CVE-2022-0617
Published on: Not Yet Published
Last Modified on: 05/11/2022 02:30:00 PM UTC
Certain versions of Debian Linux from Debian contain the following vulnerability:
A flaw null pointer dereference in the Linux kernel UDF file system functionality was found in the way user triggers udf_file_write_iter function for the malicious UDF image. A local user could use this flaw to crash the system. Actual from Linux kernel 4.2-rc1 till 5.17-rc2.
- CVE-2022-0617 has been assigned by
seca[email protected] to track the vulnerability - currently rated as MEDIUM severity.
CVSS3 Score: 5.5 - MEDIUM
Attack Vector ⓘ |
Attack Complexity |
Privileges Required |
User Interaction |
---|---|---|---|
LOCAL | LOW | LOW | NONE |
Scope | Confidentiality Impact |
Integrity Impact |
Availability Impact |
UNCHANGED | NONE | NONE | HIGH |
CVSS2 Score: 4.9 - MEDIUM
Access Vector ⓘ |
Access Complexity |
Authentication |
---|---|---|
LOCAL | LOW | NONE |
Confidentiality Impact |
Integrity Impact |
Availability Impact |
NONE | NONE | COMPLETE |
CVE References
Description | Tags ⓘ | Link |
---|---|---|
[SECURITY] [DLA 2941-1] linux-4.19 security update | lists.debian.org text/html |
![]() |
[SECURITY] [DLA 2940-1] linux security update | lists.debian.org text/html |
![]() |
kernel/git/torvalds/linux.git - Linux kernel source tree | git.kernel.org text/html |
![]() |
oss-security - CVE-2022-0617: udf:A null-ptr-deref bug be triggered when write to an ICB inode | www.openwall.com text/html |
![]() |
Debian -- Security Information -- DSA-5095-1 linux | www.debian.org Depreciated Link text/html |
![]() |
kernel/git/torvalds/linux.git - Linux kernel source tree | git.kernel.org text/html |
![]() |
Debian -- Security Information -- DSA-5096-1 linux | www.debian.org Depreciated Link text/html |
![]() |
A null-ptr-deref bug be triggered when write to an ICB inode | lore.kernel.org text/html |
![]() |
Related QID Numbers
- 159754 Oracle Enterprise Linux Security Update for unbreakable enterprise kernel-container (ELSA-2022-9274)
- 159755 Oracle Enterprise Linux Security Update for unbreakable enterprise kernel (ELSA-2022-9273)
- 159760 Oracle Enterprise Linux Security Update for unbreakable enterprise kernel-container (ELSA-2022-9314)
- 159763 Oracle Enterprise Linux Security Update for unbreakable enterprise kernel (ELSA-2022-9313)
- 159777 Oracle Enterprise Linux Security Update for unbreakable enterprise kernel (ELSA-2022-9348)
- 160210 Oracle Enterprise Linux Security Update for kernel (ELSA-2022-7683)
- 160270 Oracle Enterprise Linux Security Update for kernel (ELSA-2022-8267)
- 179115 Debian Security Update for linux (DSA 5095-1)
- 179117 Debian Security Update for linux (DSA 5096-1)
- 179118 Debian Security Update for linux (DLA 2940-1)
- 179119 Debian Security Update for linux-4.19 (DLA 2941-1)
- 183460 Debian Security Update for linux (CVE-2022-0617)
- 198745 Ubuntu Security Notification for Linux kernel Vulnerabilities (USN-5383-1)
- 198746 Ubuntu Security Notification for Linux kernel Vulnerabilities (USN-5384-1)
- 198749 Ubuntu Security Notification for Linux kernel Vulnerabilities (USN-5385-1)
- 199560 Ubuntu Security Notification for Linux kernel (AWS) Vulnerabilities (USN-6001-1)
- 199568 Ubuntu Security Notification for Linux kernel (AWS) Vulnerabilities (USN-6013-1)
- 199577 Ubuntu Security Notification for Linux kernel Vulnerabilities (USN-6014-1)
- 240815 Red Hat Update for kernel-rt (RHSA-2022:7444)
- 240817 Red Hat Update for kernel security (RHSA-2022:7683)
- 240869 Red Hat Update for kernel-rt (RHSA-2022:7933)
- 240904 Red Hat Update for kernel security (RHSA-2022:8267)
- 353184 Amazon Linux Security Advisory for kernel : ALAS-2022-1571
- 353195 Amazon Linux Security Advisory for kernel : ALAS2-2022-1761
- 376925 Alibaba Cloud Linux Security Update for cloud-kernel (ALINUX3-SA-2022:0125)
- 377053 Alibaba Cloud Linux Security Update for cloud-kernel (ALINUX2-SA-2022:0028)
- 390261 Oracle Managed Virtualization (VM) Server for x86 Security Update for kernel (OVMSA-2022-0014)
- 671441 EulerOS Security Update for kernel (EulerOS-SA-2022-1366)
- 671611 EulerOS Security Update for kernel (EulerOS-SA-2022-1537)
- 671631 EulerOS Security Update for kernel (EulerOS-SA-2022-1661)
- 671703 EulerOS Security Update for kernel (EulerOS-SA-2022-1735)
- 671724 EulerOS Security Update for kernel (EulerOS-SA-2022-1779)
- 671727 EulerOS Security Update for kernel (EulerOS-SA-2022-1781)
- 671817 EulerOS Security Update for kernel (EulerOS-SA-2022-1868)
- 751831 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:0768-1)
