ghsa-qfj5-q5g9-m5pm
Vulnerability from github
Published
2024-10-21 21:30
Modified
2024-10-24 21:31
Details

In the Linux kernel, the following vulnerability has been resolved:

sctp: fix memory leak in sctp_stream_outq_migrate()

When sctp_stream_outq_migrate() is called to release stream out resources, the memory pointed to by prio_head in stream out is not released.

The memory leak information is as follows: unreferenced object 0xffff88801fe79f80 (size 64): comm "sctp_repo", pid 7957, jiffies 4294951704 (age 36.480s) hex dump (first 32 bytes): 80 9f e7 1f 80 88 ff ff 80 9f e7 1f 80 88 ff ff ................ 90 9f e7 1f 80 88 ff ff 90 9f e7 1f 80 88 ff ff ................ backtrace: [] kmalloc_trace+0x26/0x60 [] sctp_sched_prio_set+0x4cc/0x770 [] sctp_stream_init_ext+0xd2/0x1b0 [] sctp_sendmsg_to_asoc+0x1614/0x1a30 [] sctp_sendmsg+0xda1/0x1ef0 [] inet_sendmsg+0x9d/0xe0 [] sock_sendmsg+0xd3/0x120 [] __sys_sendto+0x23a/0x340 [] __x64_sys_sendto+0xe1/0x1b0 [] do_syscall_64+0x39/0xb0 [] entry_SYSCALL_64_after_hwframe+0x63/0xcd

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2022-49013"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-401"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2024-10-21T20:15:12Z",
    "severity": "MODERATE"
  },
  "details": "In the Linux kernel, the following vulnerability has been resolved:\n\nsctp: fix memory leak in sctp_stream_outq_migrate()\n\nWhen sctp_stream_outq_migrate() is called to release stream out resources,\nthe memory pointed to by prio_head in stream out is not released.\n\nThe memory leak information is as follows:\n unreferenced object 0xffff88801fe79f80 (size 64):\n   comm \"sctp_repo\", pid 7957, jiffies 4294951704 (age 36.480s)\n   hex dump (first 32 bytes):\n     80 9f e7 1f 80 88 ff ff 80 9f e7 1f 80 88 ff ff  ................\n     90 9f e7 1f 80 88 ff ff 90 9f e7 1f 80 88 ff ff  ................\n   backtrace:\n     [\u003cffffffff81b215c6\u003e] kmalloc_trace+0x26/0x60\n     [\u003cffffffff88ae517c\u003e] sctp_sched_prio_set+0x4cc/0x770\n     [\u003cffffffff88ad64f2\u003e] sctp_stream_init_ext+0xd2/0x1b0\n     [\u003cffffffff88aa2604\u003e] sctp_sendmsg_to_asoc+0x1614/0x1a30\n     [\u003cffffffff88ab7ff1\u003e] sctp_sendmsg+0xda1/0x1ef0\n     [\u003cffffffff87f765ed\u003e] inet_sendmsg+0x9d/0xe0\n     [\u003cffffffff8754b5b3\u003e] sock_sendmsg+0xd3/0x120\n     [\u003cffffffff8755446a\u003e] __sys_sendto+0x23a/0x340\n     [\u003cffffffff87554651\u003e] __x64_sys_sendto+0xe1/0x1b0\n     [\u003cffffffff89978b49\u003e] do_syscall_64+0x39/0xb0\n     [\u003cffffffff89a0008b\u003e] entry_SYSCALL_64_after_hwframe+0x63/0xcd",
  "id": "GHSA-qfj5-q5g9-m5pm",
  "modified": "2024-10-24T21:31:02Z",
  "published": "2024-10-21T21:30:52Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-49013"
    },
    {
      "type": "WEB",
      "url": "https://git.kernel.org/stable/c/0dfb9a566327182387c90100ea54d8426cee8c67"
    },
    {
      "type": "WEB",
      "url": "https://git.kernel.org/stable/c/176ee6c673ccd118e9392fd2dbb165423bdb99ca"
    },
    {
      "type": "WEB",
      "url": "https://git.kernel.org/stable/c/9ed7bfc79542119ac0a9e1ce8a2a5285e43433e9"
    },
    {
      "type": "WEB",
      "url": "https://git.kernel.org/stable/c/a7555681e50bdebed2c40ff7404ee73c2e932993"
    },
    {
      "type": "WEB",
      "url": "https://git.kernel.org/stable/c/fa20f88271259d42ebe66f0a8c4c20199e888c99"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
      "type": "CVSS_V3"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.