ghsa-pqx6-2262-g74w
Vulnerability from github
Published
2024-05-21 18:31
Modified
2024-12-31 21:30
Details

In the Linux kernel, the following vulnerability has been resolved:

pinctrl: single: fix potential NULL dereference

Added checking of pointer "function" in pcs_set_mux(). pinmux_generic_get_function() can return NULL and the pointer "function" was dereferenced without checking against NULL.

Found by Linux Verification Center (linuxtesting.org) with SVACE.

Show details on source website


{
   affected: [],
   aliases: [
      "CVE-2022-48708",
   ],
   database_specific: {
      cwe_ids: [
         "CWE-476",
      ],
      github_reviewed: false,
      github_reviewed_at: null,
      nvd_published_at: "2024-05-21T16:15:12Z",
      severity: "MODERATE",
   },
   details: "In the Linux kernel, the following vulnerability has been resolved:\n\npinctrl: single: fix potential NULL dereference\n\nAdded checking of pointer \"function\" in pcs_set_mux().\npinmux_generic_get_function() can return NULL and the pointer\n\"function\" was dereferenced without checking against NULL.\n\nFound by Linux Verification Center (linuxtesting.org) with SVACE.",
   id: "GHSA-pqx6-2262-g74w",
   modified: "2024-12-31T21:30:44Z",
   published: "2024-05-21T18:31:17Z",
   references: [
      {
         type: "ADVISORY",
         url: "https://nvd.nist.gov/vuln/detail/CVE-2022-48708",
      },
      {
         type: "WEB",
         url: "https://git.kernel.org/stable/c/1177bdafe87cbe543a2dc48a9bbac265aa5864db",
      },
      {
         type: "WEB",
         url: "https://git.kernel.org/stable/c/2b763f7de108cb1a5ad5ed08e617d677341947cb",
      },
      {
         type: "WEB",
         url: "https://git.kernel.org/stable/c/6e2a0521e4e84a2698f2da3950fb5c5496a4d208",
      },
      {
         type: "WEB",
         url: "https://git.kernel.org/stable/c/71668706fbe7d20e6f172fa3287fa8aac1b56c26",
      },
      {
         type: "WEB",
         url: "https://git.kernel.org/stable/c/bcc487001a15f71f103d102cba4ac8145d7a68f2",
      },
      {
         type: "WEB",
         url: "https://git.kernel.org/stable/c/d2d73e6d4822140445ad4a7b1c6091e0f5fe703b",
      },
      {
         type: "WEB",
         url: "https://git.kernel.org/stable/c/e671e63587c92b3fd767cf82e73129f6d5feeb33",
      },
   ],
   schema_version: "1.4.0",
   severity: [
      {
         score: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
         type: "CVSS_V3",
      },
   ],
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.