffected",
"version": "4.14.303",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.19.*",
"status": "unaffected",
"version": "4.19.270",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.229",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.163",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.87",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.0.*",
"status": "unaffected",
"version": "6.0.18",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.4",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.2",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.14.303",
"versionStartIncluding": "4.13",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.19.270",
"versionStartIncluding": "4.13",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.229",
"versionStartIncluding": "4.13",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.163",
"versionStartIncluding": "4.13",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.87",
"versionStartIncluding": "4.13",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.0.18",
"versionStartIncluding": "4.13",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.4",
"versionStartIncluding": "4.13",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2",
"versionStartIncluding": "4.13",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\next4: fix inode leak in ext4_xattr_inode_create() on an error path\n\nThere is issue as follows when do setxattr with inject fault:\n\n[localhost]# fsck.ext4 -fn /dev/sda\ne2fsck 1.46.6-rc1 (12-Sep-2022)\nPass 1: Checking inodes, blocks, and sizes\nPass 2: Checking directory structure\nPass 3: Checking directory connectivity\nPass 4: Checking reference counts\nUnattached zero-length inode 15. Clear? no\n\nUnattached inode 15\nConnect to /lost+found? no\n\nPass 5: Checking group summary information\n\n/dev/sda: ********** WARNING: Filesystem still has errors **********\n\n/dev/sda: 15/655360 files (0.0% non-contiguous), 66755/2621440 blocks\n\nThis occurs in \u0027ext4_xattr_inode_create()\u0027. If \u0027ext4_mark_inode_dirty()\u0027\nfails, dropping i_nlink of the inode is needed. Or will lead to inode leak."
}
],
"providerMetadata": {
"dateUpdated": "2026-01-02T15:05:00.692Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/0f709e08caffb41bbc9b38b9a4c1bd0769794007"
},
{
"url": "https://git.kernel.org/stable/c/eab94a46560f68d4bcd15222701ced479f84f427"
},
{
"url": "https://git.kernel.org/stable/c/9ef603086c5b796fde1c7f22a17d0fc826ba54cb"
},
{
"url": "https://git.kernel.org/stable/c/9882601ee689975c1c0076ee65bf222a2a35e535"
},
{
"url": "https://git.kernel.org/stable/c/322cf639b0b7f137543072c55545adab782b3a25"
},
{
"url": "https://git.kernel.org/stable/c/fdaaf45786dc8c17a72901021772520fceb18f8c"
},
{
"url": "https://git.kernel.org/stable/c/70e5b46beba64706430a87a6d516054225e8ac8a"
},
{
"url": "https://git.kernel.org/stable/c/e4db04f7d3dbbe16680e0ded27ea2a65b10f766a"
}
],
"title": "ext4: fix inode leak in ext4_xattr_inode_create() on an error path",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2022-50845",
"datePublished": "2025-12-30T12:11:02.615Z",
"dateReserved": "2025-12-30T12:06:07.133Z",
"dateUpdated": "2026-01-02T15:05:00.692Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2022-50838 (GCVE-0-2022-50838)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:10 – Updated: 2025-12-30 12:10
VLAI?
EPSS
Title
net: stream: purge sk_error_queue in sk_stream_kill_queues()
Summary
In the Linux kernel, the following vulnerability has been resolved:
net: stream: purge sk_error_queue in sk_stream_kill_queues()
Changheon Lee reported TCP socket leaks, with a nice repro.
It seems we leak TCP sockets with the following sequence:
1) SOF_TIMESTAMPING_TX_ACK is enabled on the socket.
Each ACK will cook an skb put in error queue, from __skb_tstamp_tx().
__skb_tstamp_tx() is using skb_clone(), unless
SOF_TIMESTAMPING_OPT_TSONLY was also requested.
2) If the application is also using MSG_ZEROCOPY, then we put in the
error queue cloned skbs that had a struct ubuf_info attached to them.
Whenever an struct ubuf_info is allocated, sock_zerocopy_alloc()
does a sock_hold().
As long as the cloned skbs are still in sk_error_queue,
socket refcount is kept elevated.
3) Application closes the socket, while error queue is not empty.
Since tcp_close() no longer purges the socket error queue,
we might end up with a TCP socket with at least one skb in
error queue keeping the socket alive forever.
This bug can be (ab)used to consume all kernel memory
and freeze the host.
We need to purge the error queue, with proper synchronization
against concurrent writers.
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | ||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
7737b104c211fa843de268b897d601e070292a72 , < c8c1eec578a9ae2dc8f14a1846942a0b7bf29d1d
(git)
Affected: 89be5c357de34718eaaaefed80737f432c5ab86f , < bab542cf56fc174c8447c00b73be99ffd66d2d39 (git) Affected: 8b8b3d738e450d2c2ccdc75f0ab5a951746c2a96 , < 6f00bd0402a1e3d2d556afba57c045bd7931e4d3 (git) Affected: b631c603b5fb98d2bd709c35d384901965a3dd51 , < 4f1d37ff4226eb99d6b69e9f4518e279e1a851bf (git) Affected: daf15fa1fd997749e881aedd9f03f73a11240e82 , < 9062493811676ee0efe6c74d98f00ca38c4e17d4 (git) Affected: 3988164fe9ddf98ebf5b5cdede91ac38c5f08a7e , < 9da204cd67c4fe97e8aa465d10d5c2e7076f7f42 (git) Affected: 24bcbe1cc69fa52dc4f7b5b2456678ed464724d8 , < 8c330c36b3970d0917f48827fa6c7a9c75aa4602 (git) Affected: 24bcbe1cc69fa52dc4f7b5b2456678ed464724d8 , < b458d349f8753f666233828ebd30df6f100cf7d5 (git) Affected: 24bcbe1cc69fa52dc4f7b5b2456678ed464724d8 , < e0c8bccd40fc1c19e1d246c39bcf79e357e1ada3 (git) Affected: 6ba975e14f5ebb87143d737c493adf4031409a68 (git) Affected: 4437f3ead9e85c35fe0e3adfb98c0b97eaa267eb (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"net/core/stream.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "c8c1eec578a9ae2dc8f14a1846942a0b7bf29d1d",
"status": "affected",
"version": "7737b104c211fa843de268b897d601e070292a72",
"versionType": "git"
},
{
"lessThan": "bab542cf56fc174c8447c00b73be99ffd66d2d39",
"status": "affected",
"version": "89be5c357de34718eaaaefed80737f432c5ab86f",
"versionType": "git"
},
{
"lessThan": "6f00bd0402a1e3d2d556afba57c045bd7931e4d3",
"status": "affected",
"version": "8b8b3d738e450d2c2ccdc75f0ab5a951746c2a96",
"versionType": "git"
},
{
"lessThan": "4f1d37ff4226eb99d6b69e9f4518e279e1a851bf",
"status": "affected",
"version": "b631c603b5fb98d2bd709c35d384901965a3dd51",
"versionType": "git"
},
{
"lessThan": "9062493811676ee0efe6c74d98f00ca38c4e17d4",
"status": "affected",
"version": "daf15fa1fd997749e881aedd9f03f73a11240e82",
"versionType": "git"
},
{
"lessThan": "9da204cd67c4fe97e8aa465d10d5c2e7076f7f42",
"status": "affected",
"version": "3988164fe9ddf98ebf5b5cdede91ac38c5f08a7e",
"versionType": "git"
},
{
"lessThan": "8c330c36b3970d0917f48827fa6c7a9c75aa4602",
"status": "affected",
"version": "24bcbe1cc69fa52dc4f7b5b2456678ed464724d8",
"versionType": "git"
},
{
"lessThan": "b458d349f8753f666233828ebd30df6f100cf7d5",
"status": "affected",
"version": "24bcbe1cc69fa52dc4f7b5b2456678ed464724d8",
"versionType": "git"
},
{
"lessThan": "e0c8bccd40fc1c19e1d246c39bcf79e357e1ada3",
"status": "affected",
"version": "24bcbe1cc69fa52dc4f7b5b2456678ed464724d8",
"versionType": "git"
},
{
"status": "affected",
"version": "6ba975e14f5ebb87143d737c493adf4031409a68",
"versionType": "git"
},
{
"status": "affected",
"version": "4437f3ead9e85c35fe0e3adfb98c0b97eaa267eb",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"net/core/stream.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.16"
},
{
"lessThan": "5.16",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.9.*",
"status": "unaffected",
"version": "4.9.337",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.14.*",
"status": "unaffected",
"version": "4.14.303",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.19.*",
"status": "unaffected",
"version": "4.19.270",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.229",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.163",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.86",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.0.*",
"status": "unaffected",
"version": "6.0.16",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.2",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.2",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.9.337",
"versionStartIncluding": "4.9.291",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.14.303",
"versionStartIncluding": "4.14.256",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.19.270",
"versionStartIncluding": "4.19.218",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.229",
"versionStartIncluding": "5.4.160",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.163",
"versionStartIncluding": "5.10.80",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.86",
"versionStartIncluding": "5.15.3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.0.16",
"versionStartIncluding": "5.16",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.2",
"versionStartIncluding": "5.16",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2",
"versionStartIncluding": "5.16",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.4.293",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.14.19",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: stream: purge sk_error_queue in sk_stream_kill_queues()\n\nChangheon Lee reported TCP socket leaks, with a nice repro.\n\nIt seems we leak TCP sockets with the following sequence:\n\n1) SOF_TIMESTAMPING_TX_ACK is enabled on the socket.\n\n Each ACK will cook an skb put in error queue, from __skb_tstamp_tx().\n __skb_tstamp_tx() is using skb_clone(), unless\n SOF_TIMESTAMPING_OPT_TSONLY was also requested.\n\n2) If the application is also using MSG_ZEROCOPY, then we put in the\n error queue cloned skbs that had a struct ubuf_info attached to them.\n\n Whenever an struct ubuf_info is allocated, sock_zerocopy_alloc()\n does a sock_hold().\n\n As long as the cloned skbs are still in sk_error_queue,\n socket refcount is kept elevated.\n\n3) Application closes the socket, while error queue is not empty.\n\nSince tcp_close() no longer purges the socket error queue,\nwe might end up with a TCP socket with at least one skb in\nerror queue keeping the socket alive forever.\n\nThis bug can be (ab)used to consume all kernel memory\nand freeze the host.\n\nWe need to purge the error queue, with proper synchronization\nagainst concurrent writers."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:10:57.721Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/c8c1eec578a9ae2dc8f14a1846942a0b7bf29d1d"
},
{
"url": "https://git.kernel.org/stable/c/bab542cf56fc174c8447c00b73be99ffd66d2d39"
},
{
"url": "https://git.kernel.org/stable/c/6f00bd0402a1e3d2d556afba57c045bd7931e4d3"
},
{
"url": "https://git.kernel.org/stable/c/4f1d37ff4226eb99d6b69e9f4518e279e1a851bf"
},
{
"url": "https://git.kernel.org/stable/c/9062493811676ee0efe6c74d98f00ca38c4e17d4"
},
{
"url": "https://git.kernel.org/stable/c/9da204cd67c4fe97e8aa465d10d5c2e7076f7f42"
},
{
"url": "https://git.kernel.org/stable/c/8c330c36b3970d0917f48827fa6c7a9c75aa4602"
},
{
"url": "https://git.kernel.org/stable/c/b458d349f8753f666233828ebd30df6f100cf7d5"
},
{
"url": "https://git.kernel.org/stable/c/e0c8bccd40fc1c19e1d246c39bcf79e357e1ada3"
}
],
"title": "net: stream: purge sk_error_queue in sk_stream_kill_queues()",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2022-50838",
"datePublished": "2025-12-30T12:10:57.721Z",
"dateReserved": "2025-12-30T12:06:07.133Z",
"dateUpdated": "2025-12-30T12:10:57.721Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54260 (GCVE-0-2023-54260)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:15 – Updated: 2025-12-30 12:15
VLAI?
EPSS
Title
cifs: Fix lost destroy smbd connection when MR allocate failed
Summary
In the Linux kernel, the following vulnerability has been resolved:
cifs: Fix lost destroy smbd connection when MR allocate failed
If the MR allocate failed, the smb direct connection info is NULL,
then smbd_destroy() will directly return, then the connection info
will be leaked.
Let's set the smb direct connection info to the server before call
smbd_destroy().
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | ||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
c7398583340a6d82b8bb7f7f21edcde27dc6a898 , < d303e25887127364a6765eaf7ac68aa2bac518a9
(git)
Affected: c7398583340a6d82b8bb7f7f21edcde27dc6a898 , < 324c0c34fff1affd436e509325cb46739209704e (git) Affected: c7398583340a6d82b8bb7f7f21edcde27dc6a898 , < caac205e0d5b44c4c23a10c6c0976d50ebe16ac2 (git) Affected: c7398583340a6d82b8bb7f7f21edcde27dc6a898 , < 46cd6c639cddba2bd2d810ceb16bb20374ad75b0 (git) Affected: c7398583340a6d82b8bb7f7f21edcde27dc6a898 , < c51ae01104b318bf15f3c5097faba5c72addba7a (git) Affected: c7398583340a6d82b8bb7f7f21edcde27dc6a898 , < 04b7e13b8a13264282f874db5378fc3d3253cfac (git) Affected: c7398583340a6d82b8bb7f7f21edcde27dc6a898 , < e9d3401d95d62a9531082cd2453ed42f2740e3fd (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"fs/cifs/smbdirect.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "d303e25887127364a6765eaf7ac68aa2bac518a9",
"status": "affected",
"version": "c7398583340a6d82b8bb7f7f21edcde27dc6a898",
"versionType": "git"
},
{
"lessThan": "324c0c34fff1affd436e509325cb46739209704e",
"status": "affected",
"version": "c7398583340a6d82b8bb7f7f21edcde27dc6a898",
"versionType": "git"
},
{
"lessThan": "caac205e0d5b44c4c23a10c6c0976d50ebe16ac2",
"status": "affected",
"version": "c7398583340a6d82b8bb7f7f21edcde27dc6a898",
"versionType": "git"
},
{
"lessThan": "46cd6c639cddba2bd2d810ceb16bb20374ad75b0",
"status": "affected",
"version": "c7398583340a6d82b8bb7f7f21edcde27dc6a898",
"versionType": "git"
},
{
"lessThan": "c51ae01104b318bf15f3c5097faba5c72addba7a",
"status": "affected",
"version": "c7398583340a6d82b8bb7f7f21edcde27dc6a898",
"versionType": "git"
},
{
"lessThan": "04b7e13b8a13264282f874db5378fc3d3253cfac",
"status": "affected",
"version": "c7398583340a6d82b8bb7f7f21edcde27dc6a898",
"versionType": "git"
},
{
"lessThan": "e9d3401d95d62a9531082cd2453ed42f2740e3fd",
"status": "affected",
"version": "c7398583340a6d82b8bb7f7f21edcde27dc6a898",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"fs/cifs/smbdirect.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "4.16"
},
{
"lessThan": "4.16",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.19.*",
"status": "unaffected",
"version": "4.19.276",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.235",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.173",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.99",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.16",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.2.*",
"status": "unaffected",
"version": "6.2.3",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.3",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.19.276",
"versionStartIncluding": "4.16",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.235",
"versionStartIncluding": "4.16",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.173",
"versionStartIncluding": "4.16",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.99",
"versionStartIncluding": "4.16",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.16",
"versionStartIncluding": "4.16",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2.3",
"versionStartIncluding": "4.16",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3",
"versionStartIncluding": "4.16",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\ncifs: Fix lost destroy smbd connection when MR allocate failed\n\nIf the MR allocate failed, the smb direct connection info is NULL,\nthen smbd_destroy() will directly return, then the connection info\nwill be leaked.\n\nLet\u0027s set the smb direct connection info to the server before call\nsmbd_destroy()."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:15:54.205Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/d303e25887127364a6765eaf7ac68aa2bac518a9"
},
{
"url": "https://git.kernel.org/stable/c/324c0c34fff1affd436e509325cb46739209704e"
},
{
"url": "https://git.kernel.org/stable/c/caac205e0d5b44c4c23a10c6c0976d50ebe16ac2"
},
{
"url": "https://git.kernel.org/stable/c/46cd6c639cddba2bd2d810ceb16bb20374ad75b0"
},
{
"url": "https://git.kernel.org/stable/c/c51ae01104b318bf15f3c5097faba5c72addba7a"
},
{
"url": "https://git.kernel.org/stable/c/04b7e13b8a13264282f874db5378fc3d3253cfac"
},
{
"url": "https://git.kernel.org/stable/c/e9d3401d95d62a9531082cd2453ed42f2740e3fd"
}
],
"title": "cifs: Fix lost destroy smbd connection when MR allocate failed",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54260",
"datePublished": "2025-12-30T12:15:54.205Z",
"dateReserved": "2025-12-30T12:06:44.516Z",
"dateUpdated": "2025-12-30T12:15:54.205Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54298 (GCVE-0-2023-54298)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:23 – Updated: 2025-12-30 12:23
VLAI?
EPSS
Title
thermal: intel: quark_dts: fix error pointer dereference
Summary
In the Linux kernel, the following vulnerability has been resolved:
thermal: intel: quark_dts: fix error pointer dereference
If alloc_soc_dts() fails, then we can just return. Trying to free
"soc_dts" will lead to an Oops.
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | |||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
8c1876939663191b5044807230fa295f35462215 , < 0b366c6a42e2e2bc67af8d1130b68f3bfa31c80e
(git)
Affected: 8c1876939663191b5044807230fa295f35462215 , < d0178f2788fb1183a5cc350213efdc94010b9147 (git) Affected: 8c1876939663191b5044807230fa295f35462215 , < e23f1d9e6e03d04da2f18e78ab5d4255ffeb1333 (git) Affected: 8c1876939663191b5044807230fa295f35462215 , < f73134231fa23e0856c15010db5f5c03693c1e92 (git) Affected: 8c1876939663191b5044807230fa295f35462215 , < 5eaf55b38691291d49417c22e726591078ca1893 (git) Affected: 8c1876939663191b5044807230fa295f35462215 , < 69e49f1b53605706bc2203455021539aba2ebe21 (git) Affected: 8c1876939663191b5044807230fa295f35462215 , < 24c221b11c2894e1a5f07b93362d9bc91c6d8be7 (git) Affected: 8c1876939663191b5044807230fa295f35462215 , < f1b930e740811d416de4d2074da48b6633a672c8 (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/thermal/intel/intel_quark_dts_thermal.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "0b366c6a42e2e2bc67af8d1130b68f3bfa31c80e",
"status": "affected",
"version": "8c1876939663191b5044807230fa295f35462215",
"versionType": "git"
},
{
"lessThan": "d0178f2788fb1183a5cc350213efdc94010b9147",
"status": "affected",
"version": "8c1876939663191b5044807230fa295f35462215",
"versionType": "git"
},
{
"lessThan": "e23f1d9e6e03d04da2f18e78ab5d4255ffeb1333",
"status": "affected",
"version": "8c1876939663191b5044807230fa295f35462215",
"versionType": "git"
},
{
"lessThan": "f73134231fa23e0856c15010db5f5c03693c1e92",
"status": "affected",
"version": "8c1876939663191b5044807230fa295f35462215",
"versionType": "git"
},
{
"lessThan": "5eaf55b38691291d49417c22e726591078ca1893",
"status": "affected",
"version": "8c1876939663191b5044807230fa295f35462215",
"versionType": "git"
},
{
"lessThan": "69e49f1b53605706bc2203455021539aba2ebe21",
"status": "affected",
"version": "8c1876939663191b5044807230fa295f35462215",
"versionType": "git"
},
{
"lessThan": "24c221b11c2894e1a5f07b93362d9bc91c6d8be7",
"status": "affected",
"version": "8c1876939663191b5044807230fa295f35462215",
"versionType": "git"
},
{
"lessThan": "f1b930e740811d416de4d2074da48b6633a672c8",
"status": "affected",
"version": "8c1876939663191b5044807230fa295f35462215",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/thermal/intel/intel_quark_dts_thermal.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "4.2"
},
{
"lessThan": "4.2",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.14.*",
"status": "unaffected",
"version": "4.14.308",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.19.*",
"status": "unaffected",
"version": "4.19.276",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.235",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.173",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.100",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.18",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.2.*",
"status": "unaffected",
"version": "6.2.5",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.3",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.14.308",
"versionStartIncluding": "4.2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.19.276",
"versionStartIncluding": "4.2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.235",
"versionStartIncluding": "4.2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.173",
"versionStartIncluding": "4.2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.100",
"versionStartIncluding": "4.2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.18",
"versionStartIncluding": "4.2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2.5",
"versionStartIncluding": "4.2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3",
"versionStartIncluding": "4.2",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nthermal: intel: quark_dts: fix error pointer dereference\n\nIf alloc_soc_dts() fails, then we can just return. Trying to free\n\"soc_dts\" will lead to an Oops."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:23:34.503Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/0b366c6a42e2e2bc67af8d1130b68f3bfa31c80e"
},
{
"url": "https://git.kernel.org/stable/c/d0178f2788fb1183a5cc350213efdc94010b9147"
},
{
"url": "https://git.kernel.org/stable/c/e23f1d9e6e03d04da2f18e78ab5d4255ffeb1333"
},
{
"url": "https://git.kernel.org/stable/c/f73134231fa23e0856c15010db5f5c03693c1e92"
},
{
"url": "https://git.kernel.org/stable/c/5eaf55b38691291d49417c22e726591078ca1893"
},
{
"url": "https://git.kernel.org/stable/c/69e49f1b53605706bc2203455021539aba2ebe21"
},
{
"url": "https://git.kernel.org/stable/c/24c221b11c2894e1a5f07b93362d9bc91c6d8be7"
},
{
"url": "https://git.kernel.org/stable/c/f1b930e740811d416de4d2074da48b6633a672c8"
}
],
"title": "thermal: intel: quark_dts: fix error pointer dereference",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54298",
"datePublished": "2025-12-30T12:23:34.503Z",
"dateReserved": "2025-12-30T12:06:44.528Z",
"dateUpdated": "2025-12-30T12:23:34.503Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2022-50830 (GCVE-0-2022-50830)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:10 – Updated: 2025-12-30 12:10
VLAI?
EPSS
Title
auxdisplay: hd44780: Fix potential memory leak in hd44780_remove()
Summary
In the Linux kernel, the following vulnerability has been resolved:
auxdisplay: hd44780: Fix potential memory leak in hd44780_remove()
hd44780_probe() allocates a memory chunk for hd with kzalloc() and
makes "lcd->drvdata->hd44780" point to it. When we call hd44780_remove(),
we should release all relevant memory and resource. But "lcd->drvdata
->hd44780" is not released, which will lead to a memory leak.
We should release the "lcd->drvdata->hd44780" in hd44780_remove() to fix
the memory leak bug.
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
718e05ed92ecac0d9d3954bcc8064527c3ce7565 , < 8311961a1724bfc64390c539dedc31e067a80315
(git)
Affected: 718e05ed92ecac0d9d3954bcc8064527c3ce7565 , < 6cd37f8232f5e169a723e1d5fbe3b2139c2ef763 (git) Affected: 718e05ed92ecac0d9d3954bcc8064527c3ce7565 , < 5d407911e605702ffcc0e97a6db546592ab27dd0 (git) Affected: 718e05ed92ecac0d9d3954bcc8064527c3ce7565 , < ddf75a86aba2cfb7ec4497e8692b60c8c8fe0ee7 (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/auxdisplay/hd44780.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "8311961a1724bfc64390c539dedc31e067a80315",
"status": "affected",
"version": "718e05ed92ecac0d9d3954bcc8064527c3ce7565",
"versionType": "git"
},
{
"lessThan": "6cd37f8232f5e169a723e1d5fbe3b2139c2ef763",
"status": "affected",
"version": "718e05ed92ecac0d9d3954bcc8064527c3ce7565",
"versionType": "git"
},
{
"lessThan": "5d407911e605702ffcc0e97a6db546592ab27dd0",
"status": "affected",
"version": "718e05ed92ecac0d9d3954bcc8064527c3ce7565",
"versionType": "git"
},
{
"lessThan": "ddf75a86aba2cfb7ec4497e8692b60c8c8fe0ee7",
"status": "affected",
"version": "718e05ed92ecac0d9d3954bcc8064527c3ce7565",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/auxdisplay/hd44780.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.11"
},
{
"lessThan": "5.11",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.100",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.18",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.2.*",
"status": "unaffected",
"version": "6.2.5",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.3",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.100",
"versionStartIncluding": "5.11",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.18",
"versionStartIncluding": "5.11",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2.5",
"versionStartIncluding": "5.11",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3",
"versionStartIncluding": "5.11",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nauxdisplay: hd44780: Fix potential memory leak in hd44780_remove()\n\nhd44780_probe() allocates a memory chunk for hd with kzalloc() and\nmakes \"lcd-\u003edrvdata-\u003ehd44780\" point to it. When we call hd44780_remove(),\nwe should release all relevant memory and resource. But \"lcd-\u003edrvdata\n-\u003ehd44780\" is not released, which will lead to a memory leak.\n\nWe should release the \"lcd-\u003edrvdata-\u003ehd44780\" in hd44780_remove() to fix\nthe memory leak bug."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:10:52.099Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/8311961a1724bfc64390c539dedc31e067a80315"
},
{
"url": "https://git.kernel.org/stable/c/6cd37f8232f5e169a723e1d5fbe3b2139c2ef763"
},
{
"url": "https://git.kernel.org/stable/c/5d407911e605702ffcc0e97a6db546592ab27dd0"
},
{
"url": "https://git.kernel.org/stable/c/ddf75a86aba2cfb7ec4497e8692b60c8c8fe0ee7"
}
],
"title": "auxdisplay: hd44780: Fix potential memory leak in hd44780_remove()",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2022-50830",
"datePublished": "2025-12-30T12:10:52.099Z",
"dateReserved": "2025-12-30T12:06:07.132Z",
"dateUpdated": "2025-12-30T12:10:52.099Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2022-42719 (GCVE-0-2022-42719)
Vulnerability from cvelistv5 – Published: 2022-10-13 00:00 – Updated: 2025-05-15 20:48
VLAI?
EPSS
Summary
A use-after-free in the mac80211 stack when parsing a multi-BSSID element in the Linux kernel 5.2 through 5.19.x before 5.19.16 could be used by attackers (able to inject WLAN frames) to crash the kernel and potentially execute code.
Severity ?
8.8 (High)
CWE
- n/a
Assigner
References
| URL | Tags | ||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-03T13:10:41.474Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_transferred"
],
"url": "https://bugzilla.suse.com/show_bug.cgi?id=1204051"
},
{
"tags": [
"x_transferred"
],
"url": "http://www.openwall.com/lists/oss-security/2022/10/13/2"
},
{
"tags": [
"x_transferred"
],
"url": "http://www.openwall.com/lists/oss-security/2022/10/13/5"
},
{
"tags": [
"x_transferred"
],
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/wireless/wireless.git/commit/?id=ff05d4b45dd89b922578dac497dcabf57cf771c6"
},
{
"name": "FEDORA-2022-2cfbe17910",
"tags": [
"vendor-advisory",
"x_transferred"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GGHENNMLCWIQV2LLA56BJNFIUZ7WB4IY/"
},
{
"name": "FEDORA-2022-b948fc3cfb",
"tags": [
"vendor-advisory",
"x_transferred"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VNN3VFQPECS6D4PS6ZWD7AFXTOSJDSSR/"
},
{
"name": "FEDORA-2022-1a5b125ac6",
"tags": [
"vendor-advisory",
"x_transferred"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/S2KTU5LFZNQS7YNGE56MT46VHMXL3DD2/"
},
{
"name": "DSA-5257",
"tags": [
"vendor-advisory",
"x_transferred"
],
"url": "https://www.debian.org/security/2022/dsa-5257"
},
{
"name": "[debian-lts-announce] 20221101 [SECURITY] [DLA 3173-1] linux-5.10 security update",
"tags": [
"mailing-list",
"x_transferred"
],
"url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00001.html"
},
{
"tags": [
"x_transferred"
],
"url": "https://security.netapp.com/advisory/ntap-20230203-0008/"
},
{
"tags": [
"x_transferred"
],
"url": "http://packetstormsecurity.com/files/171005/Kernel-Live-Patch-Security-Notice-LNS-0091-1.html"
}
],
"title": "CVE Program Container"
},
{
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
}
},
{
"other": {
"content": {
"id": "CVE-2022-42719",
"options": [
{
"Exploitation": "poc"
},
{
"Automatable": "no"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-05-15T20:47:37.163910Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-416",
"description": "CWE-416 Use After Free",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-05-15T20:48:06.121Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "A use-after-free in the mac80211 stack when parsing a multi-BSSID element in the Linux kernel 5.2 through 5.19.x before 5.19.16 could be used by attackers (able to inject WLAN frames) to crash the kernel and potentially execute code."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2023-02-15T00:00:00.000Z",
"orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"shortName": "mitre"
},
"references": [
{
"url": "https://bugzilla.suse.com/show_bug.cgi?id=1204051"
},
{
"url": "http://www.openwall.com/lists/oss-security/2022/10/13/2"
},
{
"url": "http://www.openwall.com/lists/oss-security/2022/10/13/5"
},
{
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/wireless/wireless.git/commit/?id=ff05d4b45dd89b922578dac497dcabf57cf771c6"
},
{
"name": "FEDORA-2022-2cfbe17910",
"tags": [
"vendor-advisory"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GGHENNMLCWIQV2LLA56BJNFIUZ7WB4IY/"
},
{
"name": "FEDORA-2022-b948fc3cfb",
"tags": [
"vendor-advisory"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VNN3VFQPECS6D4PS6ZWD7AFXTOSJDSSR/"
},
{
"name": "FEDORA-2022-1a5b125ac6",
"tags": [
"vendor-advisory"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/S2KTU5LFZNQS7YNGE56MT46VHMXL3DD2/"
},
{
"name": "DSA-5257",
"tags": [
"vendor-advisory"
],
"url": "https://www.debian.org/security/2022/dsa-5257"
},
{
"name": "[debian-lts-announce] 20221101 [SECURITY] [DLA 3173-1] linux-5.10 security update",
"tags": [
"mailing-list"
],
"url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00001.html"
},
{
"url": "https://security.netapp.com/advisory/ntap-20230203-0008/"
},
{
"url": "http://packetstormsecurity.com/files/171005/Kernel-Live-Patch-Security-Notice-LNS-0091-1.html"
}
]
}
},
"cveMetadata": {
"assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"assignerShortName": "mitre",
"cveId": "CVE-2022-42719",
"datePublished": "2022-10-13T00:00:00.000Z",
"dateReserved": "2022-10-10T00:00:00.000Z",
"dateUpdated": "2025-05-15T20:48:06.121Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2022-50833 (GCVE-0-2022-50833)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:10 – Updated: 2025-12-30 12:10
VLAI?
EPSS
Title
Bluetooth: use hdev->workqueue when queuing hdev->{cmd,ncmd}_timer works
Summary
In the Linux kernel, the following vulnerability has been resolved:
Bluetooth: use hdev->workqueue when queuing hdev->{cmd,ncmd}_timer works
syzbot is reporting attempt to schedule hdev->cmd_work work from system_wq
WQ into hdev->workqueue WQ which is under draining operation [1], for
commit c8efcc2589464ac7 ("workqueue: allow chained queueing during
destruction") does not allow such operation.
The check introduced by commit 877afadad2dce8aa ("Bluetooth: When HCI work
queue is drained, only queue chained work") was incomplete.
Use hdev->workqueue WQ when queuing hdev->{cmd,ncmd}_timer works because
hci_{cmd,ncmd}_timeout() calls queue_work(hdev->workqueue). Also, protect
the queuing operation with RCU read lock in order to avoid calling
queue_delayed_work() after cancel_delayed_work() completed.