- 751832 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:0765-1)
- 751833 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:0757-1)
- 751835 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:0767-1)
- 751836 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:0759-1)
- 751837 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:0762-1)
- 751838 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:0766-1)
- 751851 OpenSUSE Security Update for the Linux Kernel (openSUSE-SU-2022:0768-1)
- 751952 OpenSUSE Security Update for Linux Kernel (openSUSE-SU-2022:1039-1)
- 751956 OpenSUSE Security Update for the Linux Kernel (openSUSE-SU-2022:1037-1)
- 752016 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:1039-1)
- 752370 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:2520-1)
- 753148 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:2615-1)
- 753348 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:1038-1)
- 753373 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:1257-1)
- 753422 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:1037-1)
- 753441 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:14905-1)
- 900716 Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (8799)
- 901156 Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (8801-1)
- 906172 Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (8799-1)
- 906312 Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (8801-2)
- 940732 AlmaLinux Security Update for kernel (ALSA-2022:7683)
- 940766 AlmaLinux Security Update for kernel-rt (ALSA-2022:7444)
- 940798 AlmaLinux Security Update for kernel (ALSA-2022:8267)
- 940843 AlmaLinux Security Update for kernel-rt (ALSA-2022:7933)
- 960176 Rocky Linux Security Update for kernel-rt (RLSA-2022:7444)
- 960184 Rocky Linux Security Update for kernel (RLSA-2022:7683)
Known Affected Configurations (CPE V2.3)
Type | Vendor | Product | Version | Update | Edition | Language |
---|---|---|---|---|---|---|
Operating System | Debian | Debian Linux | 10.0 | All | All | All |
Operating System | Debian | Debian Linux | 11.0 | All | All | All |
Operating System | Debian | Debian Linux | 9.0 | All | All | All |
Operating System | Linux | Linux Kernel | All | All | All | All |
Operating System | Linux | Linux Kernel | 4.2 | rc1 | All | All |
Operating System | Linux | Linux Kernel | 4.2 | rc2 | All | All |
Operating System | Linux | Linux Kernel | 4.2 | rc3 | All | All |
Operating System | Linux | Linux Kernel | 4.2 | rc4 | All | All |
Operating System | Linux | Linux Kernel | 4.2 | rc5 | All | All |
Operating System | Linux | Linux Kernel | 4.2 | rc6 | All | All |
Operating System | Linux | Linux Kernel | 4.2 | rc7 | All | All |
Operating System | Linux | Linux Kernel | 4.2 | rc8 | All | All |
Operating System | Linux | Linux Kernel | 4.2.0 | All | All | All |
Operating System | Linux | Linux Kernel | 5.17 | - | All | All |
Operating System | Linux | Linux Kernel | 5.17 | rc1 | All | All |
Operating System | Linux | Linux Kernel | 5.17 | rc2 | All | All |
- cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*:
- cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*:
- cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*:
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*:
- cpe:2.3:o:linux:linux_kernel:4.2:rc1:*:*:*:*:*:*:
- cpe:2.3:o:linux:linux_kernel:4.2:rc2:*:*:*:*:*:*:
- cpe:2.3:o:linux:linux_kernel:4.2:rc3:*:*:*:*:*:*:
- cpe:2.3:o:linux:linux_kernel:4.2:rc4:*:*:*:*:*:*:
- cpe:2.3:o:linux:linux_kernel:4.2:rc5:*:*:*:*:*:*:
- cpe:2.3:o:linux:linux_kernel:4.2:rc6:*:*:*:*:*:*:
- cpe:2.3:o:linux:linux_kernel:4.2:rc7:*:*:*:*:*:*:
- cpe:2.3:o:linux:linux_kernel:4.2:rc8:*:*:*:*:*:*:
- cpe:2.3:o:linux:linux_kernel:4.2.0:*:*:*:*:*:*:*:
- cpe:2.3:o:linux:linux_kernel:5.17:-:*:*:*:*:*:*:
- cpe:2.3:o:linux:linux_kernel:5.17:rc1:*:*:*:*:*:*:
- cpe:2.3:o:linux:linux_kernel:5.17:rc2:*:*:*:*:*:*:
No vendor comments have been submitted for this CVE
Social Mentions
Source | Title | Posted (UTC) |
---|---|---|
![]() |
CVE-2022-0617 : A flaw null pointer dereference in the #Linux #kernel UDF file system functionality was found in th… twitter.com/i/web/status/1… | 2022-02-28 21:23:33 |
![]() |
DSM Version: 7.1.1-42951 (Release Candidate) | 2022-08-10 06:07:14 |
![]() |
Has anyone seen the release notes for the latest DSM 7.1.1 Release Candidate. Fixes a scary amount of CVEs. | 2022-08-16 14:26:29 |
![]() |
DSM 7.1.1-42962 released! | 2022-09-05 11:39:36 |
![]() |
ADM 4.1.0.RLQ1 update available (2022-09-28) | 2022-10-08 04:00:04 |