CWE
119 416
Advisory Published
Updated

CVE-2022-3649: Buffer Overflow

First published: Fri Oct 21 2022(Updated: )

A vulnerability was found in Linux Kernel. It has been classified as problematic. Affected is the function nilfs_new_inode of the file fs/nilfs2/inode.c of the component BPF. The manipulation leads to use after free. It is possible to launch the attack remotely. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211992.

Credit: cna@vuldb.com cna@vuldb.com cna@vuldb.com

Affected SoftwareAffected VersionHow to fix
Linux Linux kernel<4.9.331
Linux Linux kernel>=4.10<4.14.296
Linux Linux kernel>=4.15<4.19.262
Linux Linux kernel>=4.20<5.4.220
Linux Linux kernel>=5.5<5.10.148
Linux Linux kernel>=5.11<5.15.74
Linux Linux kernel>=5.16<5.19.16
Linux Linux kernel>=6.0<6.0.2
Debian Debian Linux=10.0
Netapp Active Iq Unified Manager
Apple macOS Ventura
Apple macOS Big Sur
Apple macOS Big Sur
Apple macOS Ventura
Apple macOS Big Sur
Apple macOS Monterey
Apple macOS Monterey
Apple macOS Monterey
ubuntu/linux<4.15.0-204.215
4.15.0-204.215
ubuntu/linux<5.4.0-139.156
5.4.0-139.156
ubuntu/linux<5.19.0-28.29
5.19.0-28.29
ubuntu/linux<6.1~
6.1~
ubuntu/linux<4.4.0-235.269
4.4.0-235.269
ubuntu/linux<5.15.0-57.63
5.15.0-57.63
ubuntu/linux-aws<4.15.0-1150.163
4.15.0-1150.163
ubuntu/linux-aws<5.4.0-1096.104
5.4.0-1096.104
ubuntu/linux-aws<6.1~
6.1~
ubuntu/linux-aws<4.4.0-1114.120
4.4.0-1114.120
ubuntu/linux-aws<4.4.0-1152.167
4.4.0-1152.167
ubuntu/linux-aws<5.15.0-1027.31
5.15.0-1027.31
ubuntu/linux-aws<5.19.0-1016.17
5.19.0-1016.17
ubuntu/linux-aws-5.0<6.1~
6.1~
ubuntu/linux-aws-5.15<6.1~
6.1~
ubuntu/linux-aws-5.15<5.15.0-1027.31~20.04.1
5.15.0-1027.31~20.04.1
ubuntu/linux-aws-5.4<5.4.0-1096.104~18.04.1
5.4.0-1096.104~18.04.1
ubuntu/linux-aws-5.4<6.1~
6.1~
ubuntu/linux-aws-hwe<6.1~
6.1~
ubuntu/linux-aws-hwe<4.15.0-1151.164~16.04.1
4.15.0-1151.164~16.04.1
ubuntu/linux-azure<5.4.0-1103.109
5.4.0-1103.109
ubuntu/linux-azure<4.15.0-1162.177~14.04.1
4.15.0-1162.177~14.04.1
ubuntu/linux-azure<6.1~
6.1~
ubuntu/linux-azure<4.15.0-1162.177~16.04.1
4.15.0-1162.177~16.04.1
ubuntu/linux-azure<5.15.0-1030.37
5.15.0-1030.37
ubuntu/linux-azure<5.19.0-1016.17
5.19.0-1016.17
ubuntu/linux-azure-4.15<4.15.0-1161.176
4.15.0-1161.176
ubuntu/linux-azure-4.15<6.1~
6.1~
ubuntu/linux-azure-5.15<6.1~
6.1~
ubuntu/linux-azure-5.15<5.15.0-1030.37~20.04.1
5.15.0-1030.37~20.04.1
ubuntu/linux-azure-5.4<5.4.0-1103.109~18.04.1
5.4.0-1103.109~18.04.1