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
3b382555706558f5c0587862b6dc03e96a252bba , < c4635cf3d845a7324c25c52d549b70c8bd7ad4c7
(git)
Affected: 877afadad2dce8aae1f2aad8ce47e072d4f6165e , < 3c6b036fe5c8ed8b6c4cbdc03605929882907ef0 (git) Affected: 877afadad2dce8aae1f2aad8ce47e072d4f6165e , < deee93d13d385103205879a8a0915036ecd83261 (git) Affected: 4bf367fa1fefabdf14938d0ac9ed60020389112e (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"net/bluetooth/hci_core.c",
"net/bluetooth/hci_event.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "c4635cf3d845a7324c25c52d549b70c8bd7ad4c7",
"status": "affected",
"version": "3b382555706558f5c0587862b6dc03e96a252bba",
"versionType": "git"
},
{
"lessThan": "3c6b036fe5c8ed8b6c4cbdc03605929882907ef0",
"status": "affected",
"version": "877afadad2dce8aae1f2aad8ce47e072d4f6165e",
"versionType": "git"
},
{
"lessThan": "deee93d13d385103205879a8a0915036ecd83261",
"status": "affected",
"version": "877afadad2dce8aae1f2aad8ce47e072d4f6165e",
"versionType": "git"
},
{
"status": "affected",
"version": "4bf367fa1fefabdf14938d0ac9ed60020389112e",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"net/bluetooth/hci_core.c",
"net/bluetooth/hci_event.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "6.0"
},
{
"lessThan": "6.0",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.19.*",
"status": "unaffected",
"version": "5.19.15",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.0.*",
"status": "unaffected",
"version": "6.0.1",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.1",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.19.15",
"versionStartIncluding": "5.19.2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.0.1",
"versionStartIncluding": "6.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1",
"versionStartIncluding": "6.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.18.18",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: use hdev-\u003eworkqueue when queuing hdev-\u003e{cmd,ncmd}_timer works\n\nsyzbot is reporting attempt to schedule hdev-\u003ecmd_work work from system_wq\nWQ into hdev-\u003eworkqueue WQ which is under draining operation [1], for\ncommit c8efcc2589464ac7 (\"workqueue: allow chained queueing during\ndestruction\") does not allow such operation.\n\nThe check introduced by commit 877afadad2dce8aa (\"Bluetooth: When HCI work\nqueue is drained, only queue chained work\") was incomplete.\n\nUse hdev-\u003eworkqueue WQ when queuing hdev-\u003e{cmd,ncmd}_timer works because\nhci_{cmd,ncmd}_timeout() calls queue_work(hdev-\u003eworkqueue). Also, protect\nthe queuing operation with RCU read lock in order to avoid calling\nqueue_delayed_work() after cancel_delayed_work() completed."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:10:54.342Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/c4635cf3d845a7324c25c52d549b70c8bd7ad4c7"
},
{
"url": "https://git.kernel.org/stable/c/3c6b036fe5c8ed8b6c4cbdc03605929882907ef0"
},
{
"url": "https://git.kernel.org/stable/c/deee93d13d385103205879a8a0915036ecd83261"
}
],
"title": "Bluetooth: use hdev-\u003eworkqueue when queuing hdev-\u003e{cmd,ncmd}_timer works",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2022-50833",
"datePublished": "2025-12-30T12:10:54.342Z",
"dateReserved": "2025-12-30T12:06:07.132Z",
"dateUpdated": "2025-12-30T12:10:54.342Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2022-50887 (GCVE-0-2022-50887)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:37 – Updated: 2025-12-30 12:37
VLAI?
EPSS
Title
regulator: core: fix unbalanced of node refcount in regulator_dev_lookup()
Summary
In the Linux kernel, the following vulnerability has been resolved:
regulator: core: fix unbalanced of node refcount in regulator_dev_lookup()
I got the the following report:
OF: ERROR: memory leak, expected refcount 1 instead of 2,
of_node_get()/of_node_put() unbalanced - destroy cset entry:
attach overlay node /i2c/pmic@62/regulators/exten
In of_get_regulator(), the node is returned from of_parse_phandle()
with refcount incremented, after using it, of_node_put() need be called.
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | ||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
69511a452e6dc6b74fe4f3671a51b1b44b9c57e3 , < 0e88505ac0a6ae97746bcdbd4b042ee9f20455ae
(git)
Affected: 69511a452e6dc6b74fe4f3671a51b1b44b9c57e3 , < 4dfcf5087db9a34a300d6b99009232d4537c3e6a (git) Affected: 69511a452e6dc6b74fe4f3671a51b1b44b9c57e3 , < 3ac888db0f67813d91373a9a61c840f815cd4ec9 (git) Affected: 69511a452e6dc6b74fe4f3671a51b1b44b9c57e3 , < d39937f8de641c44a337cec4a2e5d3e8add20a7d (git) Affected: 69511a452e6dc6b74fe4f3671a51b1b44b9c57e3 , < f48c474efe05cf9ce5e535b5e0ddd710e963936c (git) Affected: 69511a452e6dc6b74fe4f3671a51b1b44b9c57e3 , < cda1895f3b7f324ece1614308a815a3994983b97 (git) Affected: 69511a452e6dc6b74fe4f3671a51b1b44b9c57e3 , < 2b93c58adddd98812ad928bbc2063038f3df1ffd (git) Affected: 69511a452e6dc6b74fe4f3671a51b1b44b9c57e3 , < 2f98469c3141f8e42ba11075a273fb795bbad57f (git) Affected: 69511a452e6dc6b74fe4f3671a51b1b44b9c57e3 , < f2b41b748c19962b82709d9f23c6b2b0ce9d2f91 (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/regulator/core.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "0e88505ac0a6ae97746bcdbd4b042ee9f20455ae",
"status": "affected",
"version": "69511a452e6dc6b74fe4f3671a51b1b44b9c57e3",
"versionType": "git"
},
{
"lessThan": "4dfcf5087db9a34a300d6b99009232d4537c3e6a",
"status": "affected",
"version": "69511a452e6dc6b74fe4f3671a51b1b44b9c57e3",
"versionType": "git"
},
{
"lessThan": "3ac888db0f67813d91373a9a61c840f815cd4ec9",
"status": "affected",
"version": "69511a452e6dc6b74fe4f3671a51b1b44b9c57e3",
"versionType": "git"
},
{
"lessThan": "d39937f8de641c44a337cec4a2e5d3e8add20a7d",
"status": "affected",
"version": "69511a452e6dc6b74fe4f3671a51b1b44b9c57e3",
"versionType": "git"
},
{
"lessThan": "f48c474efe05cf9ce5e535b5e0ddd710e963936c",
"status": "affected",
"version": "69511a452e6dc6b74fe4f3671a51b1b44b9c57e3",
"versionType": "git"
},
{
"lessThan": "cda1895f3b7f324ece1614308a815a3994983b97",
"status": "affected",
"version": "69511a452e6dc6b74fe4f3671a51b1b44b9c57e3",
"versionType": "git"
},
{
"lessThan": "2b93c58adddd98812ad928bbc2063038f3df1ffd",
"status": "affected",
"version": "69511a452e6dc6b74fe4f3671a51b1b44b9c57e3",
"versionType": "git"
},
{
"lessThan": "2f98469c3141f8e42ba11075a273fb795bbad57f",
"status": "affected",
"version": "69511a452e6dc6b74fe4f3671a51b1b44b9c57e3",
"versionType": "git"
},
{
"lessThan": "f2b41b748c19962b82709d9f23c6b2b0ce9d2f91",
"status": "affected",
"version": "69511a452e6dc6b74fe4f3671a51b1b44b9c57e3",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/regulator/core.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "3.3"
},
{
"lessThan": "3.3",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.9.*",
"status": "unaffected",
"version": "4.9.337",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.14.*",
"status": "unaffected",
"version": "4.14.303",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.19.*",
"status": "unaffected",
"version": "4.19.270",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.229",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.163",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.86",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.0.*",
"status": "unaffected",
"version": "6.0.16",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.2",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.2",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.9.337",
"versionStartIncluding": "3.3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.14.303",
"versionStartIncluding": "3.3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.19.270",
"versionStartIncluding": "3.3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.229",
"versionStartIncluding": "3.3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.163",
"versionStartIncluding": "3.3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.86",
"versionStartIncluding": "3.3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.0.16",
"versionStartIncluding": "3.3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.2",
"versionStartIncluding": "3.3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2",
"versionStartIncluding": "3.3",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nregulator: core: fix unbalanced of node refcount in regulator_dev_lookup()\n\nI got the the following report:\n\n OF: ERROR: memory leak, expected refcount 1 instead of 2,\n of_node_get()/of_node_put() unbalanced - destroy cset entry:\n attach overlay node /i2c/pmic@62/regulators/exten\n\nIn of_get_regulator(), the node is returned from of_parse_phandle()\nwith refcount incremented, after using it, of_node_put() need be called."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:37:05.505Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/0e88505ac0a6ae97746bcdbd4b042ee9f20455ae"
},
{
"url": "https://git.kernel.org/stable/c/4dfcf5087db9a34a300d6b99009232d4537c3e6a"
},
{
"url": "https://git.kernel.org/stable/c/3ac888db0f67813d91373a9a61c840f815cd4ec9"
},
{
"url": "https://git.kernel.org/stable/c/d39937f8de641c44a337cec4a2e5d3e8add20a7d"
},
{
"url": "https://git.kernel.org/stable/c/f48c474efe05cf9ce5e535b5e0ddd710e963936c"
},
{
"url": "https://git.kernel.org/stable/c/cda1895f3b7f324ece1614308a815a3994983b97"
},
{
"url": "https://git.kernel.org/stable/c/2b93c58adddd98812ad928bbc2063038f3df1ffd"
},
{
"url": "https://git.kernel.org/stable/c/2f98469c3141f8e42ba11075a273fb795bbad57f"
},
{
"url": "https://git.kernel.org/stable/c/f2b41b748c19962b82709d9f23c6b2b0ce9d2f91"
}
],
"title": "regulator: core: fix unbalanced of node refcount in regulator_dev_lookup()",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2022-50887",
"datePublished": "2025-12-30T12:37:05.505Z",
"dateReserved": "2025-12-30T12:35:41.595Z",
"dateUpdated": "2025-12-30T12:37:05.505Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54228 (GCVE-0-2023-54228)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:11 – Updated: 2025-12-30 12:11
VLAI?
EPSS
Title
regulator: raa215300: Fix resource leak in case of error
Summary
In the Linux kernel, the following vulnerability has been resolved:
regulator: raa215300: Fix resource leak in case of error
The clk_register_clkdev() allocates memory by calling vclkdev_alloc() and
this memory is not freed in the error path. Similarly, resources allocated
by clk_register_fixed_rate() are not freed in the error path.
Fix these issues by using devm_clk_hw_register_fixed_rate() and
devm_clk_hw_register_clkdev().
After this, the static variable clk is not needed. Replace it with
local variable hw in probe() and drop calling clk_unregister_fixed_rate()
from raa215300_rtc_unregister_device().
Severity ?
No CVSS data available.
Assigner
References
Impacted products
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/regulator/raa215300.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "2bf2d2ac9e67184dc99275875a6452ca6e3027ff",
"status": "affected",
"version": "7bce16630837c705f72e8fd53a11ae8c236236f4",
"versionType": "git"
},
{
"lessThan": "e21ac64e669e960688e79bf5babeed63132dac8a",
"status": "affected",
"version": "7bce16630837c705f72e8fd53a11ae8c236236f4",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/regulator/raa215300.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "6.5"
},
{
"lessThan": "6.5",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.5.*",
"status": "unaffected",
"version": "6.5.4",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.6",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5.4",
"versionStartIncluding": "6.5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.6",
"versionStartIncluding": "6.5",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nregulator: raa215300: Fix resource leak in case of error\n\nThe clk_register_clkdev() allocates memory by calling vclkdev_alloc() and\nthis memory is not freed in the error path. Similarly, resources allocated\nby clk_register_fixed_rate() are not freed in the error path.\n\nFix these issues by using devm_clk_hw_register_fixed_rate() and\ndevm_clk_hw_register_clkdev().\n\nAfter this, the static variable clk is not needed. Replace it with\u00a0\nlocal variable hw in probe() and drop calling clk_unregister_fixed_rate()\nfrom raa215300_rtc_unregister_device()."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:11:20.884Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/2bf2d2ac9e67184dc99275875a6452ca6e3027ff"
},
{
"url": "https://git.kernel.org/stable/c/e21ac64e669e960688e79bf5babeed63132dac8a"
}
],
"title": "regulator: raa215300: Fix resource leak in case of error",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54228",
"datePublished": "2025-12-30T12:11:20.884Z",
"dateReserved": "2025-12-30T12:06:44.502Z",
"dateUpdated": "2025-12-30T12:11:20.884Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54234 (GCVE-0-2023-54234)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:11 – Updated: 2025-12-30 12:11
VLAI?
EPSS
Title
scsi: mpi3mr: Fix missing mrioc->evtack_cmds initialization
Summary
In the Linux kernel, the following vulnerability has been resolved:
scsi: mpi3mr: Fix missing mrioc->evtack_cmds initialization
Commit c1af985d27da ("scsi: mpi3mr: Add Event acknowledgment logic")
introduced an array mrioc->evtack_cmds but initialization of the array
elements was missed. They are just zero cleared. The function
mpi3mr_complete_evt_ack() refers host_tag field of the elements. Due to the
zero value of the host_tag field, the function calls clear_bit() for
mrico->evtack_cmds_bitmap with wrong bit index. This results in memory
access to invalid address and "BUG: KASAN: use-after-free". This BUG was
observed at eHBA-9600 firmware update to version 8.3.1.0. To fix it, add
the missing initialization of mrioc->evtack_cmds.
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
c1af985d27da2d530c22604644e9025810f57d7c , < 4e0dfdb48a824deac3dfbc67fb856ef2aee13529
(git)
Affected: c1af985d27da2d530c22604644e9025810f57d7c , < 67989091e11a974003ddf2ec39bc613df8eadd83 (git) Affected: c1af985d27da2d530c22604644e9025810f57d7c , < e39ea831ebad4ab15c4748cb62a397a8abcca36e (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/scsi/mpi3mr/mpi3mr_os.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "4e0dfdb48a824deac3dfbc67fb856ef2aee13529",
"status": "affected",
"version": "c1af985d27da2d530c22604644e9025810f57d7c",
"versionType": "git"
},
{
"lessThan": "67989091e11a974003ddf2ec39bc613df8eadd83",
"status": "affected",
"version": "c1af985d27da2d530c22604644e9025810f57d7c",
"versionType": "git"
},
{
"lessThan": "e39ea831ebad4ab15c4748cb62a397a8abcca36e",
"status": "affected",
"version": "c1af985d27da2d530c22604644e9025810f57d7c",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/scsi/mpi3mr/mpi3mr_os.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.17"
},
{
"lessThan": "5.17",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.16",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.2.*",
"status": "unaffected",
"version": "6.2.3",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.3",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.16",
"versionStartIncluding": "5.17",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2.3",
"versionStartIncluding": "5.17",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3",
"versionStartIncluding": "5.17",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: mpi3mr: Fix missing mrioc-\u003eevtack_cmds initialization\n\nCommit c1af985d27da (\"scsi: mpi3mr: Add Event acknowledgment logic\")\nintroduced an array mrioc-\u003eevtack_cmds but initialization of the array\nelements was missed. They are just zero cleared. The function\nmpi3mr_complete_evt_ack() refers host_tag field of the elements. Due to the\nzero value of the host_tag field, the function calls clear_bit() for\nmrico-\u003eevtack_cmds_bitmap with wrong bit index. This results in memory\naccess to invalid address and \"BUG: KASAN: use-after-free\". This BUG was\nobserved at eHBA-9600 firmware update to version 8.3.1.0. To fix it, add\nthe missing initialization of mrioc-\u003eevtack_cmds."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:11:25.021Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/4e0dfdb48a824deac3dfbc67fb856ef2aee13529"
},
{
"url": "https://git.kernel.org/stable/c/67989091e11a974003ddf2ec39bc613df8eadd83"
},
{
"url": "https://git.kernel.org/stable/c/e39ea831ebad4ab15c4748cb62a397a8abcca36e"
}
],
"title": "scsi: mpi3mr: Fix missing mrioc-\u003eevtack_cmds initialization",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54234",
"datePublished": "2025-12-30T12:11:25.021Z",
"dateReserved": "2025-12-30T12:06:44.507Z",
"dateUpdated": "2025-12-30T12:11:25.021Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54312 (GCVE-0-2023-54312)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:23 – Updated: 2025-12-30 12:23
VLAI?
EPSS
Title
samples/bpf: Fix buffer overflow in tcp_basertt
Summary
In the Linux kernel, the following vulnerability has been resolved:
samples/bpf: Fix buffer overflow in tcp_basertt
Using sizeof(nv) or strlen(nv)+1 is correct.
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | |||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
c890063e440456e75c2e70f6bcec3797f1771eb6 , < cf7514fedc25675e68b74941df28a883951e70fd
(git)
Affected: c890063e440456e75c2e70f6bcec3797f1771eb6 , < f394d204d64095d72ad9f03ff98f3f3743bf743a (git) Affected: c890063e440456e75c2e70f6bcec3797f1771eb6 , < bd3e880dce27d225598730d2bbb3dc05b443af22 (git) Affected: c890063e440456e75c2e70f6bcec3797f1771eb6 , < e92f61e0701ea780e57e1be8dbd1fbec5f42c09e (git) Affected: c890063e440456e75c2e70f6bcec3797f1771eb6 , < 56c25f2763a16db4fa1b486e6a21dc246cd992bd (git) Affected: c890063e440456e75c2e70f6bcec3797f1771eb6 , < dfc004688518d24159606289c74d0c4e123e6436 (git) Affected: c890063e440456e75c2e70f6bcec3797f1771eb6 , < 7c08d1b0d1f75117cf82aeaef49ba9f861b3fb59 (git) Affected: c890063e440456e75c2e70f6bcec3797f1771eb6 , < f4dea9689c5fea3d07170c2cb0703e216f1a0922 (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"samples/bpf/tcp_basertt_kern.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "cf7514fedc25675e68b74941df28a883951e70fd",
"status": "affected",
"version": "c890063e440456e75c2e70f6bcec3797f1771eb6",
"versionType": "git"
},
{
"lessThan": "f394d204d64095d72ad9f03ff98f3f3743bf743a",
"status": "affected",
"version": "c890063e440456e75c2e70f6bcec3797f1771eb6",
"versionType": "git"
},
{
"lessThan": "bd3e880dce27d225598730d2bbb3dc05b443af22",
"status": "affected",
"version": "c890063e440456e75c2e70f6bcec3797f1771eb6",
"versionType": "git"
},
{
"lessThan": "e92f61e0701ea780e57e1be8dbd1fbec5f42c09e",
"status": "affected",
"version": "c890063e440456e75c2e70f6bcec3797f1771eb6",
"versionType": "git"
},
{
"lessThan": "56c25f2763a16db4fa1b486e6a21dc246cd992bd",
"status": "affected",
"version": "c890063e440456e75c2e70f6bcec3797f1771eb6",
"versionType": "git"
},
{
"lessThan": "dfc004688518d24159606289c74d0c4e123e6436",
"status": "affected",
"version": "c890063e440456e75c2e70f6bcec3797f1771eb6",
"versionType": "git"
},
{
"lessThan": "7c08d1b0d1f75117cf82aeaef49ba9f861b3fb59",
"status": "affected",
"version": "c890063e440456e75c2e70f6bcec3797f1771eb6",
"versionType": "git"
},
{
"lessThan": "f4dea9689c5fea3d07170c2cb0703e216f1a0922",
"status": "affected",
"version": "c890063e440456e75c2e70f6bcec3797f1771eb6",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"samples/bpf/tcp_basertt_kern.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "4.15"
},
{
"lessThan": "4.15",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.19.*",
"status": "unaffected",
"version": "4.19.291",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.251",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.188",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.121",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.39",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.3.*",
"status": "unaffected",
"version": "6.3.13",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.4.*",
"status": "unaffected",
"version": "6.4.4",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.5",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.19.291",
"versionStartIncluding": "4.15",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.251",
"versionStartIncluding": "4.15",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.188",
"versionStartIncluding": "4.15",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.121",
"versionStartIncluding": "4.15",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.39",
"versionStartIncluding": "4.15",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3.13",
"versionStartIncluding": "4.15",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4.4",
"versionStartIncluding": "4.15",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5",
"versionStartIncluding": "4.15",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nsamples/bpf: Fix buffer overflow in tcp_basertt\n\nUsing sizeof(nv) or strlen(nv)+1 is correct."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:23:43.828Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/cf7514fedc25675e68b74941df28a883951e70fd"
},
{
"url": "https://git.kernel.org/stable/c/f394d204d64095d72ad9f03ff98f3f3743bf743a"
},
{
"url": "https://git.kernel.org/stable/c/bd3e880dce27d225598730d2bbb3dc05b443af22"
},
{
"url": "https://git.kernel.org/stable/c/e92f61e0701ea780e57e1be8dbd1fbec5f42c09e"
},
{
"url": "https://git.kernel.org/stable/c/56c25f2763a16db4fa1b486e6a21dc246cd992bd"
},
{
"url": "https://git.kernel.org/stable/c/dfc004688518d24159606289c74d0c4e123e6436"
},
{
"url": "https://git.kernel.org/stable/c/7c08d1b0d1f75117cf82aeaef49ba9f861b3fb59"
},
{
"url": "https://git.kernel.org/stable/c/f4dea9689c5fea3d07170c2cb0703e216f1a0922"
}
],
"title": "samples/bpf: Fix buffer overflow in tcp_basertt",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54312",
"datePublished": "2025-12-30T12:23:43.828Z",
"dateReserved": "2025-12-30T12:06:44.530Z",
"dateUpdated": "2025-12-30T12:23:43.828Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54282 (GCVE-0-2023-54282)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:23 – Updated: 2026-01-05 11:37
VLAI?
EPSS
Title
media: tuners: qt1010: replace BUG_ON with a regular error
Summary
In the Linux kernel, the following vulnerability has been resolved:
media: tuners: qt1010: replace BUG_ON with a regular error
BUG_ON is unnecessary here, and in addition it confuses smatch.
Replacing this with an error return help resolve this smatch
warning:
drivers/media/tuners/qt1010.c:350 qt1010_init() error: buffer overflow 'i2c_data' 34 <= 34
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | |||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
4682b58e5af01ee856a706083eac71238fb69cd0 , < 6cae780862d221106626b2b5fb21a197f398c6ec
(git)
Affected: 4682b58e5af01ee856a706083eac71238fb69cd0 , < f844bc3a47d8d1c55a4a9cfca38c538e9df7e678 (git) Affected: 4682b58e5af01ee856a706083eac71238fb69cd0 , < 641e60223971e95472a2a9646b1e7f94d441de45 (git) Affected: 4682b58e5af01ee856a706083eac71238fb69cd0 , < 2ae53dd15eef90d34fc084b5b2305a67bb675a26 (git) Affected: 4682b58e5af01ee856a706083eac71238fb69cd0 , < 48bb6a9fa5cb150ac2a22b3c779c96bc0ed21071 (git) Affected: 4682b58e5af01ee856a706083eac71238fb69cd0 , < 257092cb544c7843376b3e161f789e666ef06c98 (git) Affected: 4682b58e5af01ee856a706083eac71238fb69cd0 , < 1a6bf53fffe0b7ebe2a0f402b44f14f90cffd164 (git) Affected: 4682b58e5af01ee856a706083eac71238fb69cd0 , < ee630b29ea44d1851bb6c903f400956604834463 (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/media/tuners/qt1010.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "6cae780862d221106626b2b5fb21a197f398c6ec",
"status": "affected",
"version": "4682b58e5af01ee856a706083eac71238fb69cd0",
"versionType": "git"
},
{
"lessThan": "f844bc3a47d8d1c55a4a9cfca38c538e9df7e678",
"status": "affected",
"version": "4682b58e5af01ee856a706083eac71238fb69cd0",
"versionType": "git"
},
{
"lessThan": "641e60223971e95472a2a9646b1e7f94d441de45",
"status": "affected",
"version": "4682b58e5af01ee856a706083eac71238fb69cd0",
"versionType": "git"
},
{
"lessThan": "2ae53dd15eef90d34fc084b5b2305a67bb675a26",
"status": "affected",
"version": "4682b58e5af01ee856a706083eac71238fb69cd0",
"versionType": "git"
},
{
"lessThan": "48bb6a9fa5cb150ac2a22b3c779c96bc0ed21071",
"status": "affected",
"version": "4682b58e5af01ee856a706083eac71238fb69cd0",
"versionType": "git"
},
{
"lessThan": "257092cb544c7843376b3e161f789e666ef06c98",
"status": "affected",
"version": "4682b58e5af01ee856a706083eac71238fb69cd0",
"versionType": "git"
},
{
"lessThan": "1a6bf53fffe0b7ebe2a0f402b44f14f90cffd164",
"status": "affected",
"version": "4682b58e5af01ee856a706083eac71238fb69cd0",
"versionType": "git"
},
{
"lessThan": "ee630b29ea44d1851bb6c903f400956604834463",
"status": "affected",
"version": "4682b58e5af01ee856a706083eac71238fb69cd0",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/media/tuners/qt1010.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "4.2"
},
{
"lessThan": "4.2",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.14.*",
"status": "unaffected",
"version": "4.14.326",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.19.*",
"status": "unaffected",
"version": "4.19.295",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.257",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.197",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.133",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.55",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.5.*",
"status": "unaffected",
"version": "6.5.5",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.6",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.14.326",
"versionStartIncluding": "4.2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.19.295",
"versionStartIncluding": "4.2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.257",
"versionStartIncluding": "4.2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.197",
"versionStartIncluding": "4.2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.133",
"versionStartIncluding": "4.2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.55",
"versionStartIncluding": "4.2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5.5",
"versionStartIncluding": "4.2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.6",
"versionStartIncluding": "4.2",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: tuners: qt1010: replace BUG_ON with a regular error\n\nBUG_ON is unnecessary here, and in addition it confuses smatch.\nReplacing this with an error return help resolve this smatch\nwarning:\n\ndrivers/media/tuners/qt1010.c:350 qt1010_init() error: buffer overflow \u0027i2c_data\u0027 34 \u003c= 34"
}
],
"providerMetadata": {
"dateUpdated": "2026-01-05T11:37:15.163Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/6cae780862d221106626b2b5fb21a197f398c6ec"
},
{
"url": "https://git.kernel.org/stable/c/f844bc3a47d8d1c55a4a9cfca38c538e9df7e678"
},
{
"url": "https://git.kernel.org/stable/c/641e60223971e95472a2a9646b1e7f94d441de45"
},
{
"url": "https://git.kernel.org/stable/c/2ae53dd15eef90d34fc084b5b2305a67bb675a26"
},
{
"url": "https://git.kernel.org/stable/c/48bb6a9fa5cb150ac2a22b3c779c96bc0ed21071"
},
{
"url": "https://git.kernel.org/stable/c/257092cb544c7843376b3e161f789e666ef06c98"
},
{
"url": "https://git.kernel.org/stable/c/1a6bf53fffe0b7ebe2a0f402b44f14f90cffd164"
},
{
"url": "https://git.kernel.org/stable/c/ee630b29ea44d1851bb6c903f400956604834463"
}
],
"title": "media: tuners: qt1010: replace BUG_ON with a regular error",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54282",
"datePublished": "2025-12-30T12:23:23.792Z",
"dateReserved": "2025-12-30T12:06:44.525Z",
"dateUpdated": "2026-01-05T11:37:15.163Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54225 (GCVE-0-2023-54225)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:11 – Updated: 2025-12-30 12:11
VLAI?
EPSS
Title
net: ipa: only reset hashed tables when supported
Summary
In the Linux kernel, the following vulnerability has been resolved:
net: ipa: only reset hashed tables when supported
Last year, the code that manages GSI channel transactions switched
from using spinlock-protected linked lists to using indexes into the
ring buffer used for a channel. Recently, Google reported seeing
transaction reference count underflows occasionally during shutdown.
Doug Anderson found a way to reproduce the issue reliably, and
bisected the issue to the commit that eliminated the linked lists
and the lock. The root cause was ultimately determined to be
related to unused transactions being committed as part of the modem
shutdown cleanup activity. Unused transactions are not normally
expected (except in error cases).
The modem uses some ranges of IPA-resident memory, and whenever it
shuts down we zero those ranges. In ipa_filter_reset_table() a
transaction is allocated to zero modem filter table entries. If
hashing is not supported, hashed table memory should not be zeroed.
But currently nothing prevents that, and the result is an unused
transaction. Something similar occurs when we zero routing table
entries for the modem.
By preventing any attempt to clear hashed tables when hashing is not
supported, the reference count underflow is avoided in this case.
Note that there likely remains an issue with properly freeing unused
transactions (if they occur due to errors). This patch addresses
only the underflows that Google originally reported.
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
d338ae28d8a866c57fcac38f3d77bcc1d1702d19 , < 50c24f0c940728792c8bdf65c1eaf6b91b3b0dcd
(git)
Affected: d338ae28d8a866c57fcac38f3d77bcc1d1702d19 , < c00af3a818cc573e10100cc6770f0e47befa1fa4 (git) Affected: d338ae28d8a866c57fcac38f3d77bcc1d1702d19 , < e11ec2b868af2b351c6c1e2e50eb711cc5423a10 (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/net/ipa/ipa_table.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "50c24f0c940728792c8bdf65c1eaf6b91b3b0dcd",
"status": "affected",
"version": "d338ae28d8a866c57fcac38f3d77bcc1d1702d19",
"versionType": "git"
},
{
"lessThan": "c00af3a818cc573e10100cc6770f0e47befa1fa4",
"status": "affected",
"version": "d338ae28d8a866c57fcac38f3d77bcc1d1702d19",
"versionType": "git"
},
{
"lessThan": "e11ec2b868af2b351c6c1e2e50eb711cc5423a10",
"status": "affected",
"version": "d338ae28d8a866c57fcac38f3d77bcc1d1702d19",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/net/ipa/ipa_table.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "6.1"
},
{
"lessThan": "6.1",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.45",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.4.*",
"status": "unaffected",
"version": "6.4.8",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.5",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.45",
"versionStartIncluding": "6.1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4.8",
"versionStartIncluding": "6.1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5",
"versionStartIncluding": "6.1",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: ipa: only reset hashed tables when supported\n\nLast year, the code that manages GSI channel transactions switched\nfrom using spinlock-protected linked lists to using indexes into the\nring buffer used for a channel. Recently, Google reported seeing\ntransaction reference count underflows occasionally during shutdown.\n\nDoug Anderson found a way to reproduce the issue reliably, and\nbisected the issue to the commit that eliminated the linked lists\nand the lock. The root cause was ultimately determined to be\nrelated to unused transactions being committed as part of the modem\nshutdown cleanup activity. Unused transactions are not normally\nexpected (except in error cases).\n\nThe modem uses some ranges of IPA-resident memory, and whenever it\nshuts down we zero those ranges. In ipa_filter_reset_table() a\ntransaction is allocated to zero modem filter table entries. If\nhashing is not supported, hashed table memory should not be zeroed.\nBut currently nothing prevents that, and the result is an unused\ntransaction. Something similar occurs when we zero routing table\nentries for the modem.\n\nBy preventing any attempt to clear hashed tables when hashing is not\nsupported, the reference count underflow is avoided in this case.\n\nNote that there likely remains an issue with properly freeing unused\ntransactions (if they occur due to errors). This patch addresses\nonly the underflows that Google originally reported."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:11:18.839Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/50c24f0c940728792c8bdf65c1eaf6b91b3b0dcd"
},
{
"url": "https://git.kernel.org/stable/c/c00af3a818cc573e10100cc6770f0e47befa1fa4"
},
{
"url": "https://git.kernel.org/stable/c/e11ec2b868af2b351c6c1e2e50eb711cc5423a10"
}
],
"title": "net: ipa: only reset hashed tables when supported",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54225",
"datePublished": "2025-12-30T12:11:18.839Z",
"dateReserved": "2025-12-30T12:06:44.501Z",
"dateUpdated": "2025-12-30T12:11:18.839Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2022-50883 (GCVE-0-2022-50883)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:23 – Updated: 2026-01-02 15:05
VLAI?
EPSS
Title
bpf: Prevent decl_tag from being referenced in func_proto arg
Summary
In the Linux kernel, the following vulnerability has been resolved:
bpf: Prevent decl_tag from being referenced in func_proto arg
Syzkaller managed to hit another decl_tag issue:
btf_func_proto_check kernel/bpf/btf.c:4506 [inline]
btf_check_all_types kernel/bpf/btf.c:4734 [inline]
btf_parse_type_sec+0x1175/0x1980 kernel/bpf/btf.c:4763
btf_parse kernel/bpf/btf.c:5042 [inline]
btf_new_fd+0x65a/0xb00 kernel/bpf/btf.c:6709
bpf_btf_load+0x6f/0x90 kernel/bpf/syscall.c:4342
__sys_bpf+0x50a/0x6c0 kernel/bpf/syscall.c:5034
__do_sys_bpf kernel/bpf/syscall.c:5093 [inline]
__se_sys_bpf kernel/bpf/syscall.c:5091 [inline]
__x64_sys_bpf+0x7c/0x90 kernel/bpf/syscall.c:5091
do_syscall_64+0x54/0x70 arch/x86/entry/common.c:48
This seems similar to commit ea68376c8bed ("bpf: prevent decl_tag from being
referenced in func_proto") but for the argument.
