CVE-2022-28796

jbd2_journal_wait_updates in fs/jbd2/transaction.c in the Linux kernel before 5.17.1 has a use-after-free caused by a transaction_t race condition.
Configurations

Configuration 1 (hide)

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vsphere:*:*
cpe:2.3:a:netapp:solidfire\,_enterprise_sds_\&_hci_storage_node:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:solidfire_\&_hci_management_node:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:netapp:hci_compute_node_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*

Configuration 12 (hide)

AND
cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*

Configuration 13 (hide)

AND
cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*

History

08 Aug 2023, 14:21

Type Values Removed Values Added
CWE CWE-416 CWE-362

12 May 2022, 20:06

Type Values Removed Values Added
First Time Netapp h300e Firmware
Netapp h410s Firmware
Netapp solidfire \& Hci Management Node
Netapp solidfire\, Enterprise Sds \& Hci Storage Node
Netapp h410c Firmware
Netapp
Netapp h500s Firmware
Netapp h700s
Netapp h500e Firmware
Netapp h700e
Netapp h300e
Netapp h700e Firmware
Netapp h300s Firmware
Netapp h410c
Netapp h700s Firmware
Netapp h500s
Netapp h500e
Netapp h300s
Netapp h410s
Netapp hci Compute Node Firmware
Netapp active Iq Unified Manager
Netapp hci Compute Node
CPE cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:solidfire\,_enterprise_sds_\&_hci_storage_node:-:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:a:netapp:solidfire_\&_hci_management_node:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:hci_compute_node_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vsphere:*:*
cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*
References (CONFIRM) https://security.netapp.com/advisory/ntap-20220506-0006/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20220506-0006/ - Third Party Advisory

06 May 2022, 14:15

Type Values Removed Values Added
References
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20220506-0006/ -

14 Apr 2022, 18:10

Type Values Removed Values Added
CPE cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
References (MISC) https://github.com/torvalds/linux/commit/cc16eecae687912238ee6efbff71ad31e2bc414e - (MISC) https://github.com/torvalds/linux/commit/cc16eecae687912238ee6efbff71ad31e2bc414e - Patch, Third Party Advisory
References (MISC) https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.17.1 - (MISC) https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.17.1 - Release Notes, Vendor Advisory
CWE CWE-416
First Time Linux linux Kernel
Fedoraproject
Fedoraproject fedora
Redhat enterprise Linux
Linux
Redhat
CVSS v2 : unknown
v3 : unknown
v2 : 6.9
v3 : 7.0

08 Apr 2022, 09:39

Type Values Removed Values Added
New CVE

Information

Published : 2022-04-08 05:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-28796

Mitre link : CVE-2022-28796

CVE.ORG link : CVE-2022-28796


JSON object : View

Products Affected

netapp

  • h700e
  • h700s_firmware
  • h500s_firmware
  • h700s
  • h700e_firmware
  • h410c_firmware
  • solidfire_\&_hci_management_node
  • h300e_firmware
  • h300s_firmware
  • hci_compute_node_firmware
  • h500e_firmware
  • h500s
  • h410c
  • active_iq_unified_manager
  • h410s_firmware
  • solidfire\,_enterprise_sds_\&_hci_storage_node
  • h300e
  • hci_compute_node
  • h410s
  • h300s
  • h500e

linux

  • linux_kernel

redhat

  • enterprise_linux

fedoraproject

  • fedora
CWE
CWE-362

Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')