ubuntu/linux-azure-5.4<6.1~
6.1~
ubuntu/linux-azure-edge<6.1~
6.1~
ubuntu/linux-azure-fde<5.15.0-1030.37
5.15.0-1030.37
ubuntu/linux-azure-fde<6.1~
6.1~
ubuntu/linux-azure-fde<5.4.0-1103.109
5.4.0-1103.109
ubuntu/linux-azure-fde-5.15<6.1~
6.1~
ubuntu/linux-azure-fde-5.15<5.15.0-1030.37~20.04.1
5.15.0-1030.37~20.04.1
ubuntu/linux-bluefield<5.4.0-1058.64
5.4.0-1058.64
ubuntu/linux-bluefield<6.1~
6.1~
ubuntu/linux-dell300x<4.15.0-1060.65
4.15.0-1060.65
ubuntu/linux-dell300x<6.1~
6.1~
ubuntu/linux-fips<6.1~
6.1~
ubuntu/linux-gcp<5.4.0-1100.109
5.4.0-1100.109
ubuntu/linux-gcp<5.19.0-1014.15
5.19.0-1014.15
ubuntu/linux-gcp<6.1~
6.1~
ubuntu/linux-gcp<4.15.0-1146.162~16.04.1
4.15.0-1146.162~16.04.1
ubuntu/linux-gcp<5.15.0-1026.33
5.15.0-1026.33
ubuntu/linux-gcp-4.15<4.15.0-1145.161
4.15.0-1145.161
ubuntu/linux-gcp-4.15<6.1~
6.1~
ubuntu/linux-gcp-5.15<6.1~
6.1~
ubuntu/linux-gcp-5.15<5.15.0-1026.33~20.04.1
5.15.0-1026.33~20.04.1
ubuntu/linux-gcp-5.4<5.4.0-1100.109~18.04.1
5.4.0-1100.109~18.04.1
ubuntu/linux-gcp-5.4<6.1~
6.1~
ubuntu/linux-gke<5.4.0-1094.101
5.4.0-1094.101
ubuntu/linux-gke<5.15.0-1024.29
5.15.0-1024.29
ubuntu/linux-gke<6.1~
6.1~
ubuntu/linux-gke-4.15<6.1~
6.1~
ubuntu/linux-gke-5.0<6.1~
6.1~
ubuntu/linux-gke-5.15<5.15.0-1027.32~20.04.1
5.15.0-1027.32~20.04.1
ubuntu/linux-gke-5.15<6.1~
6.1~
ubuntu/linux-gke-5.4<6.1~
6.1~
ubuntu/linux-gkeop<5.4.0-1064.68
5.4.0-1064.68
ubuntu/linux-gkeop<5.15.0-1012.16
5.15.0-1012.16
ubuntu/linux-gkeop<6.1~
6.1~
ubuntu/linux-gkeop-5.4<6.1~
6.1~
ubuntu/linux-hwe<6.1~
6.1~
ubuntu/linux-hwe<4.15.0-206.217~16.04.1
4.15.0-206.217~16.04.1
ubuntu/linux-hwe-5.15<5.15.0-57.63~20.04.1
5.15.0-57.63~20.04.1
ubuntu/linux-hwe-5.15<6.1~
6.1~
ubuntu/linux-hwe-5.4<5.4.0-139.156~18.04.1
5.4.0-139.156~18.04.1
ubuntu/linux-hwe-5.4<6.1~
6.1~
ubuntu/linux-hwe-edge<6.1~
6.1~
ubuntu/linux-ibm<5.4.0-1044.49
5.4.0-1044.49
ubuntu/linux-ibm<5.15.0-1022.25
5.15.0-1022.25
ubuntu/linux-ibm<5.19.0-1014.15
5.19.0-1014.15
ubuntu/linux-ibm<6.1~
6.1~
ubuntu/linux-ibm-5.4<5.4.0-1044.49~18.04.1
5.4.0-1044.49~18.04.1
ubuntu/linux-ibm-5.4<6.1~
6.1~
ubuntu/linux-intel-5.13<6.1~
6.1~
ubuntu/linux-intel-iotg<6.1~
6.1~
ubuntu/linux-intel-iotg<5.15.0-1023.28
5.15.0-1023.28
ubuntu/linux-intel-iotg-5.15<5.15.0-1023.28~20.04.1
5.15.0-1023.28~20.04.1
ubuntu/linux-intel-iotg-5.15<6.1~
6.1~
ubuntu/linux-kvm<4.15.0-1135.140
4.15.0-1135.140
ubuntu/linux-kvm<5.4.0-1086.92
5.4.0-1086.92
ubuntu/linux-kvm<5.15.0-1025.30
5.15.0-1025.30