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
b5ea834dde6b6e7f75e51d5f66dac8cd7c97b5ef , < 3f3d54962a032581996edda8e6bcbf7a30371234
(git)
Affected: b5ea834dde6b6e7f75e51d5f66dac8cd7c97b5ef , < e6d276dcc9204f95632580c43d66c52ca502d7ec (git) Affected: b5ea834dde6b6e7f75e51d5f66dac8cd7c97b5ef , < f17472d4599697d701aa239b4c475a506bccfd19 (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"kernel/bpf/btf.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "3f3d54962a032581996edda8e6bcbf7a30371234",
"status": "affected",
"version": "b5ea834dde6b6e7f75e51d5f66dac8cd7c97b5ef",
"versionType": "git"
},
{
"lessThan": "e6d276dcc9204f95632580c43d66c52ca502d7ec",
"status": "affected",
"version": "b5ea834dde6b6e7f75e51d5f66dac8cd7c97b5ef",
"versionType": "git"
},
{
"lessThan": "f17472d4599697d701aa239b4c475a506bccfd19",
"status": "affected",
"version": "b5ea834dde6b6e7f75e51d5f66dac8cd7c97b5ef",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"kernel/bpf/btf.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.16"
},
{
"lessThan": "5.16",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.0.*",
"status": "unaffected",
"version": "6.0.16",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.2",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.2",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.0.16",
"versionStartIncluding": "5.16",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.2",
"versionStartIncluding": "5.16",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2",
"versionStartIncluding": "5.16",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf: Prevent decl_tag from being referenced in func_proto arg\n\nSyzkaller managed to hit another decl_tag issue:\n\n btf_func_proto_check kernel/bpf/btf.c:4506 [inline]\n btf_check_all_types kernel/bpf/btf.c:4734 [inline]\n btf_parse_type_sec+0x1175/0x1980 kernel/bpf/btf.c:4763\n btf_parse kernel/bpf/btf.c:5042 [inline]\n btf_new_fd+0x65a/0xb00 kernel/bpf/btf.c:6709\n bpf_btf_load+0x6f/0x90 kernel/bpf/syscall.c:4342\n __sys_bpf+0x50a/0x6c0 kernel/bpf/syscall.c:5034\n __do_sys_bpf kernel/bpf/syscall.c:5093 [inline]\n __se_sys_bpf kernel/bpf/syscall.c:5091 [inline]\n __x64_sys_bpf+0x7c/0x90 kernel/bpf/syscall.c:5091\n do_syscall_64+0x54/0x70 arch/x86/entry/common.c:48\n\nThis seems similar to commit ea68376c8bed (\"bpf: prevent decl_tag from being\nreferenced in func_proto\") but for the argument."
}
],
"providerMetadata": {
"dateUpdated": "2026-01-02T15:05:16.927Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/3f3d54962a032581996edda8e6bcbf7a30371234"
},
{
"url": "https://git.kernel.org/stable/c/e6d276dcc9204f95632580c43d66c52ca502d7ec"
},
{
"url": "https://git.kernel.org/stable/c/f17472d4599697d701aa239b4c475a506bccfd19"
}
],
"title": "bpf: Prevent decl_tag from being referenced in func_proto arg",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2022-50883",
"datePublished": "2025-12-30T12:23:21.675Z",
"dateReserved": "2025-12-30T12:06:07.138Z",
"dateUpdated": "2026-01-02T15:05:16.927Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2022-50860 (GCVE-0-2022-50860)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:15 – Updated: 2025-12-30 12:15
VLAI?
EPSS
Title
apparmor: Fix memleak in alloc_ns()
Summary
In the Linux kernel, the following vulnerability has been resolved:
apparmor: Fix memleak in alloc_ns()
After changes in commit a1bd627b46d1 ("apparmor: share profile name on
replacement"), the hname member of struct aa_policy is not valid slab
object, but a subset of that, it can not be freed by kfree_sensitive(),
use aa_policy_destroy() to fix it.
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
a1bd627b46d169268a0ee5960899fb5be960a317 , < 9a32aa87a25d800b2c6f47bc2749a7bfd9a486f3
(git)
Affected: a1bd627b46d169268a0ee5960899fb5be960a317 , < 5f509fa740b17307f0cba412485072f632d5af36 (git) Affected: a1bd627b46d169268a0ee5960899fb5be960a317 , < 0250cf8d37bb5201a117177afd24dc73a1c81657 (git) Affected: a1bd627b46d169268a0ee5960899fb5be960a317 , < 12695b4b76d437b9c0182a6f7dfb2248013a9daf (git) Affected: a1bd627b46d169268a0ee5960899fb5be960a317 , < e9e6fa49dbab6d84c676666f3fe7d360497fd65b (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"security/apparmor/policy_ns.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "9a32aa87a25d800b2c6f47bc2749a7bfd9a486f3",
"status": "affected",
"version": "a1bd627b46d169268a0ee5960899fb5be960a317",
"versionType": "git"
},
{
"lessThan": "5f509fa740b17307f0cba412485072f632d5af36",
"status": "affected",
"version": "a1bd627b46d169268a0ee5960899fb5be960a317",
"versionType": "git"
},
{
"lessThan": "0250cf8d37bb5201a117177afd24dc73a1c81657",
"status": "affected",
"version": "a1bd627b46d169268a0ee5960899fb5be960a317",
"versionType": "git"
},
{
"lessThan": "12695b4b76d437b9c0182a6f7dfb2248013a9daf",
"status": "affected",
"version": "a1bd627b46d169268a0ee5960899fb5be960a317",
"versionType": "git"
},
{
"lessThan": "e9e6fa49dbab6d84c676666f3fe7d360497fd65b",
"status": "affected",
"version": "a1bd627b46d169268a0ee5960899fb5be960a317",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"security/apparmor/policy_ns.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "4.13"
},
{
"lessThan": "4.13",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.163",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.86",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.0.*",
"status": "unaffected",
"version": "6.0.16",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.2",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.2",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.163",
"versionStartIncluding": "4.13",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.86",
"versionStartIncluding": "4.13",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.0.16",
"versionStartIncluding": "4.13",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.2",
"versionStartIncluding": "4.13",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2",
"versionStartIncluding": "4.13",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\napparmor: Fix memleak in alloc_ns()\n\nAfter changes in commit a1bd627b46d1 (\"apparmor: share profile name on\nreplacement\"), the hname member of struct aa_policy is not valid slab\nobject, but a subset of that, it can not be freed by kfree_sensitive(),\nuse aa_policy_destroy() to fix it."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:15:33.859Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/9a32aa87a25d800b2c6f47bc2749a7bfd9a486f3"
},
{
"url": "https://git.kernel.org/stable/c/5f509fa740b17307f0cba412485072f632d5af36"
},
{
"url": "https://git.kernel.org/stable/c/0250cf8d37bb5201a117177afd24dc73a1c81657"
},
{
"url": "https://git.kernel.org/stable/c/12695b4b76d437b9c0182a6f7dfb2248013a9daf"
},
{
"url": "https://git.kernel.org/stable/c/e9e6fa49dbab6d84c676666f3fe7d360497fd65b"
}
],
"title": "apparmor: Fix memleak in alloc_ns()",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2022-50860",
"datePublished": "2025-12-30T12:15:33.859Z",
"dateReserved": "2025-12-30T12:06:07.135Z",
"dateUpdated": "2025-12-30T12:15:33.859Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54220 (GCVE-0-2023-54220)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:11 – Updated: 2025-12-30 12:11
VLAI?
EPSS
Title
serial: 8250: Fix oops for port->pm on uart_change_pm()
Summary
In the Linux kernel, the following vulnerability has been resolved:
serial: 8250: Fix oops for port->pm on uart_change_pm()
Unloading a hardware specific 8250 driver can produce error "Unable to
handle kernel paging request at virtual address" about ten seconds after
unloading the driver. This happens on uart_hangup() calling
uart_change_pm().
Turns out commit 04e82793f068 ("serial: 8250: Reinit port->pm on port
specific driver unbind") was only a partial fix. If the hardware specific
driver has initialized port->pm function, we need to clear port->pm too.
Just reinitializing port->ops does not do this. Otherwise serial8250_pm()
will call port->pm() instead of serial8250_do_pm().
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | |||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
490bf37eaabb0a857ed1ae8e75d8854e41662f1c , < 66f3e55960698c874b0598277913b478ecd29573
(git)
Affected: c9e080c3005fd183c56ff8f4d75edb5da0765d2c , < 720a297b334e85d34099e83d1f375b92c3efedd6 (git) Affected: d5cd2928d31042a7c0a01464f9a8d95be736421d , < b653289ca6460a6552c8590b75dfa84a0140a46b (git) Affected: 2c86a1305c1406f45ea780d06953c484ea1d9e6e , < bd70d0b28010d560a8be96b44fea86fe2ba016ae (git) Affected: 1ba5594739d858e524ff0f398ee1ebfe0a8b9d41 , < 18e27df4f2b4e257c317ba8076f31a888f6cc64b (git) Affected: af4d6dbb1a92ea424ad1ba1d0c88c7fa2345d872 , < 0c05493341d6f2097f75f0a5dbb7b53a9e8c5f6c (git) Affected: 04e82793f068d2f0ffe62fcea03d007a8cdc16a7 , < 375806616f8c772c33d40e112530887b37c1a816 (git) Affected: 04e82793f068d2f0ffe62fcea03d007a8cdc16a7 , < dfe2aeb226fd5e19b0ee795f4f6ed8bc494c1534 (git) Affected: 8e596aed5f2f98cf3e6e98d6fe1d689f4a319308 (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/tty/serial/8250/8250_port.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "66f3e55960698c874b0598277913b478ecd29573",
"status": "affected",
"version": "490bf37eaabb0a857ed1ae8e75d8854e41662f1c",
"versionType": "git"
},
{
"lessThan": "720a297b334e85d34099e83d1f375b92c3efedd6",
"status": "affected",
"version": "c9e080c3005fd183c56ff8f4d75edb5da0765d2c",
"versionType": "git"
},
{
"lessThan": "b653289ca6460a6552c8590b75dfa84a0140a46b",
"status": "affected",
"version": "d5cd2928d31042a7c0a01464f9a8d95be736421d",
"versionType": "git"
},
{
"lessThan": "bd70d0b28010d560a8be96b44fea86fe2ba016ae",
"status": "affected",
"version": "2c86a1305c1406f45ea780d06953c484ea1d9e6e",
"versionType": "git"
},
{
"lessThan": "18e27df4f2b4e257c317ba8076f31a888f6cc64b",
"status": "affected",
"version": "1ba5594739d858e524ff0f398ee1ebfe0a8b9d41",
"versionType": "git"
},
{
"lessThan": "0c05493341d6f2097f75f0a5dbb7b53a9e8c5f6c",
"status": "affected",
"version": "af4d6dbb1a92ea424ad1ba1d0c88c7fa2345d872",
"versionType": "git"
},
{
"lessThan": "375806616f8c772c33d40e112530887b37c1a816",
"status": "affected",
"version": "04e82793f068d2f0ffe62fcea03d007a8cdc16a7",
"versionType": "git"
},
{
"lessThan": "dfe2aeb226fd5e19b0ee795f4f6ed8bc494c1534",
"status": "affected",
"version": "04e82793f068d2f0ffe62fcea03d007a8cdc16a7",
"versionType": "git"
},
{
"status": "affected",
"version": "8e596aed5f2f98cf3e6e98d6fe1d689f4a319308",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/tty/serial/8250/8250_port.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "6.4"
},
{
"lessThan": "6.4",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.14.*",
"status": "unaffected",
"version": "4.14.324",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.19.*",
"status": "unaffected",
"version": "4.19.293",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.255",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.192",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.128",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.47",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.4.*",
"status": "unaffected",
"version": "6.4.12",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.5",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.14.324",
"versionStartIncluding": "4.14.316",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.19.293",
"versionStartIncluding": "4.19.284",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.255",
"versionStartIncluding": "5.4.244",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.192",
"versionStartIncluding": "5.10.181",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.128",
"versionStartIncluding": "5.15.113",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.47",
"versionStartIncluding": "6.1.30",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4.12",
"versionStartIncluding": "6.4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5",
"versionStartIncluding": "6.4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.3.4",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nserial: 8250: Fix oops for port-\u003epm on uart_change_pm()\n\nUnloading a hardware specific 8250 driver can produce error \"Unable to\nhandle kernel paging request at virtual address\" about ten seconds after\nunloading the driver. This happens on uart_hangup() calling\nuart_change_pm().\n\nTurns out commit 04e82793f068 (\"serial: 8250: Reinit port-\u003epm on port\nspecific driver unbind\") was only a partial fix. If the hardware specific\ndriver has initialized port-\u003epm function, we need to clear port-\u003epm too.\nJust reinitializing port-\u003eops does not do this. Otherwise serial8250_pm()\nwill call port-\u003epm() instead of serial8250_do_pm()."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:11:15.385Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/66f3e55960698c874b0598277913b478ecd29573"
},
{
"url": "https://git.kernel.org/stable/c/720a297b334e85d34099e83d1f375b92c3efedd6"
},
{
"url": "https://git.kernel.org/stable/c/b653289ca6460a6552c8590b75dfa84a0140a46b"
},
{
"url": "https://git.kernel.org/stable/c/bd70d0b28010d560a8be96b44fea86fe2ba016ae"
},
{
"url": "https://git.kernel.org/stable/c/18e27df4f2b4e257c317ba8076f31a888f6cc64b"
},
{
"url": "https://git.kernel.org/stable/c/0c05493341d6f2097f75f0a5dbb7b53a9e8c5f6c"
},
{
"url": "https://git.kernel.org/stable/c/375806616f8c772c33d40e112530887b37c1a816"
},
{
"url": "https://git.kernel.org/stable/c/dfe2aeb226fd5e19b0ee795f4f6ed8bc494c1534"
}
],
"title": "serial: 8250: Fix oops for port-\u003epm on uart_change_pm()",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54220",
"datePublished": "2025-12-30T12:11:15.385Z",
"dateReserved": "2025-12-30T12:06:44.501Z",
"dateUpdated": "2025-12-30T12:11:15.385Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54283 (GCVE-0-2023-54283)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:23 – Updated: 2026-01-05 11:37
VLAI?
EPSS
Title
bpf: Address KCSAN report on bpf_lru_list
Summary
In the Linux kernel, the following vulnerability has been resolved:
bpf: Address KCSAN report on bpf_lru_list
KCSAN reported a data-race when accessing node->ref.
Although node->ref does not have to be accurate,
take this chance to use a more common READ_ONCE() and WRITE_ONCE()
pattern instead of data_race().
There is an existing bpf_lru_node_is_ref() and bpf_lru_node_set_ref().
This patch also adds bpf_lru_node_clear_ref() to do the
WRITE_ONCE(node->ref, 0) also.
==================================================================
BUG: KCSAN: data-race in __bpf_lru_list_rotate / __htab_lru_percpu_map_update_elem
write to 0xffff888137038deb of 1 bytes by task 11240 on cpu 1:
__bpf_lru_node_move kernel/bpf/bpf_lru_list.c:113 [inline]
__bpf_lru_list_rotate_active kernel/bpf/bpf_lru_list.c:149 [inline]
__bpf_lru_list_rotate+0x1bf/0x750 kernel/bpf/bpf_lru_list.c:240
bpf_lru_list_pop_free_to_local kernel/bpf/bpf_lru_list.c:329 [inline]
bpf_common_lru_pop_free kernel/bpf/bpf_lru_list.c:447 [inline]
bpf_lru_pop_free+0x638/0xe20 kernel/bpf/bpf_lru_list.c:499
prealloc_lru_pop kernel/bpf/hashtab.c:290 [inline]
__htab_lru_percpu_map_update_elem+0xe7/0x820 kernel/bpf/hashtab.c:1316
bpf_percpu_hash_update+0x5e/0x90 kernel/bpf/hashtab.c:2313
bpf_map_update_value+0x2a9/0x370 kernel/bpf/syscall.c:200
generic_map_update_batch+0x3ae/0x4f0 kernel/bpf/syscall.c:1687
bpf_map_do_batch+0x2d9/0x3d0 kernel/bpf/syscall.c:4534
__sys_bpf+0x338/0x810
__do_sys_bpf kernel/bpf/syscall.c:5096 [inline]
__se_sys_bpf kernel/bpf/syscall.c:5094 [inline]
__x64_sys_bpf+0x43/0x50 kernel/bpf/syscall.c:5094
do_syscall_x64 arch/x86/entry/common.c:50 [inline]
do_syscall_64+0x41/0xc0 arch/x86/entry/common.c:80
entry_SYSCALL_64_after_hwframe+0x63/0xcd
read to 0xffff888137038deb of 1 bytes by task 11241 on cpu 0:
bpf_lru_node_set_ref kernel/bpf/bpf_lru_list.h:70 [inline]
__htab_lru_percpu_map_update_elem+0x2f1/0x820 kernel/bpf/hashtab.c:1332
bpf_percpu_hash_update+0x5e/0x90 kernel/bpf/hashtab.c:2313
bpf_map_update_value+0x2a9/0x370 kernel/bpf/syscall.c:200
generic_map_update_batch+0x3ae/0x4f0 kernel/bpf/syscall.c:1687
bpf_map_do_batch+0x2d9/0x3d0 kernel/bpf/syscall.c:4534
__sys_bpf+0x338/0x810
__do_sys_bpf kernel/bpf/syscall.c:5096 [inline]
__se_sys_bpf kernel/bpf/syscall.c:5094 [inline]
__x64_sys_bpf+0x43/0x50 kernel/bpf/syscall.c:5094
do_syscall_x64 arch/x86/entry/common.c:50 [inline]
do_syscall_64+0x41/0xc0 arch/x86/entry/common.c:80
entry_SYSCALL_64_after_hwframe+0x63/0xcd
value changed: 0x01 -> 0x00
Reported by Kernel Concurrency Sanitizer on:
CPU: 0 PID: 11241 Comm: syz-executor.3 Not tainted 6.3.0-rc7-syzkaller-00136-g6a66fdd29ea1 #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/30/2023
==================================================================
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | |||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
3a08c2fd763450a927d1130de078d6f9e74944fb , < 6eaef1b1d8720053eb1b6e7a3ff8b2ff0716bb90
(git)
Affected: 3a08c2fd763450a927d1130de078d6f9e74944fb , < a89d14410ea0352420f03cddc67e0002dcc8f9a5 (git) Affected: 3a08c2fd763450a927d1130de078d6f9e74944fb , < e09a285ea1e859d4cc6cb689d8d5d7c1f7c7c0d5 (git) Affected: 3a08c2fd763450a927d1130de078d6f9e74944fb , < b6d9a4062c944ad095b34dc112bf646a84156f60 (git) Affected: 3a08c2fd763450a927d1130de078d6f9e74944fb , < 819ca25444b377935faa2dbb0aa3547519b5c80f (git) Affected: 3a08c2fd763450a927d1130de078d6f9e74944fb , < c006fe361cfd947f51a56793deddf891e5cbfef8 (git) Affected: 3a08c2fd763450a927d1130de078d6f9e74944fb , < 6e5e83b56f50fbd1c8f7dca7df7d72c67be25571 (git) Affected: 3a08c2fd763450a927d1130de078d6f9e74944fb , < ee9fd0ac3017c4313be91a220a9ac4c99dde7ad4 (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"kernel/bpf/bpf_lru_list.c",
"kernel/bpf/bpf_lru_list.h"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "6eaef1b1d8720053eb1b6e7a3ff8b2ff0716bb90",
"status": "affected",
"version": "3a08c2fd763450a927d1130de078d6f9e74944fb",
"versionType": "git"
},
{
"lessThan": "a89d14410ea0352420f03cddc67e0002dcc8f9a5",
"status": "affected",
"version": "3a08c2fd763450a927d1130de078d6f9e74944fb",
"versionType": "git"
},
{
"lessThan": "e09a285ea1e859d4cc6cb689d8d5d7c1f7c7c0d5",
"status": "affected",
"version": "3a08c2fd763450a927d1130de078d6f9e74944fb",
"versionType": "git"
},
{
"lessThan": "b6d9a4062c944ad095b34dc112bf646a84156f60",
"status": "affected",
"version": "3a08c2fd763450a927d1130de078d6f9e74944fb",
"versionType": "git"
},
{
"lessThan": "819ca25444b377935faa2dbb0aa3547519b5c80f",
"status": "affected",
"version": "3a08c2fd763450a927d1130de078d6f9e74944fb",
"versionType": "git"
},
{
"lessThan": "c006fe361cfd947f51a56793deddf891e5cbfef8",
"status": "affected",
"version": "3a08c2fd763450a927d1130de078d6f9e74944fb",
"versionType": "git"
},
{
"lessThan": "6e5e83b56f50fbd1c8f7dca7df7d72c67be25571",
"status": "affected",
"version": "3a08c2fd763450a927d1130de078d6f9e74944fb",
"versionType": "git"
},
{
"lessThan": "ee9fd0ac3017c4313be91a220a9ac4c99dde7ad4",
"status": "affected",
"version": "3a08c2fd763450a927d1130de078d6f9e74944fb",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"kernel/bpf/bpf_lru_list.c",
"kernel/bpf/bpf_lru_list.h"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "4.10"
},
{
"lessThan": "4.10",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.14.*",
"status": "unaffected",
"version": "4.14.322",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.19.*",
"status": "unaffected",
"version": "4.19.291",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.251",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.188",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.150",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.42",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.4.*",
"status": "unaffected",
"version": "6.4.7",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.5",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.14.322",
"versionStartIncluding": "4.10",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.19.291",
"versionStartIncluding": "4.10",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.251",
"versionStartIncluding": "4.10",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.188",
"versionStartIncluding": "4.10",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.150",
"versionStartIncluding": "4.10",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.42",
"versionStartIncluding": "4.10",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4.7",
"versionStartIncluding": "4.10",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5",
"versionStartIncluding": "4.10",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf: Address KCSAN report on bpf_lru_list\n\nKCSAN reported a data-race when accessing node-\u003eref.\nAlthough node-\u003eref does not have to be accurate,\ntake this chance to use a more common READ_ONCE() and WRITE_ONCE()\npattern instead of data_race().\n\nThere is an existing bpf_lru_node_is_ref() and bpf_lru_node_set_ref().\nThis patch also adds bpf_lru_node_clear_ref() to do the\nWRITE_ONCE(node-\u003eref, 0) also.\n\n==================================================================\nBUG: KCSAN: data-race in __bpf_lru_list_rotate / __htab_lru_percpu_map_update_elem\n\nwrite to 0xffff888137038deb of 1 bytes by task 11240 on cpu 1:\n__bpf_lru_node_move kernel/bpf/bpf_lru_list.c:113 [inline]\n__bpf_lru_list_rotate_active kernel/bpf/bpf_lru_list.c:149 [inline]\n__bpf_lru_list_rotate+0x1bf/0x750 kernel/bpf/bpf_lru_list.c:240\nbpf_lru_list_pop_free_to_local kernel/bpf/bpf_lru_list.c:329 [inline]\nbpf_common_lru_pop_free kernel/bpf/bpf_lru_list.c:447 [inline]\nbpf_lru_pop_free+0x638/0xe20 kernel/bpf/bpf_lru_list.c:499\nprealloc_lru_pop kernel/bpf/hashtab.c:290 [inline]\n__htab_lru_percpu_map_update_elem+0xe7/0x820 kernel/bpf/hashtab.c:1316\nbpf_percpu_hash_update+0x5e/0x90 kernel/bpf/hashtab.c:2313\nbpf_map_update_value+0x2a9/0x370 kernel/bpf/syscall.c:200\ngeneric_map_update_batch+0x3ae/0x4f0 kernel/bpf/syscall.c:1687\nbpf_map_do_batch+0x2d9/0x3d0 kernel/bpf/syscall.c:4534\n__sys_bpf+0x338/0x810\n__do_sys_bpf kernel/bpf/syscall.c:5096 [inline]\n__se_sys_bpf kernel/bpf/syscall.c:5094 [inline]\n__x64_sys_bpf+0x43/0x50 kernel/bpf/syscall.c:5094\ndo_syscall_x64 arch/x86/entry/common.c:50 [inline]\ndo_syscall_64+0x41/0xc0 arch/x86/entry/common.c:80\nentry_SYSCALL_64_after_hwframe+0x63/0xcd\n\nread to 0xffff888137038deb of 1 bytes by task 11241 on cpu 0:\nbpf_lru_node_set_ref kernel/bpf/bpf_lru_list.h:70 [inline]\n__htab_lru_percpu_map_update_elem+0x2f1/0x820 kernel/bpf/hashtab.c:1332\nbpf_percpu_hash_update+0x5e/0x90 kernel/bpf/hashtab.c:2313\nbpf_map_update_value+0x2a9/0x370 kernel/bpf/syscall.c:200\ngeneric_map_update_batch+0x3ae/0x4f0 kernel/bpf/syscall.c:1687\nbpf_map_do_batch+0x2d9/0x3d0 kernel/bpf/syscall.c:4534\n__sys_bpf+0x338/0x810\n__do_sys_bpf kernel/bpf/syscall.c:5096 [inline]\n__se_sys_bpf kernel/bpf/syscall.c:5094 [inline]\n__x64_sys_bpf+0x43/0x50 kernel/bpf/syscall.c:5094\ndo_syscall_x64 arch/x86/entry/common.c:50 [inline]\ndo_syscall_64+0x41/0xc0 arch/x86/entry/common.c:80\nentry_SYSCALL_64_after_hwframe+0x63/0xcd\n\nvalue changed: 0x01 -\u003e 0x00\n\nReported by Kernel Concurrency Sanitizer on:\nCPU: 0 PID: 11241 Comm: syz-executor.3 Not tainted 6.3.0-rc7-syzkaller-00136-g6a66fdd29ea1 #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/30/2023\n=================================================================="
}
],
"providerMetadata": {
"dateUpdated": "2026-01-05T11:37:16.295Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/6eaef1b1d8720053eb1b6e7a3ff8b2ff0716bb90"
},
{
"url": "https://git.kernel.org/stable/c/a89d14410ea0352420f03cddc67e0002dcc8f9a5"
},
{
"url": "https://git.kernel.org/stable/c/e09a285ea1e859d4cc6cb689d8d5d7c1f7c7c0d5"
},
{
"url": "https://git.kernel.org/stable/c/b6d9a4062c944ad095b34dc112bf646a84156f60"
},
{
"url": "https://git.kernel.org/stable/c/819ca25444b377935faa2dbb0aa3547519b5c80f"
},
{
"url": "https://git.kernel.org/stable/c/c006fe361cfd947f51a56793deddf891e5cbfef8"
},
{
"url": "https://git.kernel.org/stable/c/6e5e83b56f50fbd1c8f7dca7df7d72c67be25571"
},
{
"url": "https://git.kernel.org/stable/c/ee9fd0ac3017c4313be91a220a9ac4c99dde7ad4"
}
],
"title": "bpf: Address KCSAN report on bpf_lru_list",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54283",
"datePublished": "2025-12-30T12:23:24.460Z",
"dateReserved": "2025-12-30T12:06:44.525Z",
"dateUpdated": "2026-01-05T11:37:16.295Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2022-50885 (GCVE-0-2022-50885)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:34 – Updated: 2025-12-30 12:34
VLAI?
EPSS
Title
RDMA/rxe: Fix NULL-ptr-deref in rxe_qp_do_cleanup() when socket create failed
Summary
In the Linux kernel, the following vulnerability has been resolved:
RDMA/rxe: Fix NULL-ptr-deref in rxe_qp_do_cleanup() when socket create failed
There is a null-ptr-deref when mount.cifs over rdma:
BUG: KASAN: null-ptr-deref in rxe_qp_do_cleanup+0x2f3/0x360 [rdma_rxe]
Read of size 8 at addr 0000000000000018 by task mount.cifs/3046
CPU: 2 PID: 3046 Comm: mount.cifs Not tainted 6.1.0-rc5+ #62
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.14.0-1.fc3
Call Trace:
<TASK>
dump_stack_lvl+0x34/0x44
kasan_report+0xad/0x130
rxe_qp_do_cleanup+0x2f3/0x360 [rdma_rxe]
execute_in_process_context+0x25/0x90
__rxe_cleanup+0x101/0x1d0 [rdma_rxe]
rxe_create_qp+0x16a/0x180 [rdma_rxe]
create_qp.part.0+0x27d/0x340
ib_create_qp_kernel+0x73/0x160
rdma_create_qp+0x100/0x230
_smbd_get_connection+0x752/0x20f0
smbd_get_connection+0x21/0x40
cifs_get_tcp_session+0x8ef/0xda0
mount_get_conns+0x60/0x750
cifs_mount+0x103/0xd00
cifs_smb3_do_mount+0x1dd/0xcb0
smb3_get_tree+0x1d5/0x300
vfs_get_tree+0x41/0xf0
path_mount+0x9b3/0xdd0
__x64_sys_mount+0x190/0x1d0
do_syscall_64+0x35/0x80
entry_SYSCALL_64_after_hwframe+0x46/0xb0
The root cause of the issue is the socket create failed in
rxe_qp_init_req().
So move the reset rxe_qp_do_cleanup() after the NULL ptr check.
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | |||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
8700e3e7c4857d28ebaa824509934556da0b3e76 , < ee24de095569935eba600f7735e8e8ddea5b418e
(git)
Affected: 8700e3e7c4857d28ebaa824509934556da0b3e76 , < 7340ca9f782be6fbe3f64a134dc112772764f766 (git) Affected: 8700e3e7c4857d28ebaa824509934556da0b3e76 , < bd7106a6004f1077a365ca7f5a99c7a708e20714 (git) Affected: 8700e3e7c4857d28ebaa824509934556da0b3e76 , < 6bb5a62bfd624039b05157745c234068508393a9 (git) Affected: 8700e3e7c4857d28ebaa824509934556da0b3e76 , < f64f08b9e6fb305a25dd75329e06ae342b9ce336 (git) Affected: 8700e3e7c4857d28ebaa824509934556da0b3e76 , < 5b924632d84a60bc0c7fe6e9bbbce99d03908957 (git) Affected: 8700e3e7c4857d28ebaa824509934556da0b3e76 , < 821f9a18210f6b9fd6792471714c799607b25db4 (git) Affected: 8700e3e7c4857d28ebaa824509934556da0b3e76 , < f67376d801499f4fa0838c18c1efcad8840e550d (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/infiniband/sw/rxe/rxe_qp.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "ee24de095569935eba600f7735e8e8ddea5b418e",
"status": "affected",
"version": "8700e3e7c4857d28ebaa824509934556da0b3e76",
"versionType": "git"
},
{
"lessThan": "7340ca9f782be6fbe3f64a134dc112772764f766",
"status": "affected",
"version": "8700e3e7c4857d28ebaa824509934556da0b3e76",
"versionType": "git"
},
{
"lessThan": "bd7106a6004f1077a365ca7f5a99c7a708e20714",
"status": "affected",
"version": "8700e3e7c4857d28ebaa824509934556da0b3e76",
"versionType": "git"
},
{
"lessThan": "6bb5a62bfd624039b05157745c234068508393a9",
"status": "affected",
"version": "8700e3e7c4857d28ebaa824509934556da0b3e76",
"versionType": "git"
},
{
"lessThan": "f64f08b9e6fb305a25dd75329e06ae342b9ce336",
"status": "affected",
"version": "8700e3e7c4857d28ebaa824509934556da0b3e76",
"versionType": "git"
},
{
"lessThan": "5b924632d84a60bc0c7fe6e9bbbce99d03908957",
"status": "affected",
"version": "8700e3e7c4857d28ebaa824509934556da0b3e76",
"versionType": "git"
},
{
"lessThan": "821f9a18210f6b9fd6792471714c799607b25db4",
"status": "affected",
"version": "8700e3e7c4857d28ebaa824509934556da0b3e76",
"versionType": "git"
},
{
"lessThan": "f67376d801499f4fa0838c18c1efcad8840e550d",
"status": "affected",
"version": "8700e3e7c4857d28ebaa824509934556da0b3e76",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/infiniband/sw/rxe/rxe_qp.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "4.8"
},
{
"lessThan": "4.8",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.14.*",
"status": "unaffected",
"version": "4.14.303",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.19.*",
"status": "unaffected",
"version": "4.19.270",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.229",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.163",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.86",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.0.*",
"status": "unaffected",
"version": "6.0.16",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.2",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.2",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.14.303",
"versionStartIncluding": "4.8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.19.270",
"versionStartIncluding": "4.8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.229",
"versionStartIncluding": "4.8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.163",
"versionStartIncluding": "4.8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.86",
"versionStartIncluding": "4.8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.0.16",
"versionStartIncluding": "4.8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.2",
"versionStartIncluding": "4.8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2",
"versionStartIncluding": "4.8",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/rxe: Fix NULL-ptr-deref in rxe_qp_do_cleanup() when socket create failed\n\nThere is a null-ptr-deref when mount.cifs over rdma:\n\n BUG: KASAN: null-ptr-deref in rxe_qp_do_cleanup+0x2f3/0x360 [rdma_rxe]\n Read of size 8 at addr 0000000000000018 by task mount.cifs/3046\n\n CPU: 2 PID: 3046 Comm: mount.cifs Not tainted 6.1.0-rc5+ #62\n Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.14.0-1.fc3\n Call Trace:\n \u003cTASK\u003e\n dump_stack_lvl+0x34/0x44\n kasan_report+0xad/0x130\n rxe_qp_do_cleanup+0x2f3/0x360 [rdma_rxe]\n execute_in_process_context+0x25/0x90\n __rxe_cleanup+0x101/0x1d0 [rdma_rxe]\n rxe_create_qp+0x16a/0x180 [rdma_rxe]\n create_qp.part.0+0x27d/0x340\n ib_create_qp_kernel+0x73/0x160\n rdma_create_qp+0x100/0x230\n _smbd_get_connection+0x752/0x20f0\n smbd_get_connection+0x21/0x40\n cifs_get_tcp_session+0x8ef/0xda0\n mount_get_conns+0x60/0x750\n cifs_mount+0x103/0xd00\n cifs_smb3_do_mount+0x1dd/0xcb0\n smb3_get_tree+0x1d5/0x300\n vfs_get_tree+0x41/0xf0\n path_mount+0x9b3/0xdd0\n __x64_sys_mount+0x190/0x1d0\n do_syscall_64+0x35/0x80\n entry_SYSCALL_64_after_hwframe+0x46/0xb0\n\nThe root cause of the issue is the socket create failed in\nrxe_qp_init_req().\n\nSo move the reset rxe_qp_do_cleanup() after the NULL ptr check."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:34:12.093Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/ee24de095569935eba600f7735e8e8ddea5b418e"
},
{
"url": "https://git.kernel.org/stable/c/7340ca9f782be6fbe3f64a134dc112772764f766"
},
{
"url": "https://git.kernel.org/stable/c/bd7106a6004f1077a365ca7f5a99c7a708e20714"
},
{
"url": "https://git.kernel.org/stable/c/6bb5a62bfd624039b05157745c234068508393a9"
},
{
"url": "https://git.kernel.org/stable/c/f64f08b9e6fb305a25dd75329e06ae342b9ce336"
},
{
"url": "https://git.kernel.org/stable/c/5b924632d84a60bc0c7fe6e9bbbce99d03908957"
},
{
"url": "https://git.kernel.org/stable/c/821f9a18210f6b9fd6792471714c799607b25db4"
},
{
"url": "https://git.kernel.org/stable/c/f67376d801499f4fa0838c18c1efcad8840e550d"
}
],
"title": "RDMA/rxe: Fix NULL-ptr-deref in rxe_qp_do_cleanup() when socket create failed",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2022-50885",
"datePublished": "2025-12-30T12:34:12.093Z",
"dateReserved": "2025-12-30T12:26:05.425Z",
"dateUpdated": "2025-12-30T12:34:12.093Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2022-50829 (GCVE-0-2022-50829)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:10 – Updated: 2025-12-30 12:10
VLAI?
