8.1
CWE
125
Advisory Published
Updated

CVE-2022-47940

First published: Fri Dec 23 2022(Updated: )

An issue was discovered in ksmbd in the Linux kernel 5.15 through 5.18 before 5.18.18. fs/ksmbd/smb2pdu.c lacks length validation in the non-padding case in smb2_write.

Credit: cve@mitre.org cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Linux Linux kernel>=5.15<5.18.8
debian/linux
5.10.218-1
5.10.221-1
6.1.94-1
6.1.99-1
6.9.10-1
6.9.12-1
ubuntu/linux<5.15.0-60.66
5.15.0-60.66
ubuntu/linux<5.19~
5.19~
ubuntu/linux-aws<5.15.0-1030.34
5.15.0-1030.34
ubuntu/linux-aws<5.19~
5.19~
ubuntu/linux-aws-5.0<5.19~
5.19~
ubuntu/linux-aws-5.15<5.15.0-1030.34~20.04.1
5.15.0-1030.34~20.04.1
ubuntu/linux-aws-5.15<5.19~
5.19~
ubuntu/linux-aws-5.4<5.19~
5.19~
ubuntu/linux-aws-6.5<5.19~
5.19~
ubuntu/linux-aws-fips<5.19~
5.19~
ubuntu/linux-aws-hwe<5.19~
5.19~
ubuntu/linux-azure<5.15.0-1033.40
5.15.0-1033.40
ubuntu/linux-azure<5.19~
5.19~
ubuntu/linux-azure-4.15<5.19~
5.19~
ubuntu/linux-azure-5.15<5.15.0-1033.40~20.04.1
5.15.0-1033.40~20.04.1
ubuntu/linux-azure-5.15<5.19~
5.19~
ubuntu/linux-azure-5.4<5.19~
5.19~
ubuntu/linux-azure-6.5<5.19~
5.19~
ubuntu/linux-azure-edge<5.19~
5.19~
ubuntu/linux-azure-fde<5.15.0-1033.40.1
5.15.0-1033.40.1
ubuntu/linux-azure-fde<5.19~
5.19~
ubuntu/linux-azure-fde-5.15<5.15.0-1033.40~20.04.1.1
5.15.0-1033.40~20.04.1.1
ubuntu/linux-azure-fde-5.15<5.19~
5.19~
ubuntu/linux-azure-fips<5.19~
5.19~
ubuntu/linux-bluefield<5.19~
5.19~
ubuntu/linux-dell300x<5.19~
5.19~
ubuntu/linux-fips<5.19~
5.19~
ubuntu/linux-gcp<5.15.0-1029.36
5.15.0-1029.36
ubuntu/linux-gcp<5.19~
5.19~
ubuntu/linux-gcp-4.15<5.19~
5.19~
ubuntu/linux-gcp-5.15<5.15.0-1029.36~20.04.1
5.15.0-1029.36~20.04.1
ubuntu/linux-gcp-5.15<5.19~
5.19~
ubuntu/linux-gcp-5.4<5.19~
5.19~
ubuntu/linux-gcp-6.5<5.19~
5.19~
ubuntu/linux-gcp-fips<5.19~
5.19~
ubuntu/linux-gke<5.15.0-1027.32
5.15.0-1027.32
ubuntu/linux-gke<5.19~
5.19~
ubuntu/linux-gke-4.15<5.19~
5.19~
ubuntu/linux-gke-5.0<5.19~
5.19~
ubuntu/linux-gke-5.15<5.15.0-1027.32~20.04.1
5.15.0-1027.32~20.04.1
ubuntu/linux-gke-5.15<5.19~
5.19~
ubuntu/linux-gke-5.4<5.19~
5.19~
ubuntu/linux-gkeop<5.15.0-1015.19
5.15.0-1015.19
ubuntu/linux-gkeop<5.19~
5.19~
ubuntu/linux-gkeop-5.15<5.19~
5.19~
ubuntu/linux-gkeop-5.4<5.19~
5.19~
ubuntu/linux-hwe<5.19~
