CVE-2022-1734

A flaw in Linux Kernel found in nfcmrvl_nci_unregister_dev() in drivers/nfc/nfcmrvl/main.c can lead to use after free both read or write when non synchronized between cleanup routine and firmware download routine.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:5.18:rc1:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:5.18:rc2:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:5.18:rc3:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:5.18:rc4:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:5.18:rc5:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*

History

14 Oct 2022, 12:42

Type Values Removed Values Added
First Time Netapp h500e
Netapp h700e Firmware
Netapp h500s
Netapp h500e Firmware
Netapp h410s Firmware
Debian
Netapp h300e
Netapp h300e Firmware
Netapp h700s
Netapp h300s
Netapp h700e
Netapp h410c
Netapp h410c Firmware
Debian debian Linux
Netapp
Netapp h300s Firmware
Netapp h700s Firmware
Netapp h410s
Netapp h500s Firmware
References (MLIST) http://www.openwall.com/lists/oss-security/2022/06/05/4 - (MLIST) http://www.openwall.com/lists/oss-security/2022/06/05/4 - Exploit, Mailing List, Patch, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2022/06/09/1 - (MLIST) http://www.openwall.com/lists/oss-security/2022/06/09/1 - Exploit, Mailing List, Patch, Third Party Advisory
References (DEBIAN) https://www.debian.org/security/2022/dsa-5173 - (DEBIAN) https://www.debian.org/security/2022/dsa-5173 - Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html - (MLIST) https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html - Mailing List, Third Party Advisory
References (CONFIRM) https://security.netapp.com/advisory/ntap-20220707-0007/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20220707-0007/ - Third Party Advisory
CPE cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*

07 Jul 2022, 15:15

Type Values Removed Values Added
References
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20220707-0007/ -

04 Jul 2022, 11:15

Type Values Removed Values Added
References
  • (DEBIAN) https://www.debian.org/security/2022/dsa-5173 -

01 Jul 2022, 14:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html -

09 Jun 2022, 15:15

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/06/09/1 -

05 Jun 2022, 21:15

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/06/05/4 -

01 Jun 2022, 17:16

Type Values Removed Values Added
References (MISC) https://github.com/torvalds/linux/commit/d270453a0d9ec10bb8a802a142fb1b3601a83098 - (MISC) https://github.com/torvalds/linux/commit/d270453a0d9ec10bb8a802a142fb1b3601a83098 - Patch, Third Party Advisory
CPE cpe:2.3:o:linux:linux_kernel:5.18:rc4:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:5.18:rc2:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:5.18:rc5:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:5.18:rc3:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:5.18:rc1:*:*:*:*:*:*
First Time Linux
Linux linux Kernel
CWE CWE-416
CVSS v2 : unknown
v3 : unknown
v2 : 4.4
v3 : 7.0

18 May 2022, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-05-18 17:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-1734

Mitre link : CVE-2022-1734

CVE.ORG link : CVE-2022-1734


JSON object : View

Products Affected

netapp

  • h700s_firmware
  • h300s_firmware
  • h500s
  • h410c
  • h300s
  • h410s
  • h300e
  • h500e_firmware
  • h700e
  • h410s_firmware
  • h500s_firmware
  • h300e_firmware
  • h500e
  • h700e_firmware
  • h410c_firmware
  • h700s

debian

  • debian_linux

linux

  • linux_kernel
CWE
CWE-416

Use After Free