EPSS
Title
wifi: ath9k: hif_usb: Fix use-after-free in ath9k_hif_usb_reg_in_cb()
Summary
In the Linux kernel, the following vulnerability has been resolved:
wifi: ath9k: hif_usb: Fix use-after-free in ath9k_hif_usb_reg_in_cb()
It is possible that skb is freed in ath9k_htc_rx_msg(), then
usb_submit_urb() fails and we try to free skb again. It causes
use-after-free bug. Moreover, if alloc_skb() fails, urb->context becomes
NULL but rx_buf is not freed and there can be a memory leak.
The patch removes unnecessary nskb and makes skb processing more clear: it
is supposed that ath9k_htc_rx_msg() either frees old skb or passes its
managing to another callback function.
Found by Linux Verification Center (linuxtesting.org) with Syzkaller.
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | ||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
3deff76095c4ac4252e27c537db3041f619c23a2 , < 5e8751a977a49a6e00cce1a8da5ca16da83f9c8c
(git)
Affected: 3deff76095c4ac4252e27c537db3041f619c23a2 , < f127c2b4c967025e5c3a4ce7e13b79135d46a33d (git) Affected: 3deff76095c4ac4252e27c537db3041f619c23a2 , < 0c8dd2ea4b419da96ab4953e4967e9363e2f8a4f (git) Affected: 3deff76095c4ac4252e27c537db3041f619c23a2 , < 988bd27de2484faf17afe0408db2e3d9e5ac61fc (git) Affected: 3deff76095c4ac4252e27c537db3041f619c23a2 , < 98d9172822dc6f38138333941984bd759a89d419 (git) Affected: 3deff76095c4ac4252e27c537db3041f619c23a2 , < 355f16f756aad0c95cdaa0c14a34ab4137d32815 (git) Affected: 3deff76095c4ac4252e27c537db3041f619c23a2 , < 53b9bb1a00c4285ee7f58a11129dbea015db61bc (git) Affected: 3deff76095c4ac4252e27c537db3041f619c23a2 , < 71fc0ad671a62c494d2aec731baeabd3bfe6c95d (git) Affected: 3deff76095c4ac4252e27c537db3041f619c23a2 , < dd95f2239fc846795fc926787c3ae0ca701c9840 (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/net/wireless/ath/ath9k/hif_usb.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "5e8751a977a49a6e00cce1a8da5ca16da83f9c8c",
"status": "affected",
"version": "3deff76095c4ac4252e27c537db3041f619c23a2",
"versionType": "git"
},
{
"lessThan": "f127c2b4c967025e5c3a4ce7e13b79135d46a33d",
"status": "affected",
"version": "3deff76095c4ac4252e27c537db3041f619c23a2",
"versionType": "git"
},
{
"lessThan": "0c8dd2ea4b419da96ab4953e4967e9363e2f8a4f",
"status": "affected",
"version": "3deff76095c4ac4252e27c537db3041f619c23a2",
"versionType": "git"
},
{
"lessThan": "988bd27de2484faf17afe0408db2e3d9e5ac61fc",
"status": "affected",
"version": "3deff76095c4ac4252e27c537db3041f619c23a2",
"versionType": "git"
},
{
"lessThan": "98d9172822dc6f38138333941984bd759a89d419",
"status": "affected",
"version": "3deff76095c4ac4252e27c537db3041f619c23a2",
"versionType": "git"
},
{
"lessThan": "355f16f756aad0c95cdaa0c14a34ab4137d32815",
"status": "affected",
"version": "3deff76095c4ac4252e27c537db3041f619c23a2",
"versionType": "git"
},
{
"lessThan": "53b9bb1a00c4285ee7f58a11129dbea015db61bc",
"status": "affected",
"version": "3deff76095c4ac4252e27c537db3041f619c23a2",
"versionType": "git"
},
{
"lessThan": "71fc0ad671a62c494d2aec731baeabd3bfe6c95d",
"status": "affected",
"version": "3deff76095c4ac4252e27c537db3041f619c23a2",
"versionType": "git"
},
{
"lessThan": "dd95f2239fc846795fc926787c3ae0ca701c9840",
"status": "affected",
"version": "3deff76095c4ac4252e27c537db3041f619c23a2",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/net/wireless/ath/ath9k/hif_usb.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "3.0"
},
{
"lessThan": "3.0",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.9.*",
"status": "unaffected",
"version": "4.9.337",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.14.*",
"status": "unaffected",
"version": "4.14.303",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.19.*",
"status": "unaffected",
"version": "4.19.270",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.229",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.163",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.86",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.0.*",
"status": "unaffected",
"version": "6.0.16",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.2",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.2",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.9.337",
"versionStartIncluding": "3.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.14.303",
"versionStartIncluding": "3.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.19.270",
"versionStartIncluding": "3.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.229",
"versionStartIncluding": "3.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.163",
"versionStartIncluding": "3.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.86",
"versionStartIncluding": "3.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.0.16",
"versionStartIncluding": "3.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.2",
"versionStartIncluding": "3.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2",
"versionStartIncluding": "3.0",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: ath9k: hif_usb: Fix use-after-free in ath9k_hif_usb_reg_in_cb()\n\nIt is possible that skb is freed in ath9k_htc_rx_msg(), then\nusb_submit_urb() fails and we try to free skb again. It causes\nuse-after-free bug. Moreover, if alloc_skb() fails, urb-\u003econtext becomes\nNULL but rx_buf is not freed and there can be a memory leak.\n\nThe patch removes unnecessary nskb and makes skb processing more clear: it\nis supposed that ath9k_htc_rx_msg() either frees old skb or passes its\nmanaging to another callback function.\n\nFound by Linux Verification Center (linuxtesting.org) with Syzkaller."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:10:51.434Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/5e8751a977a49a6e00cce1a8da5ca16da83f9c8c"
},
{
"url": "https://git.kernel.org/stable/c/f127c2b4c967025e5c3a4ce7e13b79135d46a33d"
},
{
"url": "https://git.kernel.org/stable/c/0c8dd2ea4b419da96ab4953e4967e9363e2f8a4f"
},
{
"url": "https://git.kernel.org/stable/c/988bd27de2484faf17afe0408db2e3d9e5ac61fc"
},
{
"url": "https://git.kernel.org/stable/c/98d9172822dc6f38138333941984bd759a89d419"
},
{
"url": "https://git.kernel.org/stable/c/355f16f756aad0c95cdaa0c14a34ab4137d32815"
},
{
"url": "https://git.kernel.org/stable/c/53b9bb1a00c4285ee7f58a11129dbea015db61bc"
},
{
"url": "https://git.kernel.org/stable/c/71fc0ad671a62c494d2aec731baeabd3bfe6c95d"
},
{
"url": "https://git.kernel.org/stable/c/dd95f2239fc846795fc926787c3ae0ca701c9840"
}
],
"title": "wifi: ath9k: hif_usb: Fix use-after-free in ath9k_hif_usb_reg_in_cb()",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2022-50829",
"datePublished": "2025-12-30T12:10:51.434Z",
"dateReserved": "2025-12-30T12:06:07.132Z",
"dateUpdated": "2025-12-30T12:10:51.434Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2022-50841 (GCVE-0-2022-50841)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:10 – Updated: 2026-01-02 15:04
VLAI?
EPSS
Title
fs/ntfs3: Add overflow check for attribute size
Summary
In the Linux kernel, the following vulnerability has been resolved:
fs/ntfs3: Add overflow check for attribute size
The offset addition could overflow and pass the used size check given an
attribute with very large size (e.g., 0xffffff7f) while parsing MFT
attributes. This could lead to out-of-bound memory R/W if we try to
access the next attribute derived by Add2Ptr(attr, asize)
[ 32.963847] BUG: unable to handle page fault for address: ffff956a83c76067
[ 32.964301] #PF: supervisor read access in kernel mode
[ 32.964526] #PF: error_code(0x0000) - not-present page
[ 32.964893] PGD 4dc01067 P4D 4dc01067 PUD 0
[ 32.965316] Oops: 0000 [#1] PREEMPT SMP NOPTI
[ 32.965727] CPU: 0 PID: 243 Comm: mount Not tainted 5.19.0+ #6
[ 32.966050] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014
[ 32.966628] RIP: 0010:mi_enum_attr+0x44/0x110
[ 32.967239] Code: 89 f0 48 29 c8 48 89 c1 39 c7 0f 86 94 00 00 00 8b 56 04 83 fa 17 0f 86 88 00 00 00 89 d0 01 ca 48 01 f0 8d 4a 08 39 f9a
[ 32.968101] RSP: 0018:ffffba15c06a7c38 EFLAGS: 00000283
[ 32.968364] RAX: ffff956a83c76067 RBX: ffff956983c76050 RCX: 000000000000006f
[ 32.968651] RDX: 0000000000000067 RSI: ffff956983c760e8 RDI: 00000000000001c8
[ 32.968963] RBP: ffffba15c06a7c38 R08: 0000000000000064 R09: 00000000ffffff7f
[ 32.969249] R10: 0000000000000007 R11: ffff956983c760e8 R12: ffff95698225e000
[ 32.969870] R13: 0000000000000000 R14: ffffba15c06a7cd8 R15: ffff95698225e170
[ 32.970655] FS: 00007fdab8189e40(0000) GS:ffff9569fdc00000(0000) knlGS:0000000000000000
[ 32.971098] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 32.971378] CR2: ffff956a83c76067 CR3: 0000000002c58000 CR4: 00000000000006f0
[ 32.972098] Call Trace:
[ 32.972842] <TASK>
[ 32.973341] ni_enum_attr_ex+0xda/0xf0
[ 32.974087] ntfs_iget5+0x1db/0xde0
[ 32.974386] ? slab_post_alloc_hook+0x53/0x270
[ 32.974778] ? ntfs_fill_super+0x4c7/0x12a0
[ 32.975115] ntfs_fill_super+0x5d6/0x12a0
[ 32.975336] get_tree_bdev+0x175/0x270
[ 32.975709] ? put_ntfs+0x150/0x150
[ 32.975956] ntfs_fs_get_tree+0x15/0x20
[ 32.976191] vfs_get_tree+0x2a/0xc0
[ 32.976374] ? capable+0x19/0x20
[ 32.976572] path_mount+0x484/0xaa0
[ 32.977025] ? putname+0x57/0x70
[ 32.977380] do_mount+0x80/0xa0
[ 32.977555] __x64_sys_mount+0x8b/0xe0
[ 32.978105] do_syscall_64+0x3b/0x90
[ 32.978830] entry_SYSCALL_64_after_hwframe+0x63/0xcd
[ 32.979311] RIP: 0033:0x7fdab72e948a
[ 32.980015] Code: 48 8b 0d 11 fa 2a 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 49 89 ca b8 a5 00 00 008
[ 32.981251] RSP: 002b:00007ffd15b87588 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5
[ 32.981832] RAX: ffffffffffffffda RBX: 0000557de0aaf060 RCX: 00007fdab72e948a
[ 32.982234] RDX: 0000557de0aaf260 RSI: 0000557de0aaf2e0 RDI: 0000557de0ab7ce0
[ 32.982714] RBP: 0000000000000000 R08: 0000557de0aaf280 R09: 0000000000000020
[ 32.983046] R10: 00000000c0ed0000 R11: 0000000000000206 R12: 0000557de0ab7ce0
[ 32.983494] R13: 0000557de0aaf260 R14: 0000000000000000 R15: 00000000ffffffff
[ 32.984094] </TASK>
[ 32.984352] Modules linked in:
[ 32.984753] CR2: ffff956a83c76067
[ 32.985911] ---[ end trace 0000000000000000 ]---
[ 32.986555] RIP: 0010:mi_enum_attr+0x44/0x110
[ 32.987217] Code: 89 f0 48 29 c8 48 89 c1 39 c7 0f 86 94 00 00 00 8b 56 04 83 fa 17 0f 86 88 00 00 00 89 d0 01 ca 48 01 f0 8d 4a 08 39 f9a
[ 32.988232] RSP: 0018:ffffba15c06a7c38 EFLAGS: 00000283
[ 32.988532] RAX: ffff956a83c76067 RBX: ffff956983c76050 RCX: 000000000000006f
[ 32.988916] RDX: 0000000000000067 RSI: ffff956983c760e8 RDI: 00000000000001c8
[ 32.989356] RBP: ffffba15c06a7c38 R08: 0000000000000064 R09: 00000000ffffff7f
[ 32.989994] R10: 0000000000000007 R11: ffff956983c760e8 R12: ffff95698225e000
[ 32.990415] R13: 0000000000000000 R14: ffffba15c06a7cd8 R15: ffff95698225e170
[ 32.991011] FS:
---truncated---
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
4342306f0f0d5ff4315a204d315c1b51b914fca5 , < d4489ba8fb806e07b43eecca5e9af5865d94cbf6
(git)
Affected: 4342306f0f0d5ff4315a204d315c1b51b914fca5 , < a1f0b873cf6ac1f00a749707d866494ed0708978 (git) Affected: 4342306f0f0d5ff4315a204d315c1b51b914fca5 , < 0bb9f93ba63acfdb7c363d9f9fc2199fc6fa913d (git) Affected: 4342306f0f0d5ff4315a204d315c1b51b914fca5 , < e19c6277652efba203af4ecd8eed4bd30a0054c9 (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"fs/ntfs3/record.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "d4489ba8fb806e07b43eecca5e9af5865d94cbf6",
"status": "affected",
"version": "4342306f0f0d5ff4315a204d315c1b51b914fca5",
"versionType": "git"
},
{
"lessThan": "a1f0b873cf6ac1f00a749707d866494ed0708978",
"status": "affected",
"version": "4342306f0f0d5ff4315a204d315c1b51b914fca5",
"versionType": "git"
},
{
"lessThan": "0bb9f93ba63acfdb7c363d9f9fc2199fc6fa913d",
"status": "affected",
"version": "4342306f0f0d5ff4315a204d315c1b51b914fca5",
"versionType": "git"
},
{
"lessThan": "e19c6277652efba203af4ecd8eed4bd30a0054c9",
"status": "affected",
"version": "4342306f0f0d5ff4315a204d315c1b51b914fca5",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"fs/ntfs3/record.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.15"
},
{
"lessThan": "5.15",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.87",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.0.*",
"status": "unaffected",
"version": "6.0.17",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.3",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.2",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.87",
"versionStartIncluding": "5.15",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.0.17",
"versionStartIncluding": "5.15",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.3",
"versionStartIncluding": "5.15",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2",
"versionStartIncluding": "5.15",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nfs/ntfs3: Add overflow check for attribute size\n\nThe offset addition could overflow and pass the used size check given an\nattribute with very large size (e.g., 0xffffff7f) while parsing MFT\nattributes. This could lead to out-of-bound memory R/W if we try to\naccess the next attribute derived by Add2Ptr(attr, asize)\n\n[ 32.963847] BUG: unable to handle page fault for address: ffff956a83c76067\n[ 32.964301] #PF: supervisor read access in kernel mode\n[ 32.964526] #PF: error_code(0x0000) - not-present page\n[ 32.964893] PGD 4dc01067 P4D 4dc01067 PUD 0\n[ 32.965316] Oops: 0000 [#1] PREEMPT SMP NOPTI\n[ 32.965727] CPU: 0 PID: 243 Comm: mount Not tainted 5.19.0+ #6\n[ 32.966050] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014\n[ 32.966628] RIP: 0010:mi_enum_attr+0x44/0x110\n[ 32.967239] Code: 89 f0 48 29 c8 48 89 c1 39 c7 0f 86 94 00 00 00 8b 56 04 83 fa 17 0f 86 88 00 00 00 89 d0 01 ca 48 01 f0 8d 4a 08 39 f9a\n[ 32.968101] RSP: 0018:ffffba15c06a7c38 EFLAGS: 00000283\n[ 32.968364] RAX: ffff956a83c76067 RBX: ffff956983c76050 RCX: 000000000000006f\n[ 32.968651] RDX: 0000000000000067 RSI: ffff956983c760e8 RDI: 00000000000001c8\n[ 32.968963] RBP: ffffba15c06a7c38 R08: 0000000000000064 R09: 00000000ffffff7f\n[ 32.969249] R10: 0000000000000007 R11: ffff956983c760e8 R12: ffff95698225e000\n[ 32.969870] R13: 0000000000000000 R14: ffffba15c06a7cd8 R15: ffff95698225e170\n[ 32.970655] FS: 00007fdab8189e40(0000) GS:ffff9569fdc00000(0000) knlGS:0000000000000000\n[ 32.971098] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[ 32.971378] CR2: ffff956a83c76067 CR3: 0000000002c58000 CR4: 00000000000006f0\n[ 32.972098] Call Trace:\n[ 32.972842] \u003cTASK\u003e\n[ 32.973341] ni_enum_attr_ex+0xda/0xf0\n[ 32.974087] ntfs_iget5+0x1db/0xde0\n[ 32.974386] ? slab_post_alloc_hook+0x53/0x270\n[ 32.974778] ? ntfs_fill_super+0x4c7/0x12a0\n[ 32.975115] ntfs_fill_super+0x5d6/0x12a0\n[ 32.975336] get_tree_bdev+0x175/0x270\n[ 32.975709] ? put_ntfs+0x150/0x150\n[ 32.975956] ntfs_fs_get_tree+0x15/0x20\n[ 32.976191] vfs_get_tree+0x2a/0xc0\n[ 32.976374] ? capable+0x19/0x20\n[ 32.976572] path_mount+0x484/0xaa0\n[ 32.977025] ? putname+0x57/0x70\n[ 32.977380] do_mount+0x80/0xa0\n[ 32.977555] __x64_sys_mount+0x8b/0xe0\n[ 32.978105] do_syscall_64+0x3b/0x90\n[ 32.978830] entry_SYSCALL_64_after_hwframe+0x63/0xcd\n[ 32.979311] RIP: 0033:0x7fdab72e948a\n[ 32.980015] Code: 48 8b 0d 11 fa 2a 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 49 89 ca b8 a5 00 00 008\n[ 32.981251] RSP: 002b:00007ffd15b87588 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5\n[ 32.981832] RAX: ffffffffffffffda RBX: 0000557de0aaf060 RCX: 00007fdab72e948a\n[ 32.982234] RDX: 0000557de0aaf260 RSI: 0000557de0aaf2e0 RDI: 0000557de0ab7ce0\n[ 32.982714] RBP: 0000000000000000 R08: 0000557de0aaf280 R09: 0000000000000020\n[ 32.983046] R10: 00000000c0ed0000 R11: 0000000000000206 R12: 0000557de0ab7ce0\n[ 32.983494] R13: 0000557de0aaf260 R14: 0000000000000000 R15: 00000000ffffffff\n[ 32.984094] \u003c/TASK\u003e\n[ 32.984352] Modules linked in:\n[ 32.984753] CR2: ffff956a83c76067\n[ 32.985911] ---[ end trace 0000000000000000 ]---\n[ 32.986555] RIP: 0010:mi_enum_attr+0x44/0x110\n[ 32.987217] Code: 89 f0 48 29 c8 48 89 c1 39 c7 0f 86 94 00 00 00 8b 56 04 83 fa 17 0f 86 88 00 00 00 89 d0 01 ca 48 01 f0 8d 4a 08 39 f9a\n[ 32.988232] RSP: 0018:ffffba15c06a7c38 EFLAGS: 00000283\n[ 32.988532] RAX: ffff956a83c76067 RBX: ffff956983c76050 RCX: 000000000000006f\n[ 32.988916] RDX: 0000000000000067 RSI: ffff956983c760e8 RDI: 00000000000001c8\n[ 32.989356] RBP: ffffba15c06a7c38 R08: 0000000000000064 R09: 00000000ffffff7f\n[ 32.989994] R10: 0000000000000007 R11: ffff956983c760e8 R12: ffff95698225e000\n[ 32.990415] R13: 0000000000000000 R14: ffffba15c06a7cd8 R15: ffff95698225e170\n[ 32.991011] FS: \n---truncated---"
}
],
"providerMetadata": {
"dateUpdated": "2026-01-02T15:04:55.850Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/d4489ba8fb806e07b43eecca5e9af5865d94cbf6"
},
{
"url": "https://git.kernel.org/stable/c/a1f0b873cf6ac1f00a749707d866494ed0708978"
},
{
"url": "https://git.kernel.org/stable/c/0bb9f93ba63acfdb7c363d9f9fc2199fc6fa913d"
},
{
"url": "https://git.kernel.org/stable/c/e19c6277652efba203af4ecd8eed4bd30a0054c9"
}
],
"title": "fs/ntfs3: Add overflow check for attribute size",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2022-50841",
"datePublished": "2025-12-30T12:10:59.743Z",
"dateReserved": "2025-12-30T12:06:07.133Z",
"dateUpdated": "2026-01-02T15:04:55.850Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54200 (GCVE-0-2023-54200)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:09 – Updated: 2025-12-30 12:09
VLAI?
EPSS
Title
netfilter: nf_tables: always release netdev hooks from notifier
Summary
In the Linux kernel, the following vulnerability has been resolved:
netfilter: nf_tables: always release netdev hooks from notifier
This reverts "netfilter: nf_tables: skip netdev events generated on netns removal".
The problem is that when a veth device is released, the veth release
callback will also queue the peer netns device for removal.
Its possible that the peer netns is also slated for removal. In this
case, the device memory is already released before the pre_exit hook of
the peer netns runs:
BUG: KASAN: slab-use-after-free in nf_hook_entry_head+0x1b8/0x1d0
Read of size 8 at addr ffff88812c0124f0 by task kworker/u8:1/45
Workqueue: netns cleanup_net
Call Trace:
nf_hook_entry_head+0x1b8/0x1d0
__nf_unregister_net_hook+0x76/0x510
nft_netdev_unregister_hooks+0xa0/0x220
__nft_release_hook+0x184/0x490
nf_tables_pre_exit_net+0x12f/0x1b0
..
Order is:
1. First netns is released, veth_dellink() queues peer netns device
for removal
2. peer netns is queued for removal
3. peer netns device is released, unreg event is triggered
4. unreg event is ignored because netns is going down
5. pre_exit hook calls nft_netdev_unregister_hooks but device memory
might be free'd already.
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
68a3765c659f809dcaac20030853a054646eb739 , < 8d56f00c61f67b450fbbdcb874855e60ad92c560
(git)
Affected: 68a3765c659f809dcaac20030853a054646eb739 , < 30e4b13b1bfbdf3bf3b27036d8209ea1b9f0d880 (git) Affected: 68a3765c659f809dcaac20030853a054646eb739 , < 94032527efbac13be702c76afb9d872c0cca7a43 (git) Affected: 68a3765c659f809dcaac20030853a054646eb739 , < dc1c9fd4a8bbe1e06add9053010b652449bfe411 (git) Affected: 90c7c58aa2bd02c65a4c63b7dfe0b16eab12cf9f (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"net/netfilter/nft_chain_filter.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "8d56f00c61f67b450fbbdcb874855e60ad92c560",
"status": "affected",
"version": "68a3765c659f809dcaac20030853a054646eb739",
"versionType": "git"
},
{
"lessThan": "30e4b13b1bfbdf3bf3b27036d8209ea1b9f0d880",
"status": "affected",
"version": "68a3765c659f809dcaac20030853a054646eb739",
"versionType": "git"
},
{
"lessThan": "94032527efbac13be702c76afb9d872c0cca7a43",
"status": "affected",
"version": "68a3765c659f809dcaac20030853a054646eb739",
"versionType": "git"
},
{
"lessThan": "dc1c9fd4a8bbe1e06add9053010b652449bfe411",
"status": "affected",
"version": "68a3765c659f809dcaac20030853a054646eb739",
"versionType": "git"
},
{
"status": "affected",
"version": "90c7c58aa2bd02c65a4c63b7dfe0b16eab12cf9f",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"net/netfilter/nft_chain_filter.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.15"
},
{
"lessThan": "5.15",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.113",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.30",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.3.*",
"status": "unaffected",
"version": "6.3.4",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.4",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.113",
"versionStartIncluding": "5.15",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.30",
"versionStartIncluding": "5.15",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3.4",
"versionStartIncluding": "5.15",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4",
"versionStartIncluding": "5.15",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.14.15",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nf_tables: always release netdev hooks from notifier\n\nThis reverts \"netfilter: nf_tables: skip netdev events generated on netns removal\".\n\nThe problem is that when a veth device is released, the veth release\ncallback will also queue the peer netns device for removal.\n\nIts possible that the peer netns is also slated for removal. In this\ncase, the device memory is already released before the pre_exit hook of\nthe peer netns runs:\n\nBUG: KASAN: slab-use-after-free in nf_hook_entry_head+0x1b8/0x1d0\nRead of size 8 at addr ffff88812c0124f0 by task kworker/u8:1/45\nWorkqueue: netns cleanup_net\nCall Trace:\n nf_hook_entry_head+0x1b8/0x1d0\n __nf_unregister_net_hook+0x76/0x510\n nft_netdev_unregister_hooks+0xa0/0x220\n __nft_release_hook+0x184/0x490\n nf_tables_pre_exit_net+0x12f/0x1b0\n ..\n\nOrder is:\n1. First netns is released, veth_dellink() queues peer netns device\n for removal\n2. peer netns is queued for removal\n3. peer netns device is released, unreg event is triggered\n4. unreg event is ignored because netns is going down\n5. pre_exit hook calls nft_netdev_unregister_hooks but device memory\n might be free\u0027d already."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:09:05.538Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/8d56f00c61f67b450fbbdcb874855e60ad92c560"
},
{
"url": "https://git.kernel.org/stable/c/30e4b13b1bfbdf3bf3b27036d8209ea1b9f0d880"
},
{
"url": "https://git.kernel.org/stable/c/94032527efbac13be702c76afb9d872c0cca7a43"
},
{
"url": "https://git.kernel.org/stable/c/dc1c9fd4a8bbe1e06add9053010b652449bfe411"
}
],
"title": "netfilter: nf_tables: always release netdev hooks from notifier",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54200",
"datePublished": "2025-12-30T12:09:05.538Z",
"dateReserved": "2025-12-30T12:06:44.499Z",
"dateUpdated": "2025-12-30T12:09:05.538Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2022-50835 (GCVE-0-2022-50835)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:10 – Updated: 2026-01-02 15:04
VLAI?
EPSS
Title
jbd2: add miss release buffer head in fc_do_one_pass()
Summary
In the Linux kernel, the following vulnerability has been resolved:
jbd2: add miss release buffer head in fc_do_one_pass()
In fc_do_one_pass() miss release buffer head after use which will lead
to reference count leak.
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
5b849b5f96b47d82b5a432d8b91a8ad260e1de46 , < e65506ff181fc176088f32117d69b9cb1ddda777
(git)
Affected: 5b849b5f96b47d82b5a432d8b91a8ad260e1de46 , < 56fcd0788f0d9243c1754bd6f80b8b327c4afeee (git) Affected: 5b849b5f96b47d82b5a432d8b91a8ad260e1de46 , < 27c7bd35135d5ab38b9138ecf186ce54a96c98d9 (git) Affected: 5b849b5f96b47d82b5a432d8b91a8ad260e1de46 , < 1f48116cbd3404898c9022892e114dd7cc3063c1 (git) Affected: 5b849b5f96b47d82b5a432d8b91a8ad260e1de46 , < dfff66f30f66b9524b661f311bbed8ff3d2ca49f (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"fs/jbd2/recovery.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "e65506ff181fc176088f32117d69b9cb1ddda777",
"status": "affected",
"version": "5b849b5f96b47d82b5a432d8b91a8ad260e1de46",
"versionType": "git"
},
{
"lessThan": "56fcd0788f0d9243c1754bd6f80b8b327c4afeee",
"status": "affected",
"version": "5b849b5f96b47d82b5a432d8b91a8ad260e1de46",
"versionType": "git"
},
{
"lessThan": "27c7bd35135d5ab38b9138ecf186ce54a96c98d9",
"status": "affected",
"version": "5b849b5f96b47d82b5a432d8b91a8ad260e1de46",
"versionType": "git"
},
{
"lessThan": "1f48116cbd3404898c9022892e114dd7cc3063c1",
"status": "affected",
"version": "5b849b5f96b47d82b5a432d8b91a8ad260e1de46",
"versionType": "git"
},
{
"lessThan": "dfff66f30f66b9524b661f311bbed8ff3d2ca49f",
"status": "affected",
"version": "5b849b5f96b47d82b5a432d8b91a8ad260e1de46",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"fs/jbd2/recovery.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.10"
},
{
"lessThan": "5.10",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.150",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.75",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.19.*",
"status": "unaffected",
"version": "5.19.17",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.0.*",
"status": "unaffected",
"version": "6.0.3",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.1",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.150",
"versionStartIncluding": "5.10",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.75",
"versionStartIncluding": "5.10",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.19.17",
"versionStartIncluding": "5.10",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.0.3",
"versionStartIncluding": "5.10",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1",
"versionStartIncluding": "5.10",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\njbd2: add miss release buffer head in fc_do_one_pass()\n\nIn fc_do_one_pass() miss release buffer head after use which will lead\nto reference count leak."
}
],
"providerMetadata": {
"dateUpdated": "2026-01-02T15:04:53.097Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/e65506ff181fc176088f32117d69b9cb1ddda777"
},
{
"url": "https://git.kernel.org/stable/c/56fcd0788f0d9243c1754bd6f80b8b327c4afeee"
},
{
"url": "https://git.kernel.org/stable/c/27c7bd35135d5ab38b9138ecf186ce54a96c98d9"
},
{
"url": "https://git.kernel.org/stable/c/1f48116cbd3404898c9022892e114dd7cc3063c1"
},
{
"url": "https://git.kernel.org/stable/c/dfff66f30f66b9524b661f311bbed8ff3d2ca49f"
}
],
"title": "jbd2: add miss release buffer head in fc_do_one_pass()",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2022-50835",
"datePublished": "2025-12-30T12:10:55.715Z",
"dateReserved": "2025-12-30T12:06:07.132Z",
"dateUpdated": "2026-01-02T15:04:53.097Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54279 (GCVE-0-2023-54279)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:16 – Updated: 2026-01-05 11:37
VLAI?
