Executive Summary

Informations
Name CVE-2022-48860 First vendor Publication 2024-07-16
Vendor Cve Last vendor Modification 2024-07-23

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

In the Linux kernel, the following vulnerability has been resolved:

ethernet: Fix error handling in xemaclite_of_probe

This node pointer is returned by of_parse_phandle() with refcount incremented in this function. Calling of_node_put() to avoid the refcount leak. As the remove function do.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48860

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-401 Failure to Release Memory Before Removing Last Reference ('Memory Leak')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 7
Os 3463

Sources (Detail)

https://git.kernel.org/stable/c/1852854ee349881efb78ccdbbb237838975902e4
https://git.kernel.org/stable/c/5e7c402892e189a7bc152b125e72261154aa585d
https://git.kernel.org/stable/c/669172ce976608b25a2f76f3c65d47f042d125c9
https://git.kernel.org/stable/c/8609e29611befc4bfbe7a91bb50fc65ae72ff549
https://git.kernel.org/stable/c/8ee065a7a9b6a3976c16340503677efc4d8351f6
https://git.kernel.org/stable/c/979b418b96e35f07136f77962ccfaa54cf3e30e1
https://git.kernel.org/stable/c/b19ab4b38b06aae12442b2de95ccf58b5dc53584
https://git.kernel.org/stable/c/b7220f8e9d6c6b9594ddfb3125dad938cd478b1f
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2024-08-22 02:35:05
  • Multiple Updates
2024-08-02 13:43:22
  • Multiple Updates
2024-08-02 01:31:24
  • Multiple Updates
2024-07-23 21:27:35
  • Multiple Updates
2024-07-16 17:27:24
  • First insertion