5.19~
ubuntu/linux-hwe-5.15<5.15.0-60.66~20.04.1
5.15.0-60.66~20.04.1
ubuntu/linux-hwe-5.15<5.19~
5.19~
ubuntu/linux-hwe-5.4<5.19~
5.19~
ubuntu/linux-hwe-6.5<5.19~
5.19~
ubuntu/linux-hwe-edge<5.19~
5.19~
ubuntu/linux-ibm<5.15.0-1025.28
5.15.0-1025.28
ubuntu/linux-ibm<5.19~
5.19~
ubuntu/linux-ibm-5.15<5.19~
5.19~
ubuntu/linux-ibm-5.4<5.19~
5.19~
ubuntu/linux-intel<5.19~
5.19~
ubuntu/linux-intel-5.13<5.19~
5.19~
ubuntu/linux-intel-iotg<5.15.0-1025.30
5.15.0-1025.30
ubuntu/linux-intel-iotg<5.19~
5.19~
ubuntu/linux-intel-iotg-5.15<5.15.0-1025.30~20.04.1
5.15.0-1025.30~20.04.1
ubuntu/linux-intel-iotg-5.15<5.19~
5.19~
ubuntu/linux-iot<5.19~
5.19~
ubuntu/linux-kvm<5.15.0-1028.33
5.15.0-1028.33
ubuntu/linux-kvm<5.19~
5.19~
ubuntu/linux-laptop<5.19~
5.19~
ubuntu/linux-lowlatency<5.15.0-60.66
5.15.0-60.66
ubuntu/linux-lowlatency<5.19~
5.19~
ubuntu/linux-lowlatency-hwe-5.15<5.15.0-60.66~20.04.1
5.15.0-60.66~20.04.1
ubuntu/linux-lowlatency-hwe-5.15<5.19~
5.19~
ubuntu/linux-lowlatency-hwe-6.5<5.19~
5.19~
ubuntu/linux-lts-xenial<5.19~
5.19~
ubuntu/linux-nvidia<5.19~
5.19~
ubuntu/linux-nvidia-6.5<5.19~
5.19~
ubuntu/linux-nvidia-6.8<5.19~
5.19~
ubuntu/linux-nvidia-lowlatency<5.19~
5.19~
ubuntu/linux-oem<5.19~
5.19~
ubuntu/linux-oem-5.10<5.19~
5.19~
ubuntu/linux-oem-5.14<5.19~
5.19~
ubuntu/linux-oem-5.17<5.19~
5.19~
ubuntu/linux-oem-5.6<5.19~
5.19~
ubuntu/linux-oem-6.0<5.19~
5.19~
ubuntu/linux-oem-6.5<5.19~
5.19~
ubuntu/linux-oem-6.8<5.19~
5.19~
ubuntu/linux-oem-osp1<5.19~
5.19~
ubuntu/linux-oracle<5.15.0-1029.35
5.15.0-1029.35
ubuntu/linux-oracle<5.19~
5.19~
ubuntu/linux-oracle-5.0<5.19~
5.19~
ubuntu/linux-oracle-5.13<5.19~
5.19~
ubuntu/linux-oracle-5.15<5.15.0-1029.35~20.04.1
5.15.0-1029.35~20.04.1
ubuntu/linux-oracle-5.15<5.19~
5.19~
ubuntu/linux-oracle-5.4<5.19~
5.19~
ubuntu/linux-oracle-6.5<5.19~
5.19~
ubuntu/linux-raspi<5.15.0-1024.26
5.15.0-1024.26
ubuntu/linux-raspi<5.19~
5.19~
ubuntu/linux-raspi-5.4<5.19~
5.19~
ubuntu/linux-raspi2<5.19~
5.19~
ubuntu/linux-riscv<5.19~
5.19~
ubuntu/linux-riscv-5.15<5.19~
5.19~
ubuntu/linux-riscv-6.5<5.19~
5.19~
ubuntu/linux-snapdragon<5.19~
5.19~
ubuntu/linux-starfive<5.19~
5.19~
ubuntu/linux-starfive-6.5<5.19~
5.19~
ubuntu/linux-xilinx-zynqmp<5.19~
5.19~

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203