EPSS
Title
MIPS: fw: Allow firmware to pass a empty env
Summary
In the Linux kernel, the following vulnerability has been resolved:
MIPS: fw: Allow firmware to pass a empty env
fw_getenv will use env entry to determine style of env,
however it is legal for firmware to just pass a empty list.
Check if first entry exist before running strchr to avoid
null pointer dereference.
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | ||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
14aecdd419217e041fb5dd2749d11f58503bdf62 , < f334b31625683418aaa2a335470eec950a95a254
(git)
Affected: 14aecdd419217e041fb5dd2749d11f58503bdf62 , < 830181ddced5a05a711dc9da8043203b1f33a77e (git) Affected: 14aecdd419217e041fb5dd2749d11f58503bdf62 , < 0f91290774c798199ba4b8df93de5c3156b5163d (git) Affected: 14aecdd419217e041fb5dd2749d11f58503bdf62 , < 47e61cadc7a5f3dffd42d2d6fda81be163f1ab82 (git) Affected: 14aecdd419217e041fb5dd2749d11f58503bdf62 , < 3ef93b7bd9e042db240843f24a80e14da38c6830 (git) Affected: 14aecdd419217e041fb5dd2749d11f58503bdf62 , < a6b54af407873227caef6262e992f5422cdcb6ae (git) Affected: 14aecdd419217e041fb5dd2749d11f58503bdf62 , < ad79828f133e98585ab2236cad04a55eb7141bbe (git) Affected: 14aecdd419217e041fb5dd2749d11f58503bdf62 , < aeed787bbbbe1b842beec9a065a36c915226f704 (git) Affected: 14aecdd419217e041fb5dd2749d11f58503bdf62 , < ee1809ed7bc456a72dc8410b475b73021a3a68d5 (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"arch/mips/fw/lib/cmdline.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "f334b31625683418aaa2a335470eec950a95a254",
"status": "affected",
"version": "14aecdd419217e041fb5dd2749d11f58503bdf62",
"versionType": "git"
},
{
"lessThan": "830181ddced5a05a711dc9da8043203b1f33a77e",
"status": "affected",
"version": "14aecdd419217e041fb5dd2749d11f58503bdf62",
"versionType": "git"
},
{
"lessThan": "0f91290774c798199ba4b8df93de5c3156b5163d",
"status": "affected",
"version": "14aecdd419217e041fb5dd2749d11f58503bdf62",
"versionType": "git"
},
{
"lessThan": "47e61cadc7a5f3dffd42d2d6fda81be163f1ab82",
"status": "affected",
"version": "14aecdd419217e041fb5dd2749d11f58503bdf62",
"versionType": "git"
},
{
"lessThan": "3ef93b7bd9e042db240843f24a80e14da38c6830",
"status": "affected",
"version": "14aecdd419217e041fb5dd2749d11f58503bdf62",
"versionType": "git"
},
{
"lessThan": "a6b54af407873227caef6262e992f5422cdcb6ae",
"status": "affected",
"version": "14aecdd419217e041fb5dd2749d11f58503bdf62",
"versionType": "git"
},
{
"lessThan": "ad79828f133e98585ab2236cad04a55eb7141bbe",
"status": "affected",
"version": "14aecdd419217e041fb5dd2749d11f58503bdf62",
"versionType": "git"
},
{
"lessThan": "aeed787bbbbe1b842beec9a065a36c915226f704",
"status": "affected",
"version": "14aecdd419217e041fb5dd2749d11f58503bdf62",
"versionType": "git"
},
{
"lessThan": "ee1809ed7bc456a72dc8410b475b73021a3a68d5",
"status": "affected",
"version": "14aecdd419217e041fb5dd2749d11f58503bdf62",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"arch/mips/fw/lib/cmdline.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "3.10"
},
{
"lessThan": "3.10",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.14.*",
"status": "unaffected",
"version": "4.14.315",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.19.*",
"status": "unaffected",
"version": "4.19.283",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.243",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.180",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.111",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.28",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.2.*",
"status": "unaffected",
"version": "6.2.15",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.3.*",
"status": "unaffected",
"version": "6.3.2",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.4",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.14.315",
"versionStartIncluding": "3.10",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.19.283",
"versionStartIncluding": "3.10",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.243",
"versionStartIncluding": "3.10",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.180",
"versionStartIncluding": "3.10",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.111",
"versionStartIncluding": "3.10",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.28",
"versionStartIncluding": "3.10",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2.15",
"versionStartIncluding": "3.10",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3.2",
"versionStartIncluding": "3.10",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4",
"versionStartIncluding": "3.10",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nMIPS: fw: Allow firmware to pass a empty env\n\nfw_getenv will use env entry to determine style of env,\nhowever it is legal for firmware to just pass a empty list.\n\nCheck if first entry exist before running strchr to avoid\nnull pointer dereference."
}
],
"providerMetadata": {
"dateUpdated": "2026-01-05T11:37:12.794Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/f334b31625683418aaa2a335470eec950a95a254"
},
{
"url": "https://git.kernel.org/stable/c/830181ddced5a05a711dc9da8043203b1f33a77e"
},
{
"url": "https://git.kernel.org/stable/c/0f91290774c798199ba4b8df93de5c3156b5163d"
},
{
"url": "https://git.kernel.org/stable/c/47e61cadc7a5f3dffd42d2d6fda81be163f1ab82"
},
{
"url": "https://git.kernel.org/stable/c/3ef93b7bd9e042db240843f24a80e14da38c6830"
},
{
"url": "https://git.kernel.org/stable/c/a6b54af407873227caef6262e992f5422cdcb6ae"
},
{
"url": "https://git.kernel.org/stable/c/ad79828f133e98585ab2236cad04a55eb7141bbe"
},
{
"url": "https://git.kernel.org/stable/c/aeed787bbbbe1b842beec9a065a36c915226f704"
},
{
"url": "https://git.kernel.org/stable/c/ee1809ed7bc456a72dc8410b475b73021a3a68d5"
}
],
"title": "MIPS: fw: Allow firmware to pass a empty env",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54279",
"datePublished": "2025-12-30T12:16:07.018Z",
"dateReserved": "2025-12-30T12:06:44.524Z",
"dateUpdated": "2026-01-05T11:37:12.794Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2022-50875 (GCVE-0-2022-50875)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:23 – Updated: 2025-12-30 12:23
VLAI?
EPSS
Title
of: overlay: fix null pointer dereferencing in find_dup_cset_node_entry() and find_dup_cset_prop()
Summary
In the Linux kernel, the following vulnerability has been resolved:
of: overlay: fix null pointer dereferencing in find_dup_cset_node_entry() and find_dup_cset_prop()
When kmalloc() fail to allocate memory in kasprintf(), fn_1 or fn_2 will
be NULL, and strcmp() will cause null pointer dereference.
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | |||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
2fe0e8769df9fed5098daea7db933bc414c329d7 , < 9ec5781879b4535ad59b5354b385825378e45618
(git)
Affected: 2fe0e8769df9fed5098daea7db933bc414c329d7 , < 2b4af99b44861646013821019dd13a4ac48c0219 (git) Affected: 2fe0e8769df9fed5098daea7db933bc414c329d7 , < ce1b3a41e7964cb8dd56a702a95dd90ad27f51cd (git) Affected: 2fe0e8769df9fed5098daea7db933bc414c329d7 , < ab5bb7bbacf531de8e32912cc2e21f906113cee8 (git) Affected: 2fe0e8769df9fed5098daea7db933bc414c329d7 , < 71d88c7453ec3d2ceff98e18ce4d6354abd3b5b6 (git) Affected: 2fe0e8769df9fed5098daea7db933bc414c329d7 , < ee9d7a0e754568180a2f8ebc4aad226278a9116f (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/of/overlay.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "9ec5781879b4535ad59b5354b385825378e45618",
"status": "affected",
"version": "2fe0e8769df9fed5098daea7db933bc414c329d7",
"versionType": "git"
},
{
"lessThan": "2b4af99b44861646013821019dd13a4ac48c0219",
"status": "affected",
"version": "2fe0e8769df9fed5098daea7db933bc414c329d7",
"versionType": "git"
},
{
"lessThan": "ce1b3a41e7964cb8dd56a702a95dd90ad27f51cd",
"status": "affected",
"version": "2fe0e8769df9fed5098daea7db933bc414c329d7",
"versionType": "git"
},
{
"lessThan": "ab5bb7bbacf531de8e32912cc2e21f906113cee8",
"status": "affected",
"version": "2fe0e8769df9fed5098daea7db933bc414c329d7",
"versionType": "git"
},
{
"lessThan": "71d88c7453ec3d2ceff98e18ce4d6354abd3b5b6",
"status": "affected",
"version": "2fe0e8769df9fed5098daea7db933bc414c329d7",
"versionType": "git"
},
{
"lessThan": "ee9d7a0e754568180a2f8ebc4aad226278a9116f",
"status": "affected",
"version": "2fe0e8769df9fed5098daea7db933bc414c329d7",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/of/overlay.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.0"
},
{
"lessThan": "5.0",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.229",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.163",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.86",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.0.*",
"status": "unaffected",
"version": "6.0.16",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.2",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.2",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.229",
"versionStartIncluding": "5.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.163",
"versionStartIncluding": "5.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.86",
"versionStartIncluding": "5.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.0.16",
"versionStartIncluding": "5.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.2",
"versionStartIncluding": "5.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2",
"versionStartIncluding": "5.0",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nof: overlay: fix null pointer dereferencing in find_dup_cset_node_entry() and find_dup_cset_prop()\n\nWhen kmalloc() fail to allocate memory in kasprintf(), fn_1 or fn_2 will\nbe NULL, and strcmp() will cause null pointer dereference."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:23:16.108Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/9ec5781879b4535ad59b5354b385825378e45618"
},
{
"url": "https://git.kernel.org/stable/c/2b4af99b44861646013821019dd13a4ac48c0219"
},
{
"url": "https://git.kernel.org/stable/c/ce1b3a41e7964cb8dd56a702a95dd90ad27f51cd"
},
{
"url": "https://git.kernel.org/stable/c/ab5bb7bbacf531de8e32912cc2e21f906113cee8"
},
{
"url": "https://git.kernel.org/stable/c/71d88c7453ec3d2ceff98e18ce4d6354abd3b5b6"
},
{
"url": "https://git.kernel.org/stable/c/ee9d7a0e754568180a2f8ebc4aad226278a9116f"
}
],
"title": "of: overlay: fix null pointer dereferencing in find_dup_cset_node_entry() and find_dup_cset_prop()",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2022-50875",
"datePublished": "2025-12-30T12:23:16.108Z",
"dateReserved": "2025-12-30T12:06:07.137Z",
"dateUpdated": "2025-12-30T12:23:16.108Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54278 (GCVE-0-2023-54278)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:16 – Updated: 2025-12-30 12:16
VLAI?
EPSS
Title
s390/vmem: split pages when debug pagealloc is enabled
Summary
In the Linux kernel, the following vulnerability has been resolved:
s390/vmem: split pages when debug pagealloc is enabled
Since commit bb1520d581a3 ("s390/mm: start kernel with DAT enabled")
the kernel crashes early during boot when debug pagealloc is enabled:
mem auto-init: stack:off, heap alloc:off, heap free:off
addressing exception: 0005 ilc:2 [#1] SMP DEBUG_PAGEALLOC
Modules linked in:
CPU: 0 PID: 0 Comm: swapper Not tainted 6.5.0-rc3-09759-gc5666c912155 #630
[..]
Krnl Code: 00000000001325f6: ec5600248064 cgrj %r5,%r6,8,000000000013263e
00000000001325fc: eb880002000c srlg %r8,%r8,2
#0000000000132602: b2210051 ipte %r5,%r1,%r0,0
>0000000000132606: b90400d1 lgr %r13,%r1
000000000013260a: 41605008 la %r6,8(%r5)
000000000013260e: a7db1000 aghi %r13,4096
0000000000132612: b221006d ipte %r6,%r13,%r0,0
0000000000132616: e3d0d0000171 lay %r13,4096(%r13)
Call Trace:
__kernel_map_pages+0x14e/0x320
__free_pages_ok+0x23a/0x5a8)
free_low_memory_core_early+0x214/0x2c8
memblock_free_all+0x28/0x58
mem_init+0xb6/0x228
mm_core_init+0xb6/0x3b0
start_kernel+0x1d2/0x5a8
startup_continue+0x36/0x40
Kernel panic - not syncing: Fatal exception: panic_on_oops
This is caused by using large mappings on machines with EDAT1/EDAT2. Add
the code to split the mappings into 4k pages if debug pagealloc is enabled
by CONFIG_DEBUG_PAGEALLOC_ENABLE_DEFAULT or the debug_pagealloc kernel
command line option.
Severity ?
No CVSS data available.
Assigner
References
Impacted products
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"arch/s390/mm/vmem.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "601e467e29a960f7ab7ec4075afc6a68c3532a65",
"status": "affected",
"version": "bb1520d581a3a46e2d6e12bb74604ace33404de5",
"versionType": "git"
},
{
"lessThan": "edc1e4b6e26536868ef819a735e04a5b32c10589",
"status": "affected",
"version": "bb1520d581a3a46e2d6e12bb74604ace33404de5",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"arch/s390/mm/vmem.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "6.3"
},
{
"lessThan": "6.3",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.4.*",
"status": "unaffected",
"version": "6.4.10",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.5",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4.10",
"versionStartIncluding": "6.3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5",
"versionStartIncluding": "6.3",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\ns390/vmem: split pages when debug pagealloc is enabled\n\nSince commit bb1520d581a3 (\"s390/mm: start kernel with DAT enabled\")\nthe kernel crashes early during boot when debug pagealloc is enabled:\n\nmem auto-init: stack:off, heap alloc:off, heap free:off\naddressing exception: 0005 ilc:2 [#1] SMP DEBUG_PAGEALLOC\nModules linked in:\nCPU: 0 PID: 0 Comm: swapper Not tainted 6.5.0-rc3-09759-gc5666c912155 #630\n[..]\nKrnl Code: 00000000001325f6: ec5600248064 cgrj %r5,%r6,8,000000000013263e\n 00000000001325fc: eb880002000c srlg %r8,%r8,2\n #0000000000132602: b2210051 ipte %r5,%r1,%r0,0\n \u003e0000000000132606: b90400d1 lgr %r13,%r1\n 000000000013260a: 41605008 la %r6,8(%r5)\n 000000000013260e: a7db1000 aghi %r13,4096\n 0000000000132612: b221006d ipte %r6,%r13,%r0,0\n 0000000000132616: e3d0d0000171 lay %r13,4096(%r13)\n\nCall Trace:\n __kernel_map_pages+0x14e/0x320\n __free_pages_ok+0x23a/0x5a8)\n free_low_memory_core_early+0x214/0x2c8\n memblock_free_all+0x28/0x58\n mem_init+0xb6/0x228\n mm_core_init+0xb6/0x3b0\n start_kernel+0x1d2/0x5a8\n startup_continue+0x36/0x40\nKernel panic - not syncing: Fatal exception: panic_on_oops\n\nThis is caused by using large mappings on machines with EDAT1/EDAT2. Add\nthe code to split the mappings into 4k pages if debug pagealloc is enabled\nby CONFIG_DEBUG_PAGEALLOC_ENABLE_DEFAULT or the debug_pagealloc kernel\ncommand line option."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:16:06.350Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/601e467e29a960f7ab7ec4075afc6a68c3532a65"
},
{
"url": "https://git.kernel.org/stable/c/edc1e4b6e26536868ef819a735e04a5b32c10589"
}
],
"title": "s390/vmem: split pages when debug pagealloc is enabled",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54278",
"datePublished": "2025-12-30T12:16:06.350Z",
"dateReserved": "2025-12-30T12:06:44.524Z",
"dateUpdated": "2025-12-30T12:16:06.350Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54311 (GCVE-0-2023-54311)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:23 – Updated: 2026-01-05 11:37
VLAI?
EPSS
Title
ext4: fix deadlock when converting an inline directory in nojournal mode
Summary
In the Linux kernel, the following vulnerability has been resolved:
ext4: fix deadlock when converting an inline directory in nojournal mode
In no journal mode, ext4_finish_convert_inline_dir() can self-deadlock
by calling ext4_handle_dirty_dirblock() when it already has taken the
directory lock. There is a similar self-deadlock in
ext4_incvert_inline_data_nolock() for data files which we'll fix at
the same time.
A simple reproducer demonstrating the problem:
mke2fs -Fq -t ext2 -O inline_data -b 4k /dev/vdc 64
mount -t ext4 -o dirsync /dev/vdc /vdc
cd /vdc
mkdir file0
cd file0
touch file0
touch file1
attr -s BurnSpaceInEA -V abcde .
touch supercalifragilisticexpialidocious
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | ||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
3c47d54170b6a678875566b1b8d6dcf57904e49b , < b4fa4768c9acff77245d672d855d2c88294850b1
(git)
Affected: 3c47d54170b6a678875566b1b8d6dcf57904e49b , < 5f8b55136ad787aed2c184f7cb3e93772ae637a3 (git) Affected: 3c47d54170b6a678875566b1b8d6dcf57904e49b , < 640c8c365999c6f23447ac766437236ad88317c5 (git) Affected: 3c47d54170b6a678875566b1b8d6dcf57904e49b , < 665cc3ba50330049524c1d275bc840a8f28dde73 (git) Affected: 3c47d54170b6a678875566b1b8d6dcf57904e49b , < 0b1c4357bb21d9770451a1bdb8d419ea10bada88 (git) Affected: 3c47d54170b6a678875566b1b8d6dcf57904e49b , < 804de0c72cd473e186ca4e1f6287d45431b14e5a (git) Affected: 3c47d54170b6a678875566b1b8d6dcf57904e49b , < f4ce24f54d9cca4f09a395f3eecce20d6bec4663 (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"fs/ext4/inline.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "b4fa4768c9acff77245d672d855d2c88294850b1",
"status": "affected",
"version": "3c47d54170b6a678875566b1b8d6dcf57904e49b",
"versionType": "git"
},
{
"lessThan": "5f8b55136ad787aed2c184f7cb3e93772ae637a3",
"status": "affected",
"version": "3c47d54170b6a678875566b1b8d6dcf57904e49b",
"versionType": "git"
},
{
"lessThan": "640c8c365999c6f23447ac766437236ad88317c5",
"status": "affected",
"version": "3c47d54170b6a678875566b1b8d6dcf57904e49b",
"versionType": "git"
},
{
"lessThan": "665cc3ba50330049524c1d275bc840a8f28dde73",
"status": "affected",
"version": "3c47d54170b6a678875566b1b8d6dcf57904e49b",
"versionType": "git"
},
{
"lessThan": "0b1c4357bb21d9770451a1bdb8d419ea10bada88",
"status": "affected",
"version": "3c47d54170b6a678875566b1b8d6dcf57904e49b",
"versionType": "git"
},
{
"lessThan": "804de0c72cd473e186ca4e1f6287d45431b14e5a",
"status": "affected",
"version": "3c47d54170b6a678875566b1b8d6dcf57904e49b",
"versionType": "git"
},
{
"lessThan": "f4ce24f54d9cca4f09a395f3eecce20d6bec4663",
"status": "affected",
"version": "3c47d54170b6a678875566b1b8d6dcf57904e49b",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"fs/ext4/inline.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "3.8"
},
{
"lessThan": "3.8",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.243",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.180",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.112",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.29",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.2.*",
"status": "unaffected",
"version": "6.2.16",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.3.*",
"status": "unaffected",
"version": "6.3.3",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.4",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.243",
"versionStartIncluding": "3.8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.180",
"versionStartIncluding": "3.8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.112",
"versionStartIncluding": "3.8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.29",
"versionStartIncluding": "3.8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2.16",
"versionStartIncluding": "3.8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3.3",
"versionStartIncluding": "3.8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4",
"versionStartIncluding": "3.8",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\next4: fix deadlock when converting an inline directory in nojournal mode\n\nIn no journal mode, ext4_finish_convert_inline_dir() can self-deadlock\nby calling ext4_handle_dirty_dirblock() when it already has taken the\ndirectory lock. There is a similar self-deadlock in\next4_incvert_inline_data_nolock() for data files which we\u0027ll fix at\nthe same time.\n\nA simple reproducer demonstrating the problem:\n\n mke2fs -Fq -t ext2 -O inline_data -b 4k /dev/vdc 64\n mount -t ext4 -o dirsync /dev/vdc /vdc\n cd /vdc\n mkdir file0\n cd file0\n touch file0\n touch file1\n attr -s BurnSpaceInEA -V abcde .\n touch supercalifragilisticexpialidocious"
}
],
"providerMetadata": {
"dateUpdated": "2026-01-05T11:37:22.439Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/b4fa4768c9acff77245d672d855d2c88294850b1"
},
{
"url": "https://git.kernel.org/stable/c/5f8b55136ad787aed2c184f7cb3e93772ae637a3"
},
{
"url": "https://git.kernel.org/stable/c/640c8c365999c6f23447ac766437236ad88317c5"
},
{
"url": "https://git.kernel.org/stable/c/665cc3ba50330049524c1d275bc840a8f28dde73"
},
{
"url": "https://git.kernel.org/stable/c/0b1c4357bb21d9770451a1bdb8d419ea10bada88"
},
{
"url": "https://git.kernel.org/stable/c/804de0c72cd473e186ca4e1f6287d45431b14e5a"
},
{
"url": "https://git.kernel.org/stable/c/f4ce24f54d9cca4f09a395f3eecce20d6bec4663"
}
],
"title": "ext4: fix deadlock when converting an inline directory in nojournal mode",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54311",
"datePublished": "2025-12-30T12:23:43.174Z",
"dateReserved": "2025-12-30T12:06:44.530Z",
"dateUpdated": "2026-01-05T11:37:22.439Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54314 (GCVE-0-2023-54314)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:23 – Updated: 2026-01-05 11:37
VLAI?
EPSS
Title
media: af9005: Fix null-ptr-deref in af9005_i2c_xfer
Summary
In the Linux kernel, the following vulnerability has been resolved:
media: af9005: Fix null-ptr-deref in af9005_i2c_xfer
In af9005_i2c_xfer, msg is controlled by user. When msg[i].buf
is null and msg[i].len is zero, former checks on msg[i].buf would be
passed. Malicious data finally reach af9005_i2c_xfer. If accessing
msg[i].buf[0] without sanity check, null ptr deref would happen.
We add check on msg[i].len to prevent crash.
Similar commit:
commit 0ed554fd769a
("media: dvb-usb: az6027: fix null-ptr-deref in az6027_i2c_xfer()")
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | |||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
af4e067e1dcf926d9523dff11e46c45fd9fa9da2 , < 98c12abb275b75a98ff62de9466d21e4daa98536
(git)
Affected: af4e067e1dcf926d9523dff11e46c45fd9fa9da2 , < 63d962ac7a52c0ff4cd09af2e284dce5e5955dfe (git) Affected: af4e067e1dcf926d9523dff11e46c45fd9fa9da2 , < 0c02eb70b1dd4ae9bb304ce6cdadbc6faba2b2e9 (git) Affected: af4e067e1dcf926d9523dff11e46c45fd9fa9da2 , < c7e5ac737db25d7387fe517cb5207706782b6cf8 (git) Affected: af4e067e1dcf926d9523dff11e46c45fd9fa9da2 , < 033b0c0780adee32dde218179e9bc51d2525108f (git) Affected: af4e067e1dcf926d9523dff11e46c45fd9fa9da2 , < abb6fd93e05e80668d2317fe1110bc99b05034c3 (git) Affected: af4e067e1dcf926d9523dff11e46c45fd9fa9da2 , < e595ff350b2fd600823ee8491df7df693ae4b7c5 (git) Affected: af4e067e1dcf926d9523dff11e46c45fd9fa9da2 , < f4ee84f27625ce1fdf41e8483fa0561a1b837d10 (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/media/usb/dvb-usb/af9005.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "98c12abb275b75a98ff62de9466d21e4daa98536",
"status": "affected",
"version": "af4e067e1dcf926d9523dff11e46c45fd9fa9da2",
"versionType": "git"
},
{
"lessThan": "63d962ac7a52c0ff4cd09af2e284dce5e5955dfe",
"status": "affected",
"version": "af4e067e1dcf926d9523dff11e46c45fd9fa9da2",
"versionType": "git"
},
{
"lessThan": "0c02eb70b1dd4ae9bb304ce6cdadbc6faba2b2e9",
"status": "affected",
"version": "af4e067e1dcf926d9523dff11e46c45fd9fa9da2",
"versionType": "git"
},
{
"lessThan": "c7e5ac737db25d7387fe517cb5207706782b6cf8",
"status": "affected",
"version": "af4e067e1dcf926d9523dff11e46c45fd9fa9da2",
"versionType": "git"
},
{
"lessThan": "033b0c0780adee32dde218179e9bc51d2525108f",
"status": "affected",
"version": "af4e067e1dcf926d9523dff11e46c45fd9fa9da2",
"versionType": "git"
},
{
"lessThan": "abb6fd93e05e80668d2317fe1110bc99b05034c3",
"status": "affected",
"version": "af4e067e1dcf926d9523dff11e46c45fd9fa9da2",
"versionType": "git"
},
{
"lessThan": "e595ff350b2fd600823ee8491df7df693ae4b7c5",
"status": "affected",
"version": "af4e067e1dcf926d9523dff11e46c45fd9fa9da2",
"versionType": "git"
},
{
"lessThan": "f4ee84f27625ce1fdf41e8483fa0561a1b837d10",
"status": "affected",
"version": "af4e067e1dcf926d9523dff11e46c45fd9fa9da2",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/media/usb/dvb-usb/af9005.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "2.6.23"
},
{
"lessThan": "2.6.23",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.14.*",
"status": "unaffected",
"version": "4.14.326",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.19.*",
"status": "unaffected",
"version": "4.19.295",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.257",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.197",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.133",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.55",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.5.*",
"status": "unaffected",
"version": "6.5.5",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.6",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.14.326",
"versionStartIncluding": "2.6.23",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.19.295",
"versionStartIncluding": "2.6.23",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.257",
"versionStartIncluding": "2.6.23",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.197",
"versionStartIncluding": "2.6.23",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.133",
"versionStartIncluding": "2.6.23",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.55",
"versionStartIncluding": "2.6.23",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5.5",
"versionStartIncluding": "2.6.23",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.6",
"versionStartIncluding": "2.6.23",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: af9005: Fix null-ptr-deref in af9005_i2c_xfer\n\nIn af9005_i2c_xfer, msg is controlled by user. When msg[i].buf\nis null and msg[i].len is zero, former checks on msg[i].buf would be\npassed. Malicious data finally reach af9005_i2c_xfer. If accessing\nmsg[i].buf[0] without sanity check, null ptr deref would happen.\nWe add check on msg[i].len to prevent crash.\n\nSimilar commit:\ncommit 0ed554fd769a\n(\"media: dvb-usb: az6027: fix null-ptr-deref in az6027_i2c_xfer()\")"
}
],
"providerMetadata": {
"dateUpdated": "2026-01-05T11:37:23.698Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/98c12abb275b75a98ff62de9466d21e4daa98536"
},
{
"url": "https://git.kernel.org/stable/c/63d962ac7a52c0ff4cd09af2e284dce5e5955dfe"
},
{
"url": "https://git.kernel.org/stable/c/0c02eb70b1dd4ae9bb304ce6cdadbc6faba2b2e9"
},
{
"url": "https://git.kernel.org/stable/c/c7e5ac737db25d7387fe517cb5207706782b6cf8"
},
{
"url": "https://git.kernel.org/stable/c/033b0c0780adee32dde218179e9bc51d2525108f"
},
{
"url": "https://git.kernel.org/stable/c/abb6fd93e05e80668d2317fe1110bc99b05034c3"
},
{
"url": "https://git.kernel.org/stable/c/e595ff350b2fd600823ee8491df7df693ae4b7c5"
},
{
"url": "https://git.kernel.org/stable/c/f4ee84f27625ce1fdf41e8483fa0561a1b837d10"
}
],
"title": "media: af9005: Fix null-ptr-deref in af9005_i2c_xfer",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54314",
"datePublished": "2025-12-30T12:23:45.179Z",
"dateReserved": "2025-12-30T12:06:44.531Z",
"dateUpdated": "2026-01-05T11:37:23.698Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54214 (GCVE-0-2023-54214)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:11 – Updated: 2025-12-30 12:11
VLAI?
EPSS
Title
Bluetooth: L2CAP: Fix potential user-after-free
Summary
In the Linux kernel, the following vulnerability has been resolved:
Bluetooth: L2CAP: Fix potential user-after-free
This fixes all instances of which requires to allocate a buffer calling
alloc_skb which may release the chan lock and reacquire later which
makes it possible that the chan is disconnected in the meantime.
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | |||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
a6a5568c03c4805d4d250f6bd9d468eeeb4ea059 , < b2fde8cb2a25125111f2144604e0e7c0ebcc4bba
(git)
Affected: a6a5568c03c4805d4d250f6bd9d468eeeb4ea059 , < a6a7d1541fefddf7ca0cfb34c1bff63ff809cc49 (git) Affected: a6a5568c03c4805d4d250f6bd9d468eeeb4ea059 , < 60aaccf16d1e099c16bebfb96428ae762cb528f7 (git) Affected: a6a5568c03c4805d4d250f6bd9d468eeeb4ea059 , < b8ed41cc04fb74005aa51d17865ca3d022760335 (git) Affected: a6a5568c03c4805d4d250f6bd9d468eeeb4ea059 , < 31a288a4df7f6a28e65da22a4ab2add4a963738e (git) Affected: a6a5568c03c4805d4d250f6bd9d468eeeb4ea059 , < 64e28ecf44e46de9f01915a4146706a21c3469d2 (git) Affected: a6a5568c03c4805d4d250f6bd9d468eeeb4ea059 , < 994e3e18908f5c4a12d07b44018e6aa85f071048 (git) Affected: a6a5568c03c4805d4d250f6bd9d468eeeb4ea059 , < df5703348813235874d851934e957c3723d71644 (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"net/bluetooth/l2cap_core.c",
"net/bluetooth/l2cap_sock.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "b2fde8cb2a25125111f2144604e0e7c0ebcc4bba",
"status": "affected",
"version": "a6a5568c03c4805d4d250f6bd9d468eeeb4ea059",
"versionType": "git"
},
{
"lessThan": "a6a7d1541fefddf7ca0cfb34c1bff63ff809cc49",
"status": "affected",
"version": "a6a5568c03c4805d4d250f6bd9d468eeeb4ea059",
"versionType": "git"
},
{
"lessThan": "60aaccf16d1e099c16bebfb96428ae762cb528f7",
"status": "affected",
"version": "a6a5568c03c4805d4d250f6bd9d468eeeb4ea059",
"versionType": "git"
},
{
"lessThan": "b8ed41cc04fb74005aa51d17865ca3d022760335",
"status": "affected",
"version": "a6a5568c03c4805d4d250f6bd9d468eeeb4ea059",
"versionType": "git"
},
{
"lessThan": "31a288a4df7f6a28e65da22a4ab2add4a963738e",
"status": "affected",
"version": "a6a5568c03c4805d4d250f6bd9d468eeeb4ea059",
"versionType": "git"
},
{
"lessThan": "64e28ecf44e46de9f01915a4146706a21c3469d2",
"status": "affected",
"version": "a6a5568c03c4805d4d250f6bd9d468eeeb4ea059",
"versionType": "git"
},
{
"lessThan": "994e3e18908f5c4a12d07b44018e6aa85f071048",
"status": "affected",
"version": "a6a5568c03c4805d4d250f6bd9d468eeeb4ea059",
"versionType": "git"
},
{
"lessThan": "df5703348813235874d851934e957c3723d71644",
"status": "affected",
"version": "a6a5568c03c4805d4d250f6bd9d468eeeb4ea059",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"net/bluetooth/l2cap_core.c",
"net/bluetooth/l2cap_sock.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "3.5"
},
{
"lessThan": "3.5",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.14.*",
"status": "unaffected",
"version": "4.14.308",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.19.*",
"status": "unaffected",
"version": "4.19.276",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.235",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.173",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.99",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.16",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.2.*",
"status": "unaffected",
"version": "6.2.3",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.3",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.14.308",
"versionStartIncluding": "3.5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.19.276",
"versionStartIncluding": "3.5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.235",
"versionStartIncluding": "3.5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.173",
"versionStartIncluding": "3.5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.99",
"versionStartIncluding": "3.5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.16",
"versionStartIncluding": "3.5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2.3",
"versionStartIncluding": "3.5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3",
"versionStartIncluding": "3.5",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: L2CAP: Fix potential user-after-free\n\nThis fixes all instances of which requires to allocate a buffer calling\nalloc_skb which may release the chan lock and reacquire later which\nmakes it possible that the chan is disconnected in the meantime."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:11:11.383Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/b2fde8cb2a25125111f2144604e0e7c0ebcc4bba"
},
{
"url": "https://git.kernel.org/stable/c/a6a7d1541fefddf7ca0cfb34c1bff63ff809cc49"
},
{
"url": "https://git.kernel.org/stable/c/60aaccf16d1e099c16bebfb96428ae762cb528f7"
},
{
"url": "https://git.kernel.org/stable/c/b8ed41cc04fb74005aa51d17865ca3d022760335"
},
{
"url": "https://git.kernel.org/stable/c/31a288a4df7f6a28e65da22a4ab2add4a963738e"
},
{
"url": "https://git.kernel.org/stable/c/64e28ecf44e46de9f01915a4146706a21c3469d2"
},
{
"url": "https://git.kernel.org/stable/c/994e3e18908f5c4a12d07b44018e6aa85f071048"
},
{
"url": "https://git.kernel.org/stable/c/df5703348813235874d851934e957c3723d71644"
}
],
"title": "Bluetooth: L2CAP: Fix potential user-after-free",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54214",
"datePublished": "2025-12-30T12:11:11.383Z",
"dateReserved": "2025-12-30T12:06:44.500Z",
"dateUpdated": "2025-12-30T12:11:11.383Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54277 (GCVE-0-2023-54277)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:16 – Updated: 2025-12-30 12:16
VLAI?