ubuntu/linux-kvm<5.19.0-1015.16
5.19.0-1015.16
ubuntu/linux-kvm<6.1~
6.1~
ubuntu/linux-kvm<4.4.0-1115.125
4.4.0-1115.125
ubuntu/linux-lowlatency<5.15.0-57.63
5.15.0-57.63
ubuntu/linux-lowlatency<5.19.0-1014.15
5.19.0-1014.15
ubuntu/linux-lowlatency<6.1~
6.1~
ubuntu/linux-lowlatency-hwe-5.15<5.15.0-58.64~20.04.1
5.15.0-58.64~20.04.1
ubuntu/linux-lowlatency-hwe-5.15<6.1~
6.1~
ubuntu/linux-lowlatency-hwe-5.19<6.1~
6.1~
ubuntu/linux-lts-xenial<6.1~
6.1~
ubuntu/linux-lts-xenial<4.4.0-235.269~14.04.1
4.4.0-235.269~14.04.1
ubuntu/linux-oem<6.1~
6.1~
ubuntu/linux-oem-5.10<6.1~
6.1~
ubuntu/linux-oem-5.14<5.14.0-1059.67
5.14.0-1059.67
ubuntu/linux-oem-5.14<6.1~
6.1~
ubuntu/linux-oem-5.17<5.17.0-1029.30
5.17.0-1029.30
ubuntu/linux-oem-5.17<6.1~
6.1~
ubuntu/linux-oem-5.6<6.1~
6.1~
ubuntu/linux-oem-6.0<6.1~
6.1~
ubuntu/linux-oem-6.0<6.0.0-1007.7
6.0.0-1007.7
ubuntu/linux-oem-6.1<6.1~
6.1~
ubuntu/linux-oem-osp1<6.1~
6.1~
ubuntu/linux-oracle<4.15.0-1114.125
4.15.0-1114.125
ubuntu/linux-oracle<5.4.0-1093.102
5.4.0-1093.102
ubuntu/linux-oracle<5.15.0-1026.32
5.15.0-1026.32
ubuntu/linux-oracle<5.19.0-1014.16
5.19.0-1014.16
ubuntu/linux-oracle<6.1~
6.1~
ubuntu/linux-oracle<4.15.0-1115.126~16.04.1
4.15.0-1115.126~16.04.1
ubuntu/linux-oracle-5.0<6.1~
6.1~
ubuntu/linux-oracle-5.13<6.1~
6.1~
ubuntu/linux-oracle-5.15<5.15.0-1027.33~20.04.1
5.15.0-1027.33~20.04.1
ubuntu/linux-oracle-5.15<6.1~
6.1~
ubuntu/linux-oracle-5.4<5.4.0-1093.102~18.04.1
5.4.0-1093.102~18.04.1
ubuntu/linux-oracle-5.4<6.1~
6.1~
ubuntu/linux-raspi<5.15.0-1022.24
5.15.0-1022.24
ubuntu/linux-raspi<5.19.0-1011.18
5.19.0-1011.18
ubuntu/linux-raspi<6.1~
6.1~
ubuntu/linux-raspi<5.4.0-1080.91
5.4.0-1080.91
ubuntu/linux-raspi-5.4<6.1~
6.1~
ubuntu/linux-raspi-5.4<5.4.0-1080.91~18.04.1
5.4.0-1080.91~18.04.1
ubuntu/linux-raspi2<6.1~
6.1~
ubuntu/linux-raspi2<4.15.0-1127.135
4.15.0-1127.135
ubuntu/linux-riscv<5.15.0-1027.31
5.15.0-1027.31
ubuntu/linux-riscv<5.19.0-1011.12
5.19.0-1011.12
ubuntu/linux-riscv<6.1~
6.1~
ubuntu/linux-snapdragon<4.15.0-1145.155
4.15.0-1145.155
ubuntu/linux-snapdragon<6.1~
6.1~
All of
Apple macOS Big Sur
Apple macOS Ventura
All of
Apple macOS Ventura
Apple macOS Big Sur
All of
Apple macOS Monterey
Apple macOS Big Sur
All of
Apple macOS Monterey
Apple macOS Monterey
debian/linux<=4.19.249-2
4.19.304-1
5.10.197-1
5.10.205-2
6.1.66-1
6.1.69-1
6.6.13-1
6.6.15-2
debian/linux-5.10
5.10.205-2~deb10u1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203