CWE
404 401
Advisory Published
Updated

CVE-2022-3543: Linux Kernel BPF af_unix.c unix_release_sock memory leak

First published: Mon Oct 17 2022(Updated: )

A vulnerability, which was classified as problematic, has been found in Linux Kernel. This issue affects the function unix_sock_destructor/unix_release_sock of the file net/unix/af_unix.c of the component BPF. The manipulation leads to memory leak. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211043.

Credit: cna@vuldb.com cna@vuldb.com cna@vuldb.com

Affected SoftwareAffected VersionHow to fix
Linux Linux kernel<6.1
ubuntu/linux<5.15.0-60.66
5.15.0-60.66
ubuntu/linux<5.19.0-28.29
5.19.0-28.29
ubuntu/linux<6.1.0-16.16
6.1.0-16.16
ubuntu/linux<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-aws<5.15.0-1030.34
5.15.0-1030.34
ubuntu/linux-aws<5.19.0-1016.17
5.19.0-1016.17
ubuntu/linux-aws<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-aws-5.0<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-aws-5.15<5.15.0-1030.34~20.04.1
5.15.0-1030.34~20.04.1
ubuntu/linux-aws-5.15<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-aws-5.4<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-aws-6.5<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-aws-fips<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-aws-hwe<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-azure<5.15.0-1033.40
5.15.0-1033.40
ubuntu/linux-azure<5.19.0-1016.17
5.19.0-1016.17
ubuntu/linux-azure<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-azure-4.15<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-azure-5.15<5.15.0-1033.40~20.04.1
5.15.0-1033.40~20.04.1
ubuntu/linux-azure-5.15<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-azure-5.4<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-azure-6.5<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-azure-edge<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-azure-fde<5.15.0-1033.40.1
5.15.0-1033.40.1
ubuntu/linux-azure-fde<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-azure-fde-5.15<5.15.0-1033.40~20.04.1.1
5.15.0-1033.40~20.04.1.1
ubuntu/linux-azure-fde-5.15<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-azure-fips<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-bluefield<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-dell300x<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-fips<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-gcp<5.15.0-1029.36
5.15.0-1029.36
ubuntu/linux-gcp<5.19.0-1014.15
5.19.0-1014.15
ubuntu/linux-gcp<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-gcp-4.15<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-gcp-5.15<5.15.0-1029.36~20.04.1
5.15.0-1029.36~20.04.1
ubuntu/linux-gcp-5.15<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-gcp-5.4<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-gcp-6.5<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-gcp-fips<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-gke<5.15.0-1027.32
5.15.0-1027.32
ubuntu/linux-gke<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-gke-4.15<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-gke-5.0<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-gke-5.15<5.15.0-1027.32~20.04.1
5.15.0-1027.32~20.04.1
ubuntu/linux-gke-5.15<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-gke-5.4<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-gkeop<5.15.0-1015.19
5.15.0-1015.19
ubuntu/linux-gkeop<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-gkeop-5.15<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-gkeop-5.4<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-hwe<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-hwe-5.15<5.15.0-60.66~20.04.1
5.15.0-60.66~20.04.1
ubuntu/linux-hwe-5.15<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-hwe-5.4<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-hwe-6.5<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-hwe-edge<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-ibm<5.15.0-1025.28
5.15.0-1025.28
ubuntu/linux-ibm<5.19.0-1014.15
5.19.0-1014.15
ubuntu/linux-ibm<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-ibm-5.15<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-ibm-5.4<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-intel<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-intel-5.13<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-intel-iotg<5.15.0-1025.30
5.15.0-1025.30
ubuntu/linux-intel-iotg<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-intel-iotg-5.15<5.15.0-1025.30~20.04.1
5.15.0-1025.30~20.04.1
ubuntu/linux-intel-iotg-5.15<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-iot<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-kvm<5.15.0-1028.33
5.15.0-1028.33
ubuntu/linux-kvm<5.19.0-1015.16
5.19.0-1015.16
ubuntu/linux-kvm<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-laptop<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-lowlatency<5.15.0-60.66
5.15.0-60.66
ubuntu/linux-lowlatency<5.19.0-1014.15
5.19.0-1014.15
ubuntu/linux-lowlatency<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-lowlatency-hwe-5.15<5.15.0-60.66~20.04.1
5.15.0-60.66~20.04.1
ubuntu/linux-lowlatency-hwe-5.15<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-lowlatency-hwe-5.19<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-lowlatency-hwe-6.5<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-lts-xenial<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-nvidia<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-nvidia-6.5<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-nvidia-6.8<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-nvidia-lowlatency<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-oem<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-oem-5.10<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-oem-5.14<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-oem-5.17<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-oem-5.6<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-oem-6.0<6.0.0-1007.7
6.0.0-1007.7
ubuntu/linux-oem-6.0<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-oem-6.1<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-oem-6.5<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-oem-6.8<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-oem-osp1<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-oracle<5.15.0-1029.35
5.15.0-1029.35
ubuntu/linux-oracle<5.19.0-1014.16
5.19.0-1014.16
ubuntu/linux-oracle<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-oracle-5.0<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-oracle-5.13<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-oracle-5.15<5.15.0-1029.35~20.04.1
5.15.0-1029.35~20.04.1
ubuntu/linux-oracle-5.15<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-oracle-5.4<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-oracle-6.5<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-raspi<5.15.0-1024.26
5.15.0-1024.26
ubuntu/linux-raspi<5.19.0-1011.18
5.19.0-1011.18
ubuntu/linux-raspi<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-raspi-5.4<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-raspi2<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-riscv<5.19.0-1011.12
5.19.0-1011.12
ubuntu/linux-riscv<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-riscv-5.15<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-riscv-6.5<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-snapdragon<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-starfive<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-starfive-6.5<6.1~<5.15.78
6.1~
5.15.78
ubuntu/linux-xilinx-zynqmp<6.1~<5.15.78
6.1~
5.15.78
debian/linux
5.10.218-1
5.10.221-1
6.1.94-1
6.1.99-1
6.9.12-1
6.10.3-1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203