EPSS
Title
fbdev: udlfb: Fix endpoint check
Summary
In the Linux kernel, the following vulnerability has been resolved:
fbdev: udlfb: Fix endpoint check
The syzbot fuzzer detected a problem in the udlfb driver, caused by an
endpoint not having the expected type:
usb 1-1: Read EDID byte 0 failed: -71
usb 1-1: Unable to get valid EDID from device/display
------------[ cut here ]------------
usb 1-1: BOGUS urb xfer, pipe 3 != type 1
WARNING: CPU: 0 PID: 9 at drivers/usb/core/urb.c:504 usb_submit_urb+0xed6/0x1880
drivers/usb/core/urb.c:504
Modules linked in:
CPU: 0 PID: 9 Comm: kworker/0:1 Not tainted
6.4.0-rc1-syzkaller-00016-ga4422ff22142 #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google
04/28/2023
Workqueue: usb_hub_wq hub_event
RIP: 0010:usb_submit_urb+0xed6/0x1880 drivers/usb/core/urb.c:504
...
Call Trace:
<TASK>
dlfb_submit_urb+0x92/0x180 drivers/video/fbdev/udlfb.c:1980
dlfb_set_video_mode+0x21f0/0x2950 drivers/video/fbdev/udlfb.c:315
dlfb_ops_set_par+0x2a7/0x8d0 drivers/video/fbdev/udlfb.c:1111
dlfb_usb_probe+0x149a/0x2710 drivers/video/fbdev/udlfb.c:1743
The current approach for this issue failed to catch the problem
because it only checks for the existence of a bulk-OUT endpoint; it
doesn't check whether this endpoint is the one that the driver will
actually use.
We can fix the problem by instead checking that the endpoint used by
the driver does exist and is bulk-OUT.
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | |||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
f6db63819db632158647d5bbf4d7d2d90dc1a268 , < 1522dc58bff87af79461b96d90ec122e9e726004
(git)
Affected: c4fb41bdf4d6ccca850c4af5d707d14a0fb717a7 , < 58ecc165abdaed85447455e6dc396758e8c6f219 (git) Affected: 4df1584738f1dc6f0dd854d258bba48591f1ed0e , < 9e12c58a5ece41be72157cef348576b135c9fc72 (git) Affected: aaf7dbe07385e0b8deb7237eca2a79926bbc7091 , < c8fdf7feca77cd99e25ef0a1e9e72dfc83add8ef (git) Affected: aaf7dbe07385e0b8deb7237eca2a79926bbc7091 , < e19383e5dee5adbf3d19f3f210f440a88d1b7dde (git) Affected: aaf7dbe07385e0b8deb7237eca2a79926bbc7091 , < ed9de4ed39875706607fb08118a58344ae6c5f42 (git) Affected: 895ea8a290ba87850bcaf2ecfcddef75a014fa54 (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/video/fbdev/udlfb.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "1522dc58bff87af79461b96d90ec122e9e726004",
"status": "affected",
"version": "f6db63819db632158647d5bbf4d7d2d90dc1a268",
"versionType": "git"
},
{
"lessThan": "58ecc165abdaed85447455e6dc396758e8c6f219",
"status": "affected",
"version": "c4fb41bdf4d6ccca850c4af5d707d14a0fb717a7",
"versionType": "git"
},
{
"lessThan": "9e12c58a5ece41be72157cef348576b135c9fc72",
"status": "affected",
"version": "4df1584738f1dc6f0dd854d258bba48591f1ed0e",
"versionType": "git"
},
{
"lessThan": "c8fdf7feca77cd99e25ef0a1e9e72dfc83add8ef",
"status": "affected",
"version": "aaf7dbe07385e0b8deb7237eca2a79926bbc7091",
"versionType": "git"
},
{
"lessThan": "e19383e5dee5adbf3d19f3f210f440a88d1b7dde",
"status": "affected",
"version": "aaf7dbe07385e0b8deb7237eca2a79926bbc7091",
"versionType": "git"
},
{
"lessThan": "ed9de4ed39875706607fb08118a58344ae6c5f42",
"status": "affected",
"version": "aaf7dbe07385e0b8deb7237eca2a79926bbc7091",
"versionType": "git"
},
{
"status": "affected",
"version": "895ea8a290ba87850bcaf2ecfcddef75a014fa54",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/video/fbdev/udlfb.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.18"
},
{
"lessThan": "5.18",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.244",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.181",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.114",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.31",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.3.*",
"status": "unaffected",
"version": "6.3.5",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.4",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.244",
"versionStartIncluding": "5.4.192",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.181",
"versionStartIncluding": "5.10.114",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.114",
"versionStartIncluding": "5.15.38",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.31",
"versionStartIncluding": "5.18",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3.5",
"versionStartIncluding": "5.18",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4",
"versionStartIncluding": "5.18",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.17.6",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nfbdev: udlfb: Fix endpoint check\n\nThe syzbot fuzzer detected a problem in the udlfb driver, caused by an\nendpoint not having the expected type:\n\nusb 1-1: Read EDID byte 0 failed: -71\nusb 1-1: Unable to get valid EDID from device/display\n------------[ cut here ]------------\nusb 1-1: BOGUS urb xfer, pipe 3 != type 1\nWARNING: CPU: 0 PID: 9 at drivers/usb/core/urb.c:504 usb_submit_urb+0xed6/0x1880\ndrivers/usb/core/urb.c:504\nModules linked in:\nCPU: 0 PID: 9 Comm: kworker/0:1 Not tainted\n6.4.0-rc1-syzkaller-00016-ga4422ff22142 #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google\n04/28/2023\nWorkqueue: usb_hub_wq hub_event\nRIP: 0010:usb_submit_urb+0xed6/0x1880 drivers/usb/core/urb.c:504\n...\nCall Trace:\n \u003cTASK\u003e\n dlfb_submit_urb+0x92/0x180 drivers/video/fbdev/udlfb.c:1980\n dlfb_set_video_mode+0x21f0/0x2950 drivers/video/fbdev/udlfb.c:315\n dlfb_ops_set_par+0x2a7/0x8d0 drivers/video/fbdev/udlfb.c:1111\n dlfb_usb_probe+0x149a/0x2710 drivers/video/fbdev/udlfb.c:1743\n\nThe current approach for this issue failed to catch the problem\nbecause it only checks for the existence of a bulk-OUT endpoint; it\ndoesn\u0027t check whether this endpoint is the one that the driver will\nactually use.\n\nWe can fix the problem by instead checking that the endpoint used by\nthe driver does exist and is bulk-OUT."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:16:05.690Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/1522dc58bff87af79461b96d90ec122e9e726004"
},
{
"url": "https://git.kernel.org/stable/c/58ecc165abdaed85447455e6dc396758e8c6f219"
},
{
"url": "https://git.kernel.org/stable/c/9e12c58a5ece41be72157cef348576b135c9fc72"
},
{
"url": "https://git.kernel.org/stable/c/c8fdf7feca77cd99e25ef0a1e9e72dfc83add8ef"
},
{
"url": "https://git.kernel.org/stable/c/e19383e5dee5adbf3d19f3f210f440a88d1b7dde"
},
{
"url": "https://git.kernel.org/stable/c/ed9de4ed39875706607fb08118a58344ae6c5f42"
}
],
"title": "fbdev: udlfb: Fix endpoint check",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54277",
"datePublished": "2025-12-30T12:16:05.690Z",
"dateReserved": "2025-12-30T12:06:44.524Z",
"dateUpdated": "2025-12-30T12:16:05.690Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54309 (GCVE-0-2023-54309)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:23 – Updated: 2025-12-30 12:23
VLAI?
EPSS
Title
tpm: tpm_vtpm_proxy: fix a race condition in /dev/vtpmx creation
Summary
In the Linux kernel, the following vulnerability has been resolved:
tpm: tpm_vtpm_proxy: fix a race condition in /dev/vtpmx creation
/dev/vtpmx is made visible before 'workqueue' is initialized, which can
lead to a memory corruption in the worst case scenario.
Address this by initializing 'workqueue' as the very first step of the
driver initialization.
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | |||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
6f99612e250041a2402d3b1694bccb149cd424a4 , < 509d21f1c4bb9d35d397fca3226165b156a7639f
(git)
Affected: 6f99612e250041a2402d3b1694bccb149cd424a4 , < 04e8697d26613ccea760cf57eb20a5a27f788c0f (git) Affected: 6f99612e250041a2402d3b1694bccb149cd424a4 , < 86b9820395f226b8f33cbae9599deebf8af1ce72 (git) Affected: 6f99612e250041a2402d3b1694bccb149cd424a4 , < 9ff7fcb3a2ed0e9b895bb5b4c13872d584a8815b (git) Affected: 6f99612e250041a2402d3b1694bccb149cd424a4 , < e08295290c53a3cf174c236721747a01b9550ae2 (git) Affected: 6f99612e250041a2402d3b1694bccb149cd424a4 , < 99b998fb9d7d2d2d9dbb3e19db2d0ade02f5a604 (git) Affected: 6f99612e250041a2402d3b1694bccb149cd424a4 , < 092db954e2c3c5ba6c0ce990c7da72cf8f3b9c51 (git) Affected: 6f99612e250041a2402d3b1694bccb149cd424a4 , < f4032d615f90970d6c3ac1d9c0bce3351eb4445c (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/char/tpm/tpm_vtpm_proxy.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "509d21f1c4bb9d35d397fca3226165b156a7639f",
"status": "affected",
"version": "6f99612e250041a2402d3b1694bccb149cd424a4",
"versionType": "git"
},
{
"lessThan": "04e8697d26613ccea760cf57eb20a5a27f788c0f",
"status": "affected",
"version": "6f99612e250041a2402d3b1694bccb149cd424a4",
"versionType": "git"
},
{
"lessThan": "86b9820395f226b8f33cbae9599deebf8af1ce72",
"status": "affected",
"version": "6f99612e250041a2402d3b1694bccb149cd424a4",
"versionType": "git"
},
{
"lessThan": "9ff7fcb3a2ed0e9b895bb5b4c13872d584a8815b",
"status": "affected",
"version": "6f99612e250041a2402d3b1694bccb149cd424a4",
"versionType": "git"
},
{
"lessThan": "e08295290c53a3cf174c236721747a01b9550ae2",
"status": "affected",
"version": "6f99612e250041a2402d3b1694bccb149cd424a4",
"versionType": "git"
},
{
"lessThan": "99b998fb9d7d2d2d9dbb3e19db2d0ade02f5a604",
"status": "affected",
"version": "6f99612e250041a2402d3b1694bccb149cd424a4",
"versionType": "git"
},
{
"lessThan": "092db954e2c3c5ba6c0ce990c7da72cf8f3b9c51",
"status": "affected",
"version": "6f99612e250041a2402d3b1694bccb149cd424a4",
"versionType": "git"
},
{
"lessThan": "f4032d615f90970d6c3ac1d9c0bce3351eb4445c",
"status": "affected",
"version": "6f99612e250041a2402d3b1694bccb149cd424a4",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/char/tpm/tpm_vtpm_proxy.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "4.8"
},
{
"lessThan": "4.8",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.14.*",
"status": "unaffected",
"version": "4.14.322",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.19.*",
"status": "unaffected",
"version": "4.19.291",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.251",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.188",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.121",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.40",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.4.*",
"status": "unaffected",
"version": "6.4.5",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.5",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.14.322",
"versionStartIncluding": "4.8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.19.291",
"versionStartIncluding": "4.8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.251",
"versionStartIncluding": "4.8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.188",
"versionStartIncluding": "4.8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.121",
"versionStartIncluding": "4.8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.40",
"versionStartIncluding": "4.8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4.5",
"versionStartIncluding": "4.8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5",
"versionStartIncluding": "4.8",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\ntpm: tpm_vtpm_proxy: fix a race condition in /dev/vtpmx creation\n\n/dev/vtpmx is made visible before \u0027workqueue\u0027 is initialized, which can\nlead to a memory corruption in the worst case scenario.\n\nAddress this by initializing \u0027workqueue\u0027 as the very first step of the\ndriver initialization."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:23:41.834Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/509d21f1c4bb9d35d397fca3226165b156a7639f"
},
{
"url": "https://git.kernel.org/stable/c/04e8697d26613ccea760cf57eb20a5a27f788c0f"
},
{
"url": "https://git.kernel.org/stable/c/86b9820395f226b8f33cbae9599deebf8af1ce72"
},
{
"url": "https://git.kernel.org/stable/c/9ff7fcb3a2ed0e9b895bb5b4c13872d584a8815b"
},
{
"url": "https://git.kernel.org/stable/c/e08295290c53a3cf174c236721747a01b9550ae2"
},
{
"url": "https://git.kernel.org/stable/c/99b998fb9d7d2d2d9dbb3e19db2d0ade02f5a604"
},
{
"url": "https://git.kernel.org/stable/c/092db954e2c3c5ba6c0ce990c7da72cf8f3b9c51"
},
{
"url": "https://git.kernel.org/stable/c/f4032d615f90970d6c3ac1d9c0bce3351eb4445c"
}
],
"title": "tpm: tpm_vtpm_proxy: fix a race condition in /dev/vtpmx creation",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54309",
"datePublished": "2025-12-30T12:23:41.834Z",
"dateReserved": "2025-12-30T12:06:44.530Z",
"dateUpdated": "2025-12-30T12:23:41.834Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54310 (GCVE-0-2023-54310)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:23 – Updated: 2026-01-05 11:37
VLAI?
EPSS
Title
scsi: message: mptlan: Fix use after free bug in mptlan_remove() due to race condition
Summary
In the Linux kernel, the following vulnerability has been resolved:
scsi: message: mptlan: Fix use after free bug in mptlan_remove() due to race condition
mptlan_probe() calls mpt_register_lan_device() which initializes the
&priv->post_buckets_task workqueue. A call to
mpt_lan_wake_post_buckets_task() will subsequently start the work.
During driver unload in mptlan_remove() the following race may occur:
CPU0 CPU1
|mpt_lan_post_receive_buckets_work()
mptlan_remove() |
free_netdev() |
kfree(dev); |
|
| dev->mtu
| //use
Fix this by finishing the work prior to cleaning up in mptlan_remove().
[mkp: we really should remove mptlan instead of attempting to fix it]
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | |||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 , < 92f869693d84e813895ff4d25363744575515423
(git)
Affected: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 , < 60c8645ad6f5b722615383d595d63b62b07a13c3 (git) Affected: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 , < 410e610a96c52a7b41e2ab6c9ca60868d9acecce (git) Affected: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 , < 697f92f8317e538d8409a0c95d6370eb40b34c05 (git) Affected: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 , < e84282efc87f2414839f6e15c31b4daa34ebaac1 (git) Affected: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 , < 9c6da3b7f12528cd52c458b33496a098b838fcfc (git) Affected: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 , < 48daa4a3015d859ee424948844ce3c12f2fe44e6 (git) Affected: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 , < f486893288f3e9b171b836f43853a6426515d800 (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/message/fusion/mptlan.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "92f869693d84e813895ff4d25363744575515423",
"status": "affected",
"version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2",
"versionType": "git"
},
{
"lessThan": "60c8645ad6f5b722615383d595d63b62b07a13c3",
"status": "affected",
"version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2",
"versionType": "git"
},
{
"lessThan": "410e610a96c52a7b41e2ab6c9ca60868d9acecce",
"status": "affected",
"version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2",
"versionType": "git"
},
{
"lessThan": "697f92f8317e538d8409a0c95d6370eb40b34c05",
"status": "affected",
"version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2",
"versionType": "git"
},
{
"lessThan": "e84282efc87f2414839f6e15c31b4daa34ebaac1",
"status": "affected",
"version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2",
"versionType": "git"
},
{
"lessThan": "9c6da3b7f12528cd52c458b33496a098b838fcfc",
"status": "affected",
"version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2",
"versionType": "git"
},
{
"lessThan": "48daa4a3015d859ee424948844ce3c12f2fe44e6",
"status": "affected",
"version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2",
"versionType": "git"
},
{
"lessThan": "f486893288f3e9b171b836f43853a6426515d800",
"status": "affected",
"version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/message/fusion/mptlan.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "2.6.12"
},
{
"lessThan": "2.6.12",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.14.*",
"status": "unaffected",
"version": "4.14.316",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.19.*",
"status": "unaffected",
"version": "4.19.284",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.244",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.181",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.113",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.30",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.3.*",
"status": "unaffected",
"version": "6.3.4",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.4",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.14.316",
"versionStartIncluding": "2.6.12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.19.284",
"versionStartIncluding": "2.6.12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.244",
"versionStartIncluding": "2.6.12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.181",
"versionStartIncluding": "2.6.12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.113",
"versionStartIncluding": "2.6.12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.30",
"versionStartIncluding": "2.6.12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3.4",
"versionStartIncluding": "2.6.12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4",
"versionStartIncluding": "2.6.12",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: message: mptlan: Fix use after free bug in mptlan_remove() due to race condition\n\nmptlan_probe() calls mpt_register_lan_device() which initializes the\n\u0026priv-\u003epost_buckets_task workqueue. A call to\nmpt_lan_wake_post_buckets_task() will subsequently start the work.\n\nDuring driver unload in mptlan_remove() the following race may occur:\n\nCPU0 CPU1\n\n |mpt_lan_post_receive_buckets_work()\nmptlan_remove() |\n free_netdev() |\n kfree(dev); |\n |\n | dev-\u003emtu\n | //use\n\nFix this by finishing the work prior to cleaning up in mptlan_remove().\n\n[mkp: we really should remove mptlan instead of attempting to fix it]"
}
],
"providerMetadata": {
"dateUpdated": "2026-01-05T11:37:21.085Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/92f869693d84e813895ff4d25363744575515423"
},
{
"url": "https://git.kernel.org/stable/c/60c8645ad6f5b722615383d595d63b62b07a13c3"
},
{
"url": "https://git.kernel.org/stable/c/410e610a96c52a7b41e2ab6c9ca60868d9acecce"
},
{
"url": "https://git.kernel.org/stable/c/697f92f8317e538d8409a0c95d6370eb40b34c05"
},
{
"url": "https://git.kernel.org/stable/c/e84282efc87f2414839f6e15c31b4daa34ebaac1"
},
{
"url": "https://git.kernel.org/stable/c/9c6da3b7f12528cd52c458b33496a098b838fcfc"
},
{
"url": "https://git.kernel.org/stable/c/48daa4a3015d859ee424948844ce3c12f2fe44e6"
},
{
"url": "https://git.kernel.org/stable/c/f486893288f3e9b171b836f43853a6426515d800"
}
],
"title": "scsi: message: mptlan: Fix use after free bug in mptlan_remove() due to race condition",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54310",
"datePublished": "2025-12-30T12:23:42.509Z",
"dateReserved": "2025-12-30T12:06:44.530Z",
"dateUpdated": "2026-01-05T11:37:21.085Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2022-50856 (GCVE-0-2022-50856)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:15 – Updated: 2025-12-30 12:15
VLAI?
EPSS
Title
cifs: Fix xid leak in cifs_ses_add_channel()
Summary
In the Linux kernel, the following vulnerability has been resolved:
cifs: Fix xid leak in cifs_ses_add_channel()
Before return, should free the xid, otherwise, the
xid will be leaked.
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
d70e9fa55884760b6d6c293dbf20d8c52ce11fb7 , < 7286f875510486fdc2fc426b7c826262e2283a65
(git)
Affected: d70e9fa55884760b6d6c293dbf20d8c52ce11fb7 , < 847301f0ee1c29f34cc48547ce1071990f24969c (git) Affected: d70e9fa55884760b6d6c293dbf20d8c52ce11fb7 , < db2a8b6c17e128d91f35d836c569f4a6bda4471b (git) Affected: d70e9fa55884760b6d6c293dbf20d8c52ce11fb7 , < e909d054bdea75ef1ec48c18c5936affdaecbb2c (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"fs/cifs/sess.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "7286f875510486fdc2fc426b7c826262e2283a65",
"status": "affected",
"version": "d70e9fa55884760b6d6c293dbf20d8c52ce11fb7",
"versionType": "git"
},
{
"lessThan": "847301f0ee1c29f34cc48547ce1071990f24969c",
"status": "affected",
"version": "d70e9fa55884760b6d6c293dbf20d8c52ce11fb7",
"versionType": "git"
},
{
"lessThan": "db2a8b6c17e128d91f35d836c569f4a6bda4471b",
"status": "affected",
"version": "d70e9fa55884760b6d6c293dbf20d8c52ce11fb7",
"versionType": "git"
},
{
"lessThan": "e909d054bdea75ef1ec48c18c5936affdaecbb2c",
"status": "affected",
"version": "d70e9fa55884760b6d6c293dbf20d8c52ce11fb7",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"fs/cifs/sess.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.5"
},
{
"lessThan": "5.5",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.152",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.76",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.0.*",
"status": "unaffected",
"version": "6.0.6",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.1",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.152",
"versionStartIncluding": "5.5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.76",
"versionStartIncluding": "5.5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.0.6",
"versionStartIncluding": "5.5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1",
"versionStartIncluding": "5.5",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\ncifs: Fix xid leak in cifs_ses_add_channel()\n\nBefore return, should free the xid, otherwise, the\nxid will be leaked."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:15:31.193Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/7286f875510486fdc2fc426b7c826262e2283a65"
},
{
"url": "https://git.kernel.org/stable/c/847301f0ee1c29f34cc48547ce1071990f24969c"
},
{
"url": "https://git.kernel.org/stable/c/db2a8b6c17e128d91f35d836c569f4a6bda4471b"
},
{
"url": "https://git.kernel.org/stable/c/e909d054bdea75ef1ec48c18c5936affdaecbb2c"
}
],
"title": "cifs: Fix xid leak in cifs_ses_add_channel()",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2022-50856",
"datePublished": "2025-12-30T12:15:31.193Z",
"dateReserved": "2025-12-30T12:06:07.135Z",
"dateUpdated": "2025-12-30T12:15:31.193Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54281 (GCVE-0-2023-54281)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:23 – Updated: 2025-12-30 12:23
VLAI?
EPSS
Title
btrfs: release path before inode lookup during the ino lookup ioctl
Summary
In the Linux kernel, the following vulnerability has been resolved:
btrfs: release path before inode lookup during the ino lookup ioctl
During the ino lookup ioctl we can end up calling btrfs_iget() to get an
inode reference while we are holding on a root's btree. If btrfs_iget()
needs to lookup the inode from the root's btree, because it's not
currently loaded in memory, then it will need to lock another or the
same path in the same root btree. This may result in a deadlock and
trigger the following lockdep splat:
WARNING: possible circular locking dependency detected
6.5.0-rc7-syzkaller-00004-gf7757129e3de #0 Not tainted
------------------------------------------------------
syz-executor277/5012 is trying to acquire lock:
ffff88802df41710 (btrfs-tree-01){++++}-{3:3}, at: __btrfs_tree_read_lock+0x2f/0x220 fs/btrfs/locking.c:136
but task is already holding lock:
ffff88802df418e8 (btrfs-tree-00){++++}-{3:3}, at: __btrfs_tree_read_lock+0x2f/0x220 fs/btrfs/locking.c:136
which lock already depends on the new lock.
the existing dependency chain (in reverse order) is:
-> #1 (btrfs-tree-00){++++}-{3:3}:
down_read_nested+0x49/0x2f0 kernel/locking/rwsem.c:1645
__btrfs_tree_read_lock+0x2f/0x220 fs/btrfs/locking.c:136
btrfs_search_slot+0x13a4/0x2f80 fs/btrfs/ctree.c:2302
btrfs_init_root_free_objectid+0x148/0x320 fs/btrfs/disk-io.c:4955
btrfs_init_fs_root fs/btrfs/disk-io.c:1128 [inline]
btrfs_get_root_ref+0x5ae/0xae0 fs/btrfs/disk-io.c:1338
btrfs_get_fs_root fs/btrfs/disk-io.c:1390 [inline]
open_ctree+0x29c8/0x3030 fs/btrfs/disk-io.c:3494
btrfs_fill_super+0x1c7/0x2f0 fs/btrfs/super.c:1154
btrfs_mount_root+0x7e0/0x910 fs/btrfs/super.c:1519
legacy_get_tree+0xef/0x190 fs/fs_context.c:611
vfs_get_tree+0x8c/0x270 fs/super.c:1519
fc_mount fs/namespace.c:1112 [inline]
vfs_kern_mount+0xbc/0x150 fs/namespace.c:1142
btrfs_mount+0x39f/0xb50 fs/btrfs/super.c:1579
legacy_get_tree+0xef/0x190 fs/fs_context.c:611
vfs_get_tree+0x8c/0x270 fs/super.c:1519
do_new_mount+0x28f/0xae0 fs/namespace.c:3335
do_mount fs/namespace.c:3675 [inline]
__do_sys_mount fs/namespace.c:3884 [inline]
__se_sys_mount+0x2d9/0x3c0 fs/namespace.c:3861
do_syscall_x64 arch/x86/entry/common.c:50 [inline]
do_syscall_64+0x41/0xc0 arch/x86/entry/common.c:80
entry_SYSCALL_64_after_hwframe+0x63/0xcd
-> #0 (btrfs-tree-01){++++}-{3:3}:
check_prev_add kernel/locking/lockdep.c:3142 [inline]
check_prevs_add kernel/locking/lockdep.c:3261 [inline]
validate_chain kernel/locking/lockdep.c:3876 [inline]
__lock_acquire+0x39ff/0x7f70 kernel/locking/lockdep.c:5144
lock_acquire+0x1e3/0x520 kernel/locking/lockdep.c:5761
down_read_nested+0x49/0x2f0 kernel/locking/rwsem.c:1645
__btrfs_tree_read_lock+0x2f/0x220 fs/btrfs/locking.c:136
btrfs_tree_read_lock fs/btrfs/locking.c:142 [inline]
btrfs_read_lock_root_node+0x292/0x3c0 fs/btrfs/locking.c:281
btrfs_search_slot_get_root fs/btrfs/ctree.c:1832 [inline]
btrfs_search_slot+0x4ff/0x2f80 fs/btrfs/ctree.c:2154
btrfs_lookup_inode+0xdc/0x480 fs/btrfs/inode-item.c:412
btrfs_read_locked_inode fs/btrfs/inode.c:3892 [inline]
btrfs_iget_path+0x2d9/0x1520 fs/btrfs/inode.c:5716
btrfs_search_path_in_tree_user fs/btrfs/ioctl.c:1961 [inline]
btrfs_ioctl_ino_lookup_user+0x77a/0xf50 fs/btrfs/ioctl.c:2105
btrfs_ioctl+0xb0b/0xd40 fs/btrfs/ioctl.c:4683
vfs_ioctl fs/ioctl.c:51 [inline]
__do_sys_ioctl fs/ioctl.c:870 [inline]
__se_sys_ioctl+0xf8/0x170 fs/ioctl.c:856
do_syscall_x64 arch/x86/entry/common.c:50 [inline]
do_syscall_64+0x41/0xc0 arch/x86/entry/common.c:80
entry_SYSCALL_64_after_hwframe+0x63/0xcd
other info
---truncated---
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
23d0b79dfaed2305b500b0215b0421701ada6b1a , < 7390bb377b5fb3be23cb021e0f184d1f576be7d6
(git)
Affected: 23d0b79dfaed2305b500b0215b0421701ada6b1a , < 380bbd46d61c894a8dcaace09e54bc7426d81014 (git) Affected: 23d0b79dfaed2305b500b0215b0421701ada6b1a , < 50e385d98b2a52480836ea41c142b81eeeb277af (git) Affected: 23d0b79dfaed2305b500b0215b0421701ada6b1a , < 6fdce81e425be112f1ca129776f4041afeaad413 (git) Affected: 23d0b79dfaed2305b500b0215b0421701ada6b1a , < ee34a82e890a7babb5585daf1a6dd7d4d1cf142a (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"fs/btrfs/ioctl.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "7390bb377b5fb3be23cb021e0f184d1f576be7d6",
"status": "affected",
"version": "23d0b79dfaed2305b500b0215b0421701ada6b1a",
"versionType": "git"
},
{
"lessThan": "380bbd46d61c894a8dcaace09e54bc7426d81014",
"status": "affected",
"version": "23d0b79dfaed2305b500b0215b0421701ada6b1a",
"versionType": "git"
},
{
"lessThan": "50e385d98b2a52480836ea41c142b81eeeb277af",
"status": "affected",
"version": "23d0b79dfaed2305b500b0215b0421701ada6b1a",
"versionType": "git"
},
{
"lessThan": "6fdce81e425be112f1ca129776f4041afeaad413",
"status": "affected",
"version": "23d0b79dfaed2305b500b0215b0421701ada6b1a",
"versionType": "git"
},
{
"lessThan": "ee34a82e890a7babb5585daf1a6dd7d4d1cf142a",
"status": "affected",
"version": "23d0b79dfaed2305b500b0215b0421701ada6b1a",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"fs/btrfs/ioctl.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "4.18"
},
{
"lessThan": "4.18",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.197",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.133",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.55",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.5.*",
"status": "unaffected",
"version": "6.5.5",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.6",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.197",
"versionStartIncluding": "4.18",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.133",
"versionStartIncluding": "4.18",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.55",
"versionStartIncluding": "4.18",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5.5",
"versionStartIncluding": "4.18",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.6",
"versionStartIncluding": "4.18",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nbtrfs: release path before inode lookup during the ino lookup ioctl\n\nDuring the ino lookup ioctl we can end up calling btrfs_iget() to get an\ninode reference while we are holding on a root\u0027s btree. If btrfs_iget()\nneeds to lookup the inode from the root\u0027s btree, because it\u0027s not\ncurrently loaded in memory, then it will need to lock another or the\nsame path in the same root btree. This may result in a deadlock and\ntrigger the following lockdep splat:\n\n WARNING: possible circular locking dependency detected\n 6.5.0-rc7-syzkaller-00004-gf7757129e3de #0 Not tainted\n ------------------------------------------------------\n syz-executor277/5012 is trying to acquire lock:\n ffff88802df41710 (btrfs-tree-01){++++}-{3:3}, at: __btrfs_tree_read_lock+0x2f/0x220 fs/btrfs/locking.c:136\n\n but task is already holding lock:\n ffff88802df418e8 (btrfs-tree-00){++++}-{3:3}, at: __btrfs_tree_read_lock+0x2f/0x220 fs/btrfs/locking.c:136\n\n which lock already depends on the new lock.\n\n the existing dependency chain (in reverse order) is:\n\n -\u003e #1 (btrfs-tree-00){++++}-{3:3}:\n down_read_nested+0x49/0x2f0 kernel/locking/rwsem.c:1645\n __btrfs_tree_read_lock+0x2f/0x220 fs/btrfs/locking.c:136\n btrfs_search_slot+0x13a4/0x2f80 fs/btrfs/ctree.c:2302\n btrfs_init_root_free_objectid+0x148/0x320 fs/btrfs/disk-io.c:4955\n btrfs_init_fs_root fs/btrfs/disk-io.c:1128 [inline]\n btrfs_get_root_ref+0x5ae/0xae0 fs/btrfs/disk-io.c:1338\n btrfs_get_fs_root fs/btrfs/disk-io.c:1390 [inline]\n open_ctree+0x29c8/0x3030 fs/btrfs/disk-io.c:3494\n btrfs_fill_super+0x1c7/0x2f0 fs/btrfs/super.c:1154\n btrfs_mount_root+0x7e0/0x910 fs/btrfs/super.c:1519\n legacy_get_tree+0xef/0x190 fs/fs_context.c:611\n vfs_get_tree+0x8c/0x270 fs/super.c:1519\n fc_mount fs/namespace.c:1112 [inline]\n vfs_kern_mount+0xbc/0x150 fs/namespace.c:1142\n btrfs_mount+0x39f/0xb50 fs/btrfs/super.c:1579\n legacy_get_tree+0xef/0x190 fs/fs_context.c:611\n vfs_get_tree+0x8c/0x270 fs/super.c:1519\n do_new_mount+0x28f/0xae0 fs/namespace.c:3335\n do_mount fs/namespace.c:3675 [inline]\n __do_sys_mount fs/namespace.c:3884 [inline]\n __se_sys_mount+0x2d9/0x3c0 fs/namespace.c:3861\n do_syscall_x64 arch/x86/entry/common.c:50 [inline]\n do_syscall_64+0x41/0xc0 arch/x86/entry/common.c:80\n entry_SYSCALL_64_after_hwframe+0x63/0xcd\n\n -\u003e #0 (btrfs-tree-01){++++}-{3:3}:\n check_prev_add kernel/locking/lockdep.c:3142 [inline]\n check_prevs_add kernel/locking/lockdep.c:3261 [inline]\n validate_chain kernel/locking/lockdep.c:3876 [inline]\n __lock_acquire+0x39ff/0x7f70 kernel/locking/lockdep.c:5144\n lock_acquire+0x1e3/0x520 kernel/locking/lockdep.c:5761\n down_read_nested+0x49/0x2f0 kernel/locking/rwsem.c:1645\n __btrfs_tree_read_lock+0x2f/0x220 fs/btrfs/locking.c:136\n btrfs_tree_read_lock fs/btrfs/locking.c:142 [inline]\n btrfs_read_lock_root_node+0x292/0x3c0 fs/btrfs/locking.c:281\n btrfs_search_slot_get_root fs/btrfs/ctree.c:1832 [inline]\n btrfs_search_slot+0x4ff/0x2f80 fs/btrfs/ctree.c:2154\n btrfs_lookup_inode+0xdc/0x480 fs/btrfs/inode-item.c:412\n btrfs_read_locked_inode fs/btrfs/inode.c:3892 [inline]\n btrfs_iget_path+0x2d9/0x1520 fs/btrfs/inode.c:5716\n btrfs_search_path_in_tree_user fs/btrfs/ioctl.c:1961 [inline]\n btrfs_ioctl_ino_lookup_user+0x77a/0xf50 fs/btrfs/ioctl.c:2105\n btrfs_ioctl+0xb0b/0xd40 fs/btrfs/ioctl.c:4683\n vfs_ioctl fs/ioctl.c:51 [inline]\n __do_sys_ioctl fs/ioctl.c:870 [inline]\n __se_sys_ioctl+0xf8/0x170 fs/ioctl.c:856\n do_syscall_x64 arch/x86/entry/common.c:50 [inline]\n do_syscall_64+0x41/0xc0 arch/x86/entry/common.c:80\n entry_SYSCALL_64_after_hwframe+0x63/0xcd\n\n other info \n---truncated---"
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:23:23.122Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/7390bb377b5fb3be23cb021e0f184d1f576be7d6"
},
{
"url": "https://git.kernel.org/stable/c/380bbd46d61c894a8dcaace09e54bc7426d81014"
},
{
"url": "https://git.kernel.org/stable/c/50e385d98b2a52480836ea41c142b81eeeb277af"
},
{
"url": "https://git.kernel.org/stable/c/6fdce81e425be112f1ca129776f4041afeaad413"
},
{
"url": "https://git.kernel.org/stable/c/ee34a82e890a7babb5585daf1a6dd7d4d1cf142a"
}
],
"title": "btrfs: release path before inode lookup during the ino lookup ioctl",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54281",
"datePublished": "2025-12-30T12:23:23.122Z",
"dateReserved": "2025-12-30T12:06:44.525Z",
"dateUpdated": "2025-12-30T12:23:23.122Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2022-50852 (GCVE-0-2022-50852)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:15 – Updated: 2025-12-30 12:15
VLAI?
