U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2022-48753

Change History

New CVE Received by NIST 6/20/2024 8:15:13 AM

Action Type Old Value New Value
Added Description

								
							
							
						
In the Linux kernel, the following vulnerability has been resolved:

block: fix memory leak in disk_register_independent_access_ranges

kobject_init_and_add() takes reference even when it fails.
According to the doc of kobject_init_and_add()

   If this function returns an error, kobject_put() must be called to
   properly clean up the memory associated with the object.

Fix this issue by adding kobject_put().
Callback function blk_ia_ranges_sysfs_release() in kobject_put()
can handle the pointer "iars" properly.
Added Reference

								
							
							
						
kernel.org https://git.kernel.org/stable/c/83114df32ae779df57e0af99a8ba6c3968b2ba3d [No types assigned]
Added Reference

								
							
							
						
kernel.org https://git.kernel.org/stable/c/fe4214a07e0b53d2af711f57519e33739c5df23f [No types assigned]