In the Linux kernel, the following vulnerability has been resolved: phylib: fix potential use-after-free Commit bafbdd527d56 ("phylib: Add device reset GPIO support") added call to phy_device_reset(phydev) after the put_device() call in phy_detach(). The comment before the put_device() call says that the phydev might go away with put_device(). Fix potential use-after-free by calling phy_device_reset() before put_device().
History

Tue, 24 Sep 2024 11:00:00 +0000

Type Values Removed Values Added
CPEs cpe:/o:redhat:enterprise_linux:8

Tue, 24 Sep 2024 06:30:00 +0000

Type Values Removed Values Added
First Time appeared Redhat enterprise Linux
CPEs cpe:/a:redhat:enterprise_linux:8::nfv
Vendors & Products Redhat enterprise Linux

Fri, 06 Sep 2024 13:45:00 +0000

Type Values Removed Values Added
First Time appeared Redhat
Redhat rhel Eus
CPEs cpe:/o:redhat:rhel_eus:8.8
Vendors & Products Redhat
Redhat rhel Eus

cve-icon MITRE

Status: PUBLISHED

Assigner: Linux

Published: 2024-06-20T11:13:34.561Z

Updated: 2024-08-03T15:25:01.127Z

Reserved: 2024-06-20T11:09:39.057Z

Link: CVE-2022-48754

cve-icon Vulnrichment

Updated: 2024-08-03T15:25:01.127Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-06-20T12:15:13.563

Modified: 2024-07-03T01:39:15.380

Link: CVE-2022-48754

cve-icon Redhat

Severity : Low

Publid Date: 2024-06-20T00:00:00Z

Links: CVE-2022-48754 - Bugzilla