EPSS
Title
wifi: mt76: mt7921: fix use after free in mt7921_acpi_read()
Summary
In the Linux kernel, the following vulnerability has been resolved:
wifi: mt76: mt7921: fix use after free in mt7921_acpi_read()
Don't dereference "sar_root" after it has been freed.
Severity ?
No CVSS data available.
Assigner
References
Impacted products
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/net/wireless/mediatek/mt76/mt7921/acpi_sar.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "3ed0b382cb36f6dac9f93b3a5533cfcd699409a5",
"status": "affected",
"version": "f965333e491e36adb0fa91e389fba8685b704fb6",
"versionType": "git"
},
{
"lessThan": "e7de4b4979bd8d313ec837931dde936653ca82ea",
"status": "affected",
"version": "f965333e491e36adb0fa91e389fba8685b704fb6",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/net/wireless/mediatek/mt76/mt7921/acpi_sar.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "6.0"
},
{
"lessThan": "6.0",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.0.*",
"status": "unaffected",
"version": "6.0.3",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.1",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.0.3",
"versionStartIncluding": "6.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1",
"versionStartIncluding": "6.0",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: mt76: mt7921: fix use after free in mt7921_acpi_read()\n\nDon\u0027t dereference \"sar_root\" after it has been freed."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:15:28.444Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/3ed0b382cb36f6dac9f93b3a5533cfcd699409a5"
},
{
"url": "https://git.kernel.org/stable/c/e7de4b4979bd8d313ec837931dde936653ca82ea"
}
],
"title": "wifi: mt76: mt7921: fix use after free in mt7921_acpi_read()",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2022-50852",
"datePublished": "2025-12-30T12:15:28.444Z",
"dateReserved": "2025-12-30T12:06:07.134Z",
"dateUpdated": "2025-12-30T12:15:28.444Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54271 (GCVE-0-2023-54271)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:16 – Updated: 2025-12-30 12:16
VLAI?
EPSS
Title
blk-cgroup: Fix NULL deref caused by blkg_policy_data being installed before init
Summary
In the Linux kernel, the following vulnerability has been resolved:
blk-cgroup: Fix NULL deref caused by blkg_policy_data being installed before init
blk-iocost sometimes causes the following crash:
BUG: kernel NULL pointer dereference, address: 00000000000000e0
...
RIP: 0010:_raw_spin_lock+0x17/0x30
Code: be 01 02 00 00 e8 79 38 39 ff 31 d2 89 d0 5d c3 0f 1f 00 0f 1f 44 00 00 55 48 89 e5 65 ff 05 48 d0 34 7e b9 01 00 00 00 31 c0 <f0> 0f b1 0f 75 02 5d c3 89 c6 e8 ea 04 00 00 5d c3 0f 1f 84 00 00
RSP: 0018:ffffc900023b3d40 EFLAGS: 00010046
RAX: 0000000000000000 RBX: 00000000000000e0 RCX: 0000000000000001
RDX: ffffc900023b3d20 RSI: ffffc900023b3cf0 RDI: 00000000000000e0
RBP: ffffc900023b3d40 R08: ffffc900023b3c10 R09: 0000000000000003
R10: 0000000000000064 R11: 000000000000000a R12: ffff888102337000
R13: fffffffffffffff2 R14: ffff88810af408c8 R15: ffff8881070c3600
FS: 00007faaaf364fc0(0000) GS:ffff88842fdc0000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 00000000000000e0 CR3: 00000001097b1000 CR4: 0000000000350ea0
Call Trace:
<TASK>
ioc_weight_write+0x13d/0x410
cgroup_file_write+0x7a/0x130
kernfs_fop_write_iter+0xf5/0x170
vfs_write+0x298/0x370
ksys_write+0x5f/0xb0
__x64_sys_write+0x1b/0x20
do_syscall_64+0x3d/0x80
entry_SYSCALL_64_after_hwframe+0x46/0xb0
This happens because iocg->ioc is NULL. The field is initialized by
ioc_pd_init() and never cleared. The NULL deref is caused by
blkcg_activate_policy() installing blkg_policy_data before initializing it.
blkcg_activate_policy() was doing the following:
1. Allocate pd's for all existing blkg's and install them in blkg->pd[].
2. Initialize all pd's.
3. Online all pd's.
blkcg_activate_policy() only grabs the queue_lock and may release and
re-acquire the lock as allocation may need to sleep. ioc_weight_write()
grabs blkcg->lock and iterates all its blkg's. The two can race and if
ioc_weight_write() runs during #1 or between #1 and #2, it can encounter a
pd which is not initialized yet, leading to crash.
The crash can be reproduced with the following script:
#!/bin/bash
echo +io > /sys/fs/cgroup/cgroup.subtree_control
systemd-run --unit touch-sda --scope dd if=/dev/sda of=/dev/null bs=1M count=1 iflag=direct
echo 100 > /sys/fs/cgroup/system.slice/io.weight
bash -c "echo '8:0 enable=1' > /sys/fs/cgroup/io.cost.qos" &
sleep .2
echo 100 > /sys/fs/cgroup/system.slice/io.weight
with the following patch applied:
> diff --git a/block/blk-cgroup.c b/block/blk-cgroup.c
> index fc49be622e05..38d671d5e10c 100644
> --- a/block/blk-cgroup.c
> +++ b/block/blk-cgroup.c
> @@ -1553,6 +1553,12 @@ int blkcg_activate_policy(struct gendisk *disk, const struct blkcg_policy *pol)
> pd->online = false;
> }
>
> + if (system_state == SYSTEM_RUNNING) {
> + spin_unlock_irq(&q->queue_lock);
> + ssleep(1);
> + spin_lock_irq(&q->queue_lock);
> + }
> +
> /* all allocated, init in the same order */
> if (pol->pd_init_fn)
> list_for_each_entry_reverse(blkg, &q->blkg_list, q_node)
I don't see a reason why all pd's should be allocated, initialized and
onlined together. The only ordering requirement is that parent blkgs to be
initialized and onlined before children, which is guaranteed from the
walking order. Let's fix the bug by allocating, initializing and onlining pd
for each blkg and holding blkcg->lock over initialization and onlining. This
ensures that an installed blkg is always fully initialized and onlined
removing the the race window.
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
9d179b865449b351ad5cb76dbea480c9170d4a27 , < e39ef7880d1057b2ebcdb013405f4d84a257db23
(git)
Affected: 9d179b865449b351ad5cb76dbea480c9170d4a27 , < 7d63c6f9765339dcfc34b7365ced7c518012e4fe (git) Affected: 9d179b865449b351ad5cb76dbea480c9170d4a27 , < ec14a87ee1999b19d8b7ed0fa95fea80644624ae (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"block/blk-cgroup.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "e39ef7880d1057b2ebcdb013405f4d84a257db23",
"status": "affected",
"version": "9d179b865449b351ad5cb76dbea480c9170d4a27",
"versionType": "git"
},
{
"lessThan": "7d63c6f9765339dcfc34b7365ced7c518012e4fe",
"status": "affected",
"version": "9d179b865449b351ad5cb76dbea480c9170d4a27",
"versionType": "git"
},
{
"lessThan": "ec14a87ee1999b19d8b7ed0fa95fea80644624ae",
"status": "affected",
"version": "9d179b865449b351ad5cb76dbea480c9170d4a27",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"block/blk-cgroup.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.4"
},
{
"lessThan": "5.4",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.4.*",
"status": "unaffected",
"version": "6.4.16",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.5.*",
"status": "unaffected",
"version": "6.5.3",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.6",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4.16",
"versionStartIncluding": "5.4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5.3",
"versionStartIncluding": "5.4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.6",
"versionStartIncluding": "5.4",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nblk-cgroup: Fix NULL deref caused by blkg_policy_data being installed before init\n\nblk-iocost sometimes causes the following crash:\n\n BUG: kernel NULL pointer dereference, address: 00000000000000e0\n ...\n RIP: 0010:_raw_spin_lock+0x17/0x30\n Code: be 01 02 00 00 e8 79 38 39 ff 31 d2 89 d0 5d c3 0f 1f 00 0f 1f 44 00 00 55 48 89 e5 65 ff 05 48 d0 34 7e b9 01 00 00 00 31 c0 \u003cf0\u003e 0f b1 0f 75 02 5d c3 89 c6 e8 ea 04 00 00 5d c3 0f 1f 84 00 00\n RSP: 0018:ffffc900023b3d40 EFLAGS: 00010046\n RAX: 0000000000000000 RBX: 00000000000000e0 RCX: 0000000000000001\n RDX: ffffc900023b3d20 RSI: ffffc900023b3cf0 RDI: 00000000000000e0\n RBP: ffffc900023b3d40 R08: ffffc900023b3c10 R09: 0000000000000003\n R10: 0000000000000064 R11: 000000000000000a R12: ffff888102337000\n R13: fffffffffffffff2 R14: ffff88810af408c8 R15: ffff8881070c3600\n FS: 00007faaaf364fc0(0000) GS:ffff88842fdc0000(0000) knlGS:0000000000000000\n CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n CR2: 00000000000000e0 CR3: 00000001097b1000 CR4: 0000000000350ea0\n Call Trace:\n \u003cTASK\u003e\n ioc_weight_write+0x13d/0x410\n cgroup_file_write+0x7a/0x130\n kernfs_fop_write_iter+0xf5/0x170\n vfs_write+0x298/0x370\n ksys_write+0x5f/0xb0\n __x64_sys_write+0x1b/0x20\n do_syscall_64+0x3d/0x80\n entry_SYSCALL_64_after_hwframe+0x46/0xb0\n\nThis happens because iocg-\u003eioc is NULL. The field is initialized by\nioc_pd_init() and never cleared. The NULL deref is caused by\nblkcg_activate_policy() installing blkg_policy_data before initializing it.\n\nblkcg_activate_policy() was doing the following:\n\n1. Allocate pd\u0027s for all existing blkg\u0027s and install them in blkg-\u003epd[].\n2. Initialize all pd\u0027s.\n3. Online all pd\u0027s.\n\nblkcg_activate_policy() only grabs the queue_lock and may release and\nre-acquire the lock as allocation may need to sleep. ioc_weight_write()\ngrabs blkcg-\u003elock and iterates all its blkg\u0027s. The two can race and if\nioc_weight_write() runs during #1 or between #1 and #2, it can encounter a\npd which is not initialized yet, leading to crash.\n\nThe crash can be reproduced with the following script:\n\n #!/bin/bash\n\n echo +io \u003e /sys/fs/cgroup/cgroup.subtree_control\n systemd-run --unit touch-sda --scope dd if=/dev/sda of=/dev/null bs=1M count=1 iflag=direct\n echo 100 \u003e /sys/fs/cgroup/system.slice/io.weight\n bash -c \"echo \u00278:0 enable=1\u0027 \u003e /sys/fs/cgroup/io.cost.qos\" \u0026\n sleep .2\n echo 100 \u003e /sys/fs/cgroup/system.slice/io.weight\n\nwith the following patch applied:\n\n\u003e diff --git a/block/blk-cgroup.c b/block/blk-cgroup.c\n\u003e index fc49be622e05..38d671d5e10c 100644\n\u003e --- a/block/blk-cgroup.c\n\u003e +++ b/block/blk-cgroup.c\n\u003e @@ -1553,6 +1553,12 @@ int blkcg_activate_policy(struct gendisk *disk, const struct blkcg_policy *pol)\n\u003e \t\tpd-\u003eonline = false;\n\u003e \t}\n\u003e\n\u003e + if (system_state == SYSTEM_RUNNING) {\n\u003e + spin_unlock_irq(\u0026q-\u003equeue_lock);\n\u003e + ssleep(1);\n\u003e + spin_lock_irq(\u0026q-\u003equeue_lock);\n\u003e + }\n\u003e +\n\u003e \t/* all allocated, init in the same order */\n\u003e \tif (pol-\u003epd_init_fn)\n\u003e \t\tlist_for_each_entry_reverse(blkg, \u0026q-\u003eblkg_list, q_node)\n\nI don\u0027t see a reason why all pd\u0027s should be allocated, initialized and\nonlined together. The only ordering requirement is that parent blkgs to be\ninitialized and onlined before children, which is guaranteed from the\nwalking order. Let\u0027s fix the bug by allocating, initializing and onlining pd\nfor each blkg and holding blkcg-\u003elock over initialization and onlining. This\nensures that an installed blkg is always fully initialized and onlined\nremoving the the race window."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:16:01.672Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/e39ef7880d1057b2ebcdb013405f4d84a257db23"
},
{
"url": "https://git.kernel.org/stable/c/7d63c6f9765339dcfc34b7365ced7c518012e4fe"
},
{
"url": "https://git.kernel.org/stable/c/ec14a87ee1999b19d8b7ed0fa95fea80644624ae"
}
],
"title": "blk-cgroup: Fix NULL deref caused by blkg_policy_data being installed before init",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54271",
"datePublished": "2025-12-30T12:16:01.672Z",
"dateReserved": "2025-12-30T12:06:44.519Z",
"dateUpdated": "2025-12-30T12:16:01.672Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54243 (GCVE-0-2023-54243)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:11 – Updated: 2025-12-30 12:11
VLAI?
EPSS
Title
netfilter: ebtables: fix table blob use-after-free
Summary
In the Linux kernel, the following vulnerability has been resolved:
netfilter: ebtables: fix table blob use-after-free
We are not allowed to return an error at this point.
Looking at the code it looks like ret is always 0 at this
point, but its not.
t = find_table_lock(net, repl->name, &ret, &ebt_mutex);
... this can return a valid table, with ret != 0.
This bug causes update of table->private with the new
blob, but then frees the blob right away in the caller.
Syzbot report:
BUG: KASAN: vmalloc-out-of-bounds in __ebt_unregister_table+0xc00/0xcd0 net/bridge/netfilter/ebtables.c:1168
Read of size 4 at addr ffffc90005425000 by task kworker/u4:4/74
Workqueue: netns cleanup_net
Call Trace:
kasan_report+0xbf/0x1f0 mm/kasan/report.c:517
__ebt_unregister_table+0xc00/0xcd0 net/bridge/netfilter/ebtables.c:1168
ebt_unregister_table+0x35/0x40 net/bridge/netfilter/ebtables.c:1372
ops_exit_list+0xb0/0x170 net/core/net_namespace.c:169
cleanup_net+0x4ee/0xb10 net/core/net_namespace.c:613
...
ip(6)tables appears to be ok (ret should be 0 at this point) but make
this more obvious.
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
c58dd2dd443c26d856a168db108a0cd11c285bf3 , < 9060abce3305ab2354c892c09d5689df51486df5
(git)
Affected: c58dd2dd443c26d856a168db108a0cd11c285bf3 , < dbb3cbbf03b3c52cb390fabec357f1e4638004f5 (git) Affected: c58dd2dd443c26d856a168db108a0cd11c285bf3 , < 3dd6ac973351308d4117eda32298a9f1d68764fd (git) Affected: c58dd2dd443c26d856a168db108a0cd11c285bf3 , < cda0e0243bd3c04008fcd37a46b0269fb3c49249 (git) Affected: c58dd2dd443c26d856a168db108a0cd11c285bf3 , < e58a171d35e32e6e8c37cfe0e8a94406732a331f (git) Affected: a3bc0f8ea439762aa62d40a295157410498cbea7 (git) Affected: 8ed40c122919cd79bc3c059e5864e5e7d9d455f0 (git) Affected: c5e4ef499cfc78de45a4f01b8c557b5964d77c53 (git) Affected: f34728610b2a8c7b9864f9404f2884c17f6fca5c (git) Affected: 8b5740915a9faa8b1fa9166193a33e2a9ae30ec6 (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"net/bridge/netfilter/ebtables.c",
"net/ipv4/netfilter/ip_tables.c",
"net/ipv6/netfilter/ip6_tables.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "9060abce3305ab2354c892c09d5689df51486df5",
"status": "affected",
"version": "c58dd2dd443c26d856a168db108a0cd11c285bf3",
"versionType": "git"
},
{
"lessThan": "dbb3cbbf03b3c52cb390fabec357f1e4638004f5",
"status": "affected",
"version": "c58dd2dd443c26d856a168db108a0cd11c285bf3",
"versionType": "git"
},
{
"lessThan": "3dd6ac973351308d4117eda32298a9f1d68764fd",
"status": "affected",
"version": "c58dd2dd443c26d856a168db108a0cd11c285bf3",
"versionType": "git"
},
{
"lessThan": "cda0e0243bd3c04008fcd37a46b0269fb3c49249",
"status": "affected",
"version": "c58dd2dd443c26d856a168db108a0cd11c285bf3",
"versionType": "git"
},
{
"lessThan": "e58a171d35e32e6e8c37cfe0e8a94406732a331f",
"status": "affected",
"version": "c58dd2dd443c26d856a168db108a0cd11c285bf3",
"versionType": "git"
},
{
"status": "affected",
"version": "a3bc0f8ea439762aa62d40a295157410498cbea7",
"versionType": "git"
},
{
"status": "affected",
"version": "8ed40c122919cd79bc3c059e5864e5e7d9d455f0",
"versionType": "git"
},
{
"status": "affected",
"version": "c5e4ef499cfc78de45a4f01b8c557b5964d77c53",
"versionType": "git"
},
{
"status": "affected",
"version": "f34728610b2a8c7b9864f9404f2884c17f6fca5c",
"versionType": "git"
},
{
"status": "affected",
"version": "8b5740915a9faa8b1fa9166193a33e2a9ae30ec6",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"net/bridge/netfilter/ebtables.c",
"net/ipv4/netfilter/ip_tables.c",
"net/ipv6/netfilter/ip6_tables.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "3.15"
},
{
"lessThan": "3.15",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.173",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.100",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.18",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.2.*",
"status": "unaffected",
"version": "6.2.5",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.3",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.173",
"versionStartIncluding": "3.15",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.100",
"versionStartIncluding": "3.15",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.18",
"versionStartIncluding": "3.15",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2.5",
"versionStartIncluding": "3.15",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3",
"versionStartIncluding": "3.15",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "3.2.60",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "3.4.91",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "3.10.41",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "3.12.21",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "3.14.5",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: ebtables: fix table blob use-after-free\n\nWe are not allowed to return an error at this point.\nLooking at the code it looks like ret is always 0 at this\npoint, but its not.\n\nt = find_table_lock(net, repl-\u003ename, \u0026ret, \u0026ebt_mutex);\n\n... this can return a valid table, with ret != 0.\n\nThis bug causes update of table-\u003eprivate with the new\nblob, but then frees the blob right away in the caller.\n\nSyzbot report:\n\nBUG: KASAN: vmalloc-out-of-bounds in __ebt_unregister_table+0xc00/0xcd0 net/bridge/netfilter/ebtables.c:1168\nRead of size 4 at addr ffffc90005425000 by task kworker/u4:4/74\nWorkqueue: netns cleanup_net\nCall Trace:\n kasan_report+0xbf/0x1f0 mm/kasan/report.c:517\n __ebt_unregister_table+0xc00/0xcd0 net/bridge/netfilter/ebtables.c:1168\n ebt_unregister_table+0x35/0x40 net/bridge/netfilter/ebtables.c:1372\n ops_exit_list+0xb0/0x170 net/core/net_namespace.c:169\n cleanup_net+0x4ee/0xb10 net/core/net_namespace.c:613\n...\n\nip(6)tables appears to be ok (ret should be 0 at this point) but make\nthis more obvious."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:11:31.180Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/9060abce3305ab2354c892c09d5689df51486df5"
},
{
"url": "https://git.kernel.org/stable/c/dbb3cbbf03b3c52cb390fabec357f1e4638004f5"
},
{
"url": "https://git.kernel.org/stable/c/3dd6ac973351308d4117eda32298a9f1d68764fd"
},
{
"url": "https://git.kernel.org/stable/c/cda0e0243bd3c04008fcd37a46b0269fb3c49249"
},
{
"url": "https://git.kernel.org/stable/c/e58a171d35e32e6e8c37cfe0e8a94406732a331f"
}
],
"title": "netfilter: ebtables: fix table blob use-after-free",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54243",
"datePublished": "2025-12-30T12:11:31.180Z",
"dateReserved": "2025-12-30T12:06:44.510Z",
"dateUpdated": "2025-12-30T12:11:31.180Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54275 (GCVE-0-2023-54275)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:16 – Updated: 2025-12-30 12:16
VLAI?
EPSS
Title
wifi: ath11k: Fix memory leak in ath11k_peer_rx_frag_setup
Summary
In the Linux kernel, the following vulnerability has been resolved:
wifi: ath11k: Fix memory leak in ath11k_peer_rx_frag_setup
crypto_alloc_shash() allocates resources, which should be released by
crypto_free_shash(). When ath11k_peer_find() fails, there has memory
leak. Add missing crypto_free_shash() to fix this.
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
243874c64c8137bc90455200a7735da72836ecab , < 137963e3b95776f1d57c62f249a93fe47e019a22
(git)
Affected: 243874c64c8137bc90455200a7735da72836ecab , < 53c8a256e5d3f31d80186de03a3d2a7f747b2aa0 (git) Affected: 243874c64c8137bc90455200a7735da72836ecab , < e596b36e15a7158b0bb2d55077b6b381ee41020c (git) Affected: 243874c64c8137bc90455200a7735da72836ecab , < 64a78ec4f4579798d8e885aca9bdd707bca6b16b (git) Affected: 243874c64c8137bc90455200a7735da72836ecab , < ed3f83b3459a67a3ab9d806490ac304b567b1c2d (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/net/wireless/ath/ath11k/dp_rx.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "137963e3b95776f1d57c62f249a93fe47e019a22",
"status": "affected",
"version": "243874c64c8137bc90455200a7735da72836ecab",
"versionType": "git"
},
{
"lessThan": "53c8a256e5d3f31d80186de03a3d2a7f747b2aa0",
"status": "affected",
"version": "243874c64c8137bc90455200a7735da72836ecab",
"versionType": "git"
},
{
"lessThan": "e596b36e15a7158b0bb2d55077b6b381ee41020c",
"status": "affected",
"version": "243874c64c8137bc90455200a7735da72836ecab",
"versionType": "git"
},
{
"lessThan": "64a78ec4f4579798d8e885aca9bdd707bca6b16b",
"status": "affected",
"version": "243874c64c8137bc90455200a7735da72836ecab",
"versionType": "git"
},
{
"lessThan": "ed3f83b3459a67a3ab9d806490ac304b567b1c2d",
"status": "affected",
"version": "243874c64c8137bc90455200a7735da72836ecab",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/net/wireless/ath/ath11k/dp_rx.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.7"
},
{
"lessThan": "5.7",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.173",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.99",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.16",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.2.*",
"status": "unaffected",
"version": "6.2.3",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.3",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.173",
"versionStartIncluding": "5.7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.99",
"versionStartIncluding": "5.7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.16",
"versionStartIncluding": "5.7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2.3",
"versionStartIncluding": "5.7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3",
"versionStartIncluding": "5.7",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: ath11k: Fix memory leak in ath11k_peer_rx_frag_setup\n\ncrypto_alloc_shash() allocates resources, which should be released by\ncrypto_free_shash(). When ath11k_peer_find() fails, there has memory\nleak. Add missing crypto_free_shash() to fix this."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:16:04.380Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/137963e3b95776f1d57c62f249a93fe47e019a22"
},
{
"url": "https://git.kernel.org/stable/c/53c8a256e5d3f31d80186de03a3d2a7f747b2aa0"
},
{
"url": "https://git.kernel.org/stable/c/e596b36e15a7158b0bb2d55077b6b381ee41020c"
},
{
"url": "https://git.kernel.org/stable/c/64a78ec4f4579798d8e885aca9bdd707bca6b16b"
},
{
"url": "https://git.kernel.org/stable/c/ed3f83b3459a67a3ab9d806490ac304b567b1c2d"
}
],
"title": "wifi: ath11k: Fix memory leak in ath11k_peer_rx_frag_setup",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54275",
"datePublished": "2025-12-30T12:16:04.380Z",
"dateReserved": "2025-12-30T12:06:44.523Z",
"dateUpdated": "2025-12-30T12:16:04.380Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54211 (GCVE-0-2023-54211)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:11 – Updated: 2025-12-30 12:11
VLAI?
EPSS
Title
tracing: Fix warning in trace_buffered_event_disable()
Summary
In the Linux kernel, the following vulnerability has been resolved:
tracing: Fix warning in trace_buffered_event_disable()
Warning happened in trace_buffered_event_disable() at
WARN_ON_ONCE(!trace_buffered_event_ref)
Call Trace:
? __warn+0xa5/0x1b0
? trace_buffered_event_disable+0x189/0x1b0
__ftrace_event_enable_disable+0x19e/0x3e0
free_probe_data+0x3b/0xa0
unregister_ftrace_function_probe_func+0x6b8/0x800
event_enable_func+0x2f0/0x3d0
ftrace_process_regex.isra.0+0x12d/0x1b0
ftrace_filter_write+0xe6/0x140
vfs_write+0x1c9/0x6f0
[...]
The cause of the warning is in __ftrace_event_enable_disable(),
trace_buffered_event_enable() was called once while
trace_buffered_event_disable() was called twice.
Reproduction script show as below, for analysis, see the comments:
```
#!/bin/bash
cd /sys/kernel/tracing/
# 1. Register a 'disable_event' command, then:
# 1) SOFT_DISABLED_BIT was set;
# 2) trace_buffered_event_enable() was called first time;
echo 'cmdline_proc_show:disable_event:initcall:initcall_finish' > \
set_ftrace_filter
# 2. Enable the event registered, then:
# 1) SOFT_DISABLED_BIT was cleared;
# 2) trace_buffered_event_disable() was called first time;
echo 1 > events/initcall/initcall_finish/enable
# 3. Try to call into cmdline_proc_show(), then SOFT_DISABLED_BIT was
# set again!!!
cat /proc/cmdline
# 4. Unregister the 'disable_event' command, then:
# 1) SOFT_DISABLED_BIT was cleared again;
# 2) trace_buffered_event_disable() was called second time!!!
echo '!cmdline_proc_show:disable_event:initcall:initcall_finish' > \
set_ftrace_filter
```
To fix it, IIUC, we can change to call trace_buffered_event_enable() at
fist time soft-mode enabled, and call trace_buffered_event_disable() at
last time soft-mode disabled.
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | |||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Linux | Linux |
Affected:
0fc1b09ff1ff404ddf753f5ffa5cd0adc8fdcdc9 , < 1488d782c9e43087a3f341b8186cd25f3cf75583
(git)
Affected: 0fc1b09ff1ff404ddf753f5ffa5cd0adc8fdcdc9 , < b4f4ab423107dc1ba8e9cc6488c645be6403d3f5 (git) Affected: 0fc1b09ff1ff404ddf753f5ffa5cd0adc8fdcdc9 , < cdcc35e6454133feb61561b4e0d0c80e52cbc2ba (git) Affected: 0fc1b09ff1ff404ddf753f5ffa5cd0adc8fdcdc9 , < a6d2fd1703cdc8ecfc3e73987e0fb7474ae2b074 (git) Affected: 0fc1b09ff1ff404ddf753f5ffa5cd0adc8fdcdc9 , < 813cede7b2f5a4b1b75d2d4bb4e705cc8e063b20 (git) Affected: 0fc1b09ff1ff404ddf753f5ffa5cd0adc8fdcdc9 , < a3a3c7bddab9b6c5690b20796ef5e332b8c48afb (git) Affected: 0fc1b09ff1ff404ddf753f5ffa5cd0adc8fdcdc9 , < 528c9d73153754defb748f0b96ad33308668d817 (git) Affected: 0fc1b09ff1ff404ddf753f5ffa5cd0adc8fdcdc9 , < dea499781a1150d285c62b26659f62fb00824fce (git) |
|||||||
|
|||||||||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"kernel/trace/trace_events.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "1488d782c9e43087a3f341b8186cd25f3cf75583",
"status": "affected",
"version": "0fc1b09ff1ff404ddf753f5ffa5cd0adc8fdcdc9",
"versionType": "git"
},
{
"lessThan": "b4f4ab423107dc1ba8e9cc6488c645be6403d3f5",
"status": "affected",
"version": "0fc1b09ff1ff404ddf753f5ffa5cd0adc8fdcdc9",
"versionType": "git"
},
{
"lessThan": "cdcc35e6454133feb61561b4e0d0c80e52cbc2ba",
"status": "affected",
"version": "0fc1b09ff1ff404ddf753f5ffa5cd0adc8fdcdc9",
"versionType": "git"
},
{
"lessThan": "a6d2fd1703cdc8ecfc3e73987e0fb7474ae2b074",
"status": "affected",
"version": "0fc1b09ff1ff404ddf753f5ffa5cd0adc8fdcdc9",
"versionType": "git"
},
{
"lessThan": "813cede7b2f5a4b1b75d2d4bb4e705cc8e063b20",
"status": "affected",
"version": "0fc1b09ff1ff404ddf753f5ffa5cd0adc8fdcdc9",
"versionType": "git"
},
{
"lessThan": "a3a3c7bddab9b6c5690b20796ef5e332b8c48afb",
"status": "affected",
"version": "0fc1b09ff1ff404ddf753f5ffa5cd0adc8fdcdc9",
"versionType": "git"
},
{
"lessThan": "528c9d73153754defb748f0b96ad33308668d817",
"status": "affected",
"version": "0fc1b09ff1ff404ddf753f5ffa5cd0adc8fdcdc9",
"versionType": "git"
},
{
"lessThan": "dea499781a1150d285c62b26659f62fb00824fce",
"status": "affected",
"version": "0fc1b09ff1ff404ddf753f5ffa5cd0adc8fdcdc9",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"kernel/trace/trace_events.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "4.7"
},
{
"lessThan": "4.7",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.14.*",
"status": "unaffected",
"version": "4.14.322",
"versionType": "semver"
},
{
"lessThanOrEqual": "4.19.*",
"status": "unaffected",
"version": "4.19.291",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"version": "5.4.253",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.190",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.124",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.43",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.4.*",
"status": "unaffected",
"version": "6.4.8",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.5",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.14.322",
"versionStartIncluding": "4.7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.19.291",
"versionStartIncluding": "4.7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.253",
"versionStartIncluding": "4.7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.190",
"versionStartIncluding": "4.7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.124",
"versionStartIncluding": "4.7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.43",
"versionStartIncluding": "4.7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4.8",
"versionStartIncluding": "4.7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5",
"versionStartIncluding": "4.7",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\ntracing: Fix warning in trace_buffered_event_disable()\n\nWarning happened in trace_buffered_event_disable() at\n WARN_ON_ONCE(!trace_buffered_event_ref)\n\n Call Trace:\n ? __warn+0xa5/0x1b0\n ? trace_buffered_event_disable+0x189/0x1b0\n __ftrace_event_enable_disable+0x19e/0x3e0\n free_probe_data+0x3b/0xa0\n unregister_ftrace_function_probe_func+0x6b8/0x800\n event_enable_func+0x2f0/0x3d0\n ftrace_process_regex.isra.0+0x12d/0x1b0\n ftrace_filter_write+0xe6/0x140\n vfs_write+0x1c9/0x6f0\n [...]\n\nThe cause of the warning is in __ftrace_event_enable_disable(),\ntrace_buffered_event_enable() was called once while\ntrace_buffered_event_disable() was called twice.\nReproduction script show as below, for analysis, see the comments:\n ```\n #!/bin/bash\n\n cd /sys/kernel/tracing/\n\n # 1. Register a \u0027disable_event\u0027 command, then:\n # 1) SOFT_DISABLED_BIT was set;\n # 2) trace_buffered_event_enable() was called first time;\n echo \u0027cmdline_proc_show:disable_event:initcall:initcall_finish\u0027 \u003e \\\n set_ftrace_filter\n\n # 2. Enable the event registered, then:\n # 1) SOFT_DISABLED_BIT was cleared;\n # 2) trace_buffered_event_disable() was called first time;\n echo 1 \u003e events/initcall/initcall_finish/enable\n\n # 3. Try to call into cmdline_proc_show(), then SOFT_DISABLED_BIT was\n # set again!!!\n cat /proc/cmdline\n\n # 4. Unregister the \u0027disable_event\u0027 command, then:\n # 1) SOFT_DISABLED_BIT was cleared again;\n # 2) trace_buffered_event_disable() was called second time!!!\n echo \u0027!cmdline_proc_show:disable_event:initcall:initcall_finish\u0027 \u003e \\\n set_ftrace_filter\n ```\n\nTo fix it, IIUC, we can change to call trace_buffered_event_enable() at\nfist time soft-mode enabled, and call trace_buffered_event_disable() at\nlast time soft-mode disabled."
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:11:09.356Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/1488d782c9e43087a3f341b8186cd25f3cf75583"
},
{
"url": "https://git.kernel.org/stable/c/b4f4ab423107dc1ba8e9cc6488c645be6403d3f5"
},
{
"url": "https://git.kernel.org/stable/c/cdcc35e6454133feb61561b4e0d0c80e52cbc2ba"
},
{
"url": "https://git.kernel.org/stable/c/a6d2fd1703cdc8ecfc3e73987e0fb7474ae2b074"
},
{
"url": "https://git.kernel.org/stable/c/813cede7b2f5a4b1b75d2d4bb4e705cc8e063b20"
},
{
"url": "https://git.kernel.org/stable/c/a3a3c7bddab9b6c5690b20796ef5e332b8c48afb"
},
{
"url": "https://git.kernel.org/stable/c/528c9d73153754defb748f0b96ad33308668d817"
},
{
"url": "https://git.kernel.org/stable/c/dea499781a1150d285c62b26659f62fb00824fce"
}
],
"title": "tracing: Fix warning in trace_buffered_event_disable()",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54211",
"datePublished": "2025-12-30T12:11:09.356Z",
"dateReserved": "2025-12-30T12:06:44.500Z",
"dateUpdated": "2025-12-30T12:11:09.356Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54274 (GCVE-0-2023-54274)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:16 – Updated: 2025-12-30 12:16
VLAI?
EPSS
Title
RDMA/srpt: Add a check for valid 'mad_agent' pointer
Summary
In the Linux kernel, the following vulnerability has been resolved:
RDMA/srpt: Add a check for valid 'mad_agent' pointer
When unregistering MAD agent, srpt module has a non-null check
for 'mad_agent' pointer before invoking ib_unregister_mad_agent().
This check can pass if 'mad_agent' variable holds an error value.
The 'mad_agent' can have an error value for a short window when
srpt_add_one() and srpt_remove_one() is executed simultaneously.
In srpt module, added a valid pointer check for 'sport->mad_agent'
before unregistering MAD agent.
This issue can hit when RoCE driver unregisters ib_device
Stack Trace:
------------
BUG: kernel NULL pointer dereference, address: 000000000000004d
PGD 145003067 P4D 145003067 PUD 2324fe067 PMD 0
Oops: 0002 [#1] PREEMPT SMP NOPTI
CPU: 10 PID: 4459 Comm: kworker/u80:0 Kdump: loaded Tainted: P
Hardware name: Dell Inc. PowerEdge R640/06NR82, BIOS 2.5.4 01/13/2020
Workqueue: bnxt_re bnxt_re_task [bnxt_re]
RIP: 0010:_raw_spin_lock_irqsave+0x19/0x40
Call Trace:
ib_unregister_mad_agent+0x46/0x2f0 [ib_core]
IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready
? __schedule+0x20b/0x560
srpt_unregister_mad_agent+0x93/0xd0 [ib_srpt]
srpt_remove_one+0x20/0x150 [ib_srpt]
remove_client_context+0x88/0xd0 [ib_core]
bond0: (slave p2p1): link status definitely up, 100000 Mbps full duplex
disable_device+0x8a/0x160 [ib_core]
bond0: active interface up!
? kernfs_name_hash+0x12/0x80
(NULL device *): Bonding Info Received: rdev: 000000006c0b8247
__ib_unregister_device+0x42/0xb0 [ib_core]
(NULL device *): Master: mode: 4 num_slaves:2
ib_unregister_device+0x22/0x30 [ib_core]
(NULL device *): Slave: id: 105069936 name:p2p1 link:0 state:0
bnxt_re_stopqps_and_ib_uninit+0x83/0x90 [bnxt_re]
bnxt_re_alloc_lag+0x12e/0x4e0 [bnxt_re]
Severity ?
No CVSS data available.
Assigner
References
| URL | Tags | |||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
a42d985bd5b234da8b61347a78dc3057bf7bb94d , < 8ec6acdb9b6a80eeb13e778dfedb5d72a88f14fe
(git)
Affected: a42d985bd5b234da8b61347a78dc3057bf7bb94d , < 00cc21e32ea1b8ebbabf5d645da9378d986bf8ba (git) Affected: a42d985bd5b234da8b61347a78dc3057bf7bb94d , < 4323aaedeba32076e652aad056afd7885bb96bb7 (git) Affected: a42d985bd5b234da8b61347a78dc3057bf7bb94d , < 5f6ef2a574b0e0e0ea46ed0022575442df9d0bf9 (git) Affected: a42d985bd5b234da8b61347a78dc3057bf7bb94d , < b713623bfef8cb1df9c769a3887fa10db63d1c54 (git) Affected: a42d985bd5b234da8b61347a78dc3057bf7bb94d , < eca5cd9474cd26d62f9756f536e2e656d3f62f3a (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/infiniband/ulp/srpt/ib_srpt.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "8ec6acdb9b6a80eeb13e778dfedb5d72a88f14fe",
"status": "affected",
"version": "a42d985bd5b234da8b61347a78dc3057bf7bb94d",
"versionType": "git"
},
{
"lessThan": "00cc21e32ea1b8ebbabf5d645da9378d986bf8ba",
"status": "affected",
"version": "a42d985bd5b234da8b61347a78dc3057bf7bb94d",
"versionType": "git"
},
{
"lessThan": "4323aaedeba32076e652aad056afd7885bb96bb7",
"status": "affected",
"version": "a42d985bd5b234da8b61347a78dc3057bf7bb94d",
"versionType": "git"
},
{
"lessThan": "5f6ef2a574b0e0e0ea46ed0022575442df9d0bf9",
"status": "affected",
"version": "a42d985bd5b234da8b61347a78dc3057bf7bb94d",
"versionType": "git"
},
{
"lessThan": "b713623bfef8cb1df9c769a3887fa10db63d1c54",
"status": "affected",
"version": "a42d985bd5b234da8b61347a78dc3057bf7bb94d",
"versionType": "git"
},
{
"lessThan": "eca5cd9474cd26d62f9756f536e2e656d3f62f3a",
"status": "affected",
"version": "a42d985bd5b234da8b61347a78dc3057bf7bb94d",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/infiniband/ulp/srpt/ib_srpt.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "3.3"
},
{
"lessThan": "3.3",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"version": "5.10.180",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.111",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.28",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.2.*",
"status": "unaffected",
"version": "6.2.15",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.3.*",
"status": "unaffected",
"version": "6.3.2",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.4",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.10.180",
"versionStartIncluding": "3.3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.111",
"versionStartIncluding": "3.3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.28",
"versionStartIncluding": "3.3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2.15",
"versionStartIncluding": "3.3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3.2",
"versionStartIncluding": "3.3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4",
"versionStartIncluding": "3.3",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/srpt: Add a check for valid \u0027mad_agent\u0027 pointer\n\nWhen unregistering MAD agent, srpt module has a non-null check\nfor \u0027mad_agent\u0027 pointer before invoking ib_unregister_mad_agent().\nThis check can pass if \u0027mad_agent\u0027 variable holds an error value.\nThe \u0027mad_agent\u0027 can have an error value for a short window when\nsrpt_add_one() and srpt_remove_one() is executed simultaneously.\n\nIn srpt module, added a valid pointer check for \u0027sport-\u003emad_agent\u0027\nbefore unregistering MAD agent.\n\nThis issue can hit when RoCE driver unregisters ib_device\n\nStack Trace:\n------------\nBUG: kernel NULL pointer dereference, address: 000000000000004d\nPGD 145003067 P4D 145003067 PUD 2324fe067 PMD 0\nOops: 0002 [#1] PREEMPT SMP NOPTI\nCPU: 10 PID: 4459 Comm: kworker/u80:0 Kdump: loaded Tainted: P\nHardware name: Dell Inc. PowerEdge R640/06NR82, BIOS 2.5.4 01/13/2020\nWorkqueue: bnxt_re bnxt_re_task [bnxt_re]\nRIP: 0010:_raw_spin_lock_irqsave+0x19/0x40\nCall Trace:\n ib_unregister_mad_agent+0x46/0x2f0 [ib_core]\n IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready\n ? __schedule+0x20b/0x560\n srpt_unregister_mad_agent+0x93/0xd0 [ib_srpt]\n srpt_remove_one+0x20/0x150 [ib_srpt]\n remove_client_context+0x88/0xd0 [ib_core]\n bond0: (slave p2p1): link status definitely up, 100000 Mbps full duplex\n disable_device+0x8a/0x160 [ib_core]\n bond0: active interface up!\n ? kernfs_name_hash+0x12/0x80\n (NULL device *): Bonding Info Received: rdev: 000000006c0b8247\n __ib_unregister_device+0x42/0xb0 [ib_core]\n (NULL device *): Master: mode: 4 num_slaves:2\n ib_unregister_device+0x22/0x30 [ib_core]\n (NULL device *): Slave: id: 105069936 name:p2p1 link:0 state:0\n bnxt_re_stopqps_and_ib_uninit+0x83/0x90 [bnxt_re]\n bnxt_re_alloc_lag+0x12e/0x4e0 [bnxt_re]"
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:16:03.696Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/8ec6acdb9b6a80eeb13e778dfedb5d72a88f14fe"
},
{
"url": "https://git.kernel.org/stable/c/00cc21e32ea1b8ebbabf5d645da9378d986bf8ba"
},
{
"url": "https://git.kernel.org/stable/c/4323aaedeba32076e652aad056afd7885bb96bb7"
},
{
"url": "https://git.kernel.org/stable/c/5f6ef2a574b0e0e0ea46ed0022575442df9d0bf9"
},
{
"url": "https://git.kernel.org/stable/c/b713623bfef8cb1df9c769a3887fa10db63d1c54"
},
{
"url": "https://git.kernel.org/stable/c/eca5cd9474cd26d62f9756f536e2e656d3f62f3a"
}
],
"title": "RDMA/srpt: Add a check for valid \u0027mad_agent\u0027 pointer",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54274",
"datePublished": "2025-12-30T12:16:03.696Z",
"dateReserved": "2025-12-30T12:06:44.523Z",
"dateUpdated": "2025-12-30T12:16:03.696Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2022-50869 (GCVE-0-2022-50869)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:15 – Updated: 2026-01-02 15:05
VLAI?
EPSS
Title
fs/ntfs3: Fix slab-out-of-bounds in r_page
Summary
In the Linux kernel, the following vulnerability has been resolved:
fs/ntfs3: Fix slab-out-of-bounds in r_page
When PAGE_SIZE is 64K, if read_log_page is called by log_read_rst for
the first time, the size of *buffer would be equal to
DefaultLogPageSize(4K).But for *buffer operations like memcpy,
if the memory area size(n) which being assigned to buffer is larger
than 4K (log->page_size(64K) or bytes(64K-page_off)), it will cause
an out of boundary error.
Call trace:
[...]
kasan_report+0x44/0x130
check_memory_region+0xf8/0x1a0
memcpy+0xc8/0x100
ntfs_read_run_nb+0x20c/0x460
read_log_page+0xd0/0x1f4
log_read_rst+0x110/0x75c
log_replay+0x1e8/0x4aa0
ntfs_loadlog_and_replay+0x290/0x2d0
ntfs_fill_super+0x508/0xec0
get_tree_bdev+0x1fc/0x34c
[...]
Fix this by setting variable r_page to NULL in log_read_rst.
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
b46acd6a6a627d876898e1c84d3f84902264b445 , < ed686e7a26dd19ae6b46bb662f735acfa88ff7bc
(git)
Affected: b46acd6a6a627d876898e1c84d3f84902264b445 , < bf86a640a34947d92062996e1a75b9cd9d83dd19 (git) Affected: b46acd6a6a627d876898e1c84d3f84902264b445 , < 6d076293e5bffdf897ea5f975669206e09beed6a (git) Affected: b46acd6a6a627d876898e1c84d3f84902264b445 , < ecfbd57cf9c5ca225184ae266ce44ae473792132 (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"fs/ntfs3/fslog.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "ed686e7a26dd19ae6b46bb662f735acfa88ff7bc",
"status": "affected",
"version": "b46acd6a6a627d876898e1c84d3f84902264b445",
"versionType": "git"
},
{
"lessThan": "bf86a640a34947d92062996e1a75b9cd9d83dd19",
"status": "affected",
"version": "b46acd6a6a627d876898e1c84d3f84902264b445",
"versionType": "git"
},
{
"lessThan": "6d076293e5bffdf897ea5f975669206e09beed6a",
"status": "affected",
"version": "b46acd6a6a627d876898e1c84d3f84902264b445",
"versionType": "git"
},
{
"lessThan": "ecfbd57cf9c5ca225184ae266ce44ae473792132",
"status": "affected",
"version": "b46acd6a6a627d876898e1c84d3f84902264b445",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"fs/ntfs3/fslog.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.15"
},
{
"lessThan": "5.15",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.87",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.0.*",
"status": "unaffected",
"version": "6.0.17",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.3",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.2",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.87",
"versionStartIncluding": "5.15",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.0.17",
"versionStartIncluding": "5.15",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.3",
"versionStartIncluding": "5.15",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2",
"versionStartIncluding": "5.15",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nfs/ntfs3: Fix slab-out-of-bounds in r_page\n\nWhen PAGE_SIZE is 64K, if read_log_page is called by log_read_rst for\nthe first time, the size of *buffer would be equal to\nDefaultLogPageSize(4K).But for *buffer operations like memcpy,\nif the memory area size(n) which being assigned to buffer is larger\nthan 4K (log-\u003epage_size(64K) or bytes(64K-page_off)), it will cause\nan out of boundary error.\n Call trace:\n [...]\n kasan_report+0x44/0x130\n check_memory_region+0xf8/0x1a0\n memcpy+0xc8/0x100\n ntfs_read_run_nb+0x20c/0x460\n read_log_page+0xd0/0x1f4\n log_read_rst+0x110/0x75c\n log_replay+0x1e8/0x4aa0\n ntfs_loadlog_and_replay+0x290/0x2d0\n ntfs_fill_super+0x508/0xec0\n get_tree_bdev+0x1fc/0x34c\n [...]\n\nFix this by setting variable r_page to NULL in log_read_rst."
}
],
"providerMetadata": {
"dateUpdated": "2026-01-02T15:05:05.599Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/ed686e7a26dd19ae6b46bb662f735acfa88ff7bc"
},
{
"url": "https://git.kernel.org/stable/c/bf86a640a34947d92062996e1a75b9cd9d83dd19"
},
{
"url": "https://git.kernel.org/stable/c/6d076293e5bffdf897ea5f975669206e09beed6a"
},
{
"url": "https://git.kernel.org/stable/c/ecfbd57cf9c5ca225184ae266ce44ae473792132"
}
],
"title": "fs/ntfs3: Fix slab-out-of-bounds in r_page",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2022-50869",
"datePublished": "2025-12-30T12:15:39.879Z",
"dateReserved": "2025-12-30T12:06:07.136Z",
"dateUpdated": "2026-01-02T15:05:05.599Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54280 (GCVE-0-2023-54280)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:23 – Updated: 2026-01-05 11:37
VLAI?
EPSS
Title
cifs: fix potential race when tree connecting ipc
Summary
In the Linux kernel, the following vulnerability has been resolved:
cifs: fix potential race when tree connecting ipc
Protect access of TCP_Server_Info::hostname when building the ipc tree
name as it might get freed in cifsd thread and thus causing an
use-after-free bug in __tree_connect_dfs_target(). Also, while at it,
update status of IPC tcon on success and then avoid any extra tree
connects.
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
c88f7dcd6d6429197fc2fd87b54a894ffcd48e8e , < 536ec71ba060a02fabe8e22cecb82fe7b3a8708b
(git)
Affected: c88f7dcd6d6429197fc2fd87b54a894ffcd48e8e , < 553476df55a111e6a66ad9155256aec0ec1b7ad0 (git) Affected: c88f7dcd6d6429197fc2fd87b54a894ffcd48e8e , < ee20d7c6100752eaf2409d783f4f1449c29ea33d (git) Affected: 81d583baa5f1abd73c755ce1992929debd20b687 (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"fs/cifs/dfs.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "536ec71ba060a02fabe8e22cecb82fe7b3a8708b",
"status": "affected",
"version": "c88f7dcd6d6429197fc2fd87b54a894ffcd48e8e",
"versionType": "git"
},
{
"lessThan": "553476df55a111e6a66ad9155256aec0ec1b7ad0",
"status": "affected",
"version": "c88f7dcd6d6429197fc2fd87b54a894ffcd48e8e",
"versionType": "git"
},
{
"lessThan": "ee20d7c6100752eaf2409d783f4f1449c29ea33d",
"status": "affected",
"version": "c88f7dcd6d6429197fc2fd87b54a894ffcd48e8e",
"versionType": "git"
},
{
"status": "affected",
"version": "81d583baa5f1abd73c755ce1992929debd20b687",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"fs/cifs/dfs.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.16"
},
{
"lessThan": "5.16",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.2.*",
"status": "unaffected",
"version": "6.2.15",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.3.*",
"status": "unaffected",
"version": "6.3.2",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.4",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2.15",
"versionStartIncluding": "5.16",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.3.2",
"versionStartIncluding": "5.16",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4",
"versionStartIncluding": "5.16",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.15.81",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\ncifs: fix potential race when tree connecting ipc\n\nProtect access of TCP_Server_Info::hostname when building the ipc tree\nname as it might get freed in cifsd thread and thus causing an\nuse-after-free bug in __tree_connect_dfs_target(). Also, while at it,\nupdate status of IPC tcon on success and then avoid any extra tree\nconnects."
}
],
"providerMetadata": {
"dateUpdated": "2026-01-05T11:37:13.944Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/536ec71ba060a02fabe8e22cecb82fe7b3a8708b"
},
{
"url": "https://git.kernel.org/stable/c/553476df55a111e6a66ad9155256aec0ec1b7ad0"
},
{
"url": "https://git.kernel.org/stable/c/ee20d7c6100752eaf2409d783f4f1449c29ea33d"
}
],
"title": "cifs: fix potential race when tree connecting ipc",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54280",
"datePublished": "2025-12-30T12:23:22.335Z",
"dateReserved": "2025-12-30T12:06:44.525Z",
"dateUpdated": "2026-01-05T11:37:13.944Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54296 (GCVE-0-2023-54296)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:23 – Updated: 2025-12-30 12:23
VLAI?
EPSS
Title
KVM: SVM: Get source vCPUs from source VM for SEV-ES intrahost migration
Summary
In the Linux kernel, the following vulnerability has been resolved:
KVM: SVM: Get source vCPUs from source VM for SEV-ES intrahost migration
Fix a goof where KVM tries to grab source vCPUs from the destination VM
when doing intrahost migration. Grabbing the wrong vCPU not only hoses
the guest, it also crashes the host due to the VMSA pointer being left
NULL.
BUG: unable to handle page fault for address: ffffe38687000000
#PF: supervisor read access in kernel mode
#PF: error_code(0x0000) - not-present page
PGD 0 P4D 0
Oops: 0000 [#1] SMP NOPTI
CPU: 39 PID: 17143 Comm: sev_migrate_tes Tainted: GO 6.5.0-smp--fff2e47e6c3b-next #151
Hardware name: Google, Inc. Arcadia_IT_80/Arcadia_IT_80, BIOS 34.28.0 07/10/2023
RIP: 0010:__free_pages+0x15/0xd0
RSP: 0018:ffff923fcf6e3c78 EFLAGS: 00010246
RAX: 0000000000000000 RBX: ffffe38687000000 RCX: 0000000000000100
RDX: 0000000000000100 RSI: 0000000000000000 RDI: ffffe38687000000
RBP: ffff923fcf6e3c88 R08: ffff923fcafb0000 R09: 0000000000000000
R10: 0000000000000000 R11: ffffffff83619b90 R12: ffff923fa9540000
R13: 0000000000080007 R14: ffff923f6d35d000 R15: 0000000000000000
FS: 0000000000000000(0000) GS:ffff929d0d7c0000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: ffffe38687000000 CR3: 0000005224c34005 CR4: 0000000000770ee0
PKRU: 55555554
Call Trace:
<TASK>
sev_free_vcpu+0xcb/0x110 [kvm_amd]
svm_vcpu_free+0x75/0xf0 [kvm_amd]
kvm_arch_vcpu_destroy+0x36/0x140 [kvm]
kvm_destroy_vcpus+0x67/0x100 [kvm]
kvm_arch_destroy_vm+0x161/0x1d0 [kvm]
kvm_put_kvm+0x276/0x560 [kvm]
kvm_vm_release+0x25/0x30 [kvm]
__fput+0x106/0x280
____fput+0x12/0x20
task_work_run+0x86/0xb0
do_exit+0x2e3/0x9c0
do_group_exit+0xb1/0xc0
__x64_sys_exit_group+0x1b/0x20
do_syscall_64+0x41/0x90
entry_SYSCALL_64_after_hwframe+0x63/0xcd
</TASK>
CR2: ffffe38687000000
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
6defa24d3b12bbd418bc8526dea1cbc605265c06 , < 5c18ace750e4d4d58d7da02d1c669bf21c824158
(git)
Affected: 6defa24d3b12bbd418bc8526dea1cbc605265c06 , < 2ee4b180d51b12a45bdd3264629719ef6a572a73 (git) Affected: 6defa24d3b12bbd418bc8526dea1cbc605265c06 , < f1187ef24eb8f36e8ad8106d22615ceddeea6097 (git) Affected: 229334a8b1d0d5e60d3bdd091bbc4552d5321c97 (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"arch/x86/kvm/svm/sev.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "5c18ace750e4d4d58d7da02d1c669bf21c824158",
"status": "affected",
"version": "6defa24d3b12bbd418bc8526dea1cbc605265c06",
"versionType": "git"
},
{
"lessThan": "2ee4b180d51b12a45bdd3264629719ef6a572a73",
"status": "affected",
"version": "6defa24d3b12bbd418bc8526dea1cbc605265c06",
"versionType": "git"
},
{
"lessThan": "f1187ef24eb8f36e8ad8106d22615ceddeea6097",
"status": "affected",
"version": "6defa24d3b12bbd418bc8526dea1cbc605265c06",
"versionType": "git"
},
{
"status": "affected",
"version": "229334a8b1d0d5e60d3bdd091bbc4552d5321c97",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"arch/x86/kvm/svm/sev.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.19"
},
{
"lessThan": "5.19",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.54",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.5.*",
"status": "unaffected",
"version": "6.5.4",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.6",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.54",
"versionStartIncluding": "5.19",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5.4",
"versionStartIncluding": "5.19",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.6",
"versionStartIncluding": "5.19",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.18.8",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: SVM: Get source vCPUs from source VM for SEV-ES intrahost migration\n\nFix a goof where KVM tries to grab source vCPUs from the destination VM\nwhen doing intrahost migration. Grabbing the wrong vCPU not only hoses\nthe guest, it also crashes the host due to the VMSA pointer being left\nNULL.\n\n BUG: unable to handle page fault for address: ffffe38687000000\n #PF: supervisor read access in kernel mode\n #PF: error_code(0x0000) - not-present page\n PGD 0 P4D 0\n Oops: 0000 [#1] SMP NOPTI\n CPU: 39 PID: 17143 Comm: sev_migrate_tes Tainted: GO 6.5.0-smp--fff2e47e6c3b-next #151\n Hardware name: Google, Inc. Arcadia_IT_80/Arcadia_IT_80, BIOS 34.28.0 07/10/2023\n RIP: 0010:__free_pages+0x15/0xd0\n RSP: 0018:ffff923fcf6e3c78 EFLAGS: 00010246\n RAX: 0000000000000000 RBX: ffffe38687000000 RCX: 0000000000000100\n RDX: 0000000000000100 RSI: 0000000000000000 RDI: ffffe38687000000\n RBP: ffff923fcf6e3c88 R08: ffff923fcafb0000 R09: 0000000000000000\n R10: 0000000000000000 R11: ffffffff83619b90 R12: ffff923fa9540000\n R13: 0000000000080007 R14: ffff923f6d35d000 R15: 0000000000000000\n FS: 0000000000000000(0000) GS:ffff929d0d7c0000(0000) knlGS:0000000000000000\n CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n CR2: ffffe38687000000 CR3: 0000005224c34005 CR4: 0000000000770ee0\n PKRU: 55555554\n Call Trace:\n \u003cTASK\u003e\n sev_free_vcpu+0xcb/0x110 [kvm_amd]\n svm_vcpu_free+0x75/0xf0 [kvm_amd]\n kvm_arch_vcpu_destroy+0x36/0x140 [kvm]\n kvm_destroy_vcpus+0x67/0x100 [kvm]\n kvm_arch_destroy_vm+0x161/0x1d0 [kvm]\n kvm_put_kvm+0x276/0x560 [kvm]\n kvm_vm_release+0x25/0x30 [kvm]\n __fput+0x106/0x280\n ____fput+0x12/0x20\n task_work_run+0x86/0xb0\n do_exit+0x2e3/0x9c0\n do_group_exit+0xb1/0xc0\n __x64_sys_exit_group+0x1b/0x20\n do_syscall_64+0x41/0x90\n entry_SYSCALL_64_after_hwframe+0x63/0xcd\n \u003c/TASK\u003e\n CR2: ffffe38687000000"
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:23:33.141Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/5c18ace750e4d4d58d7da02d1c669bf21c824158"
},
{
"url": "https://git.kernel.org/stable/c/2ee4b180d51b12a45bdd3264629719ef6a572a73"
},
{
"url": "https://git.kernel.org/stable/c/f1187ef24eb8f36e8ad8106d22615ceddeea6097"
}
],
"title": "KVM: SVM: Get source vCPUs from source VM for SEV-ES intrahost migration",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54296",
"datePublished": "2025-12-30T12:23:33.141Z",
"dateReserved": "2025-12-30T12:06:44.528Z",
"dateUpdated": "2025-12-30T12:23:33.141Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2023-54254 (GCVE-0-2023-54254)
Vulnerability from cvelistv5 – Published: 2025-12-30 12:15 – Updated: 2025-12-30 12:15
VLAI?
EPSS
Title
drm/ttm: Don't leak a resource on eviction error
Summary
In the Linux kernel, the following vulnerability has been resolved:
drm/ttm: Don't leak a resource on eviction error
On eviction errors other than -EMULTIHOP we were leaking a resource.
Fix.
v2:
- Avoid yet another goto (Andi Shyti)
Severity ?
No CVSS data available.
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
403797925768d9fa870f5b1ebcd20016b397083b , < 7738335d73d0686ec8995e0448e5d1b48cffb2a4
(git)
Affected: 403797925768d9fa870f5b1ebcd20016b397083b , < e9c44738cb1f537b177cc1beabcf6913690460cd (git) Affected: 403797925768d9fa870f5b1ebcd20016b397083b , < 6aea0032380bbb1efebd598ad733d16925167921 (git) Affected: 403797925768d9fa870f5b1ebcd20016b397083b , < e8188c461ee015ba0b9ab2fc82dbd5ebca5a5532 (git) Affected: 6c68fbafb9cd13e13476043fd9f6e10f792f685a (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/gpu/drm/ttm/ttm_bo.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "7738335d73d0686ec8995e0448e5d1b48cffb2a4",
"status": "affected",
"version": "403797925768d9fa870f5b1ebcd20016b397083b",
"versionType": "git"
},
{
"lessThan": "e9c44738cb1f537b177cc1beabcf6913690460cd",
"status": "affected",
"version": "403797925768d9fa870f5b1ebcd20016b397083b",
"versionType": "git"
},
{
"lessThan": "6aea0032380bbb1efebd598ad733d16925167921",
"status": "affected",
"version": "403797925768d9fa870f5b1ebcd20016b397083b",
"versionType": "git"
},
{
"lessThan": "e8188c461ee015ba0b9ab2fc82dbd5ebca5a5532",
"status": "affected",
"version": "403797925768d9fa870f5b1ebcd20016b397083b",
"versionType": "git"
},
{
"status": "affected",
"version": "6c68fbafb9cd13e13476043fd9f6e10f792f685a",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/gpu/drm/ttm/ttm_bo.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "5.15"
},
{
"lessThan": "5.15",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"version": "5.15.124",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.43",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.4.*",
"status": "unaffected",
"version": "6.4.5",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.5",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.15.124",
"versionStartIncluding": "5.15",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.43",
"versionStartIncluding": "5.15",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4.5",
"versionStartIncluding": "5.15",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5",
"versionStartIncluding": "5.15",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.14.6",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/ttm: Don\u0027t leak a resource on eviction error\n\nOn eviction errors other than -EMULTIHOP we were leaking a resource.\nFix.\n\nv2:\n- Avoid yet another goto (Andi Shyti)"
}
],
"providerMetadata": {
"dateUpdated": "2025-12-30T12:15:50.163Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/7738335d73d0686ec8995e0448e5d1b48cffb2a4"
},
{
"url": "https://git.kernel.org/stable/c/e9c44738cb1f537b177cc1beabcf6913690460cd"
},
{
"url": "https://git.kernel.org/stable/c/6aea0032380bbb1efebd598ad733d16925167921"
},
{
"url": "https://git.kernel.org/stable/c/e8188c461ee015ba0b9ab2fc82dbd5ebca5a5532"
}
],
"title": "drm/ttm: Don\u0027t leak a resource on eviction error",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2023-54254",
"datePublished": "2025-12-30T12:15:50.163Z",
"dateReserved": "2025-12-30T12:06:44.515Z",
"dateUpdated": "2025-12-30T12:15:50.163Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…