CVE-2022-26490
Published on: Not Yet Published
Last Modified on: 01/20/2023 02:27:00 AM UTC
Certain versions of Debian Linux from Debian contain the following vulnerability:
st21nfca_connectivity_event_received in drivers/nfc/st21nfca/se.c in the Linux kernel through 5.16.12 has EVT_TRANSACTION buffer overflows because of untrusted length parameters.
- CVE-2022-26490 has been assigned by
[email protected] to track the vulnerability - currently rated as HIGH severity.
CVSS3 Score: 7.8 - HIGH
Attack Vector ⓘ |
Attack Complexity |
Privileges Required |
User Interaction |
---|---|---|---|
LOCAL | LOW | LOW | NONE |
Scope | Confidentiality Impact |
Integrity Impact |
Availability Impact |
UNCHANGED | HIGH | HIGH | HIGH |
CVSS2 Score: 4.6 - MEDIUM
Access Vector ⓘ |
Access Complexity |
Authentication |
---|---|---|
LOCAL | LOW | NONE |
Confidentiality Impact |
Integrity Impact |
Availability Impact |
PARTIAL | PARTIAL | PARTIAL |
CVE References
Description | Tags ⓘ | Link |
---|---|---|
Debian -- Security Information -- DSA-5127-1 linux | www.debian.org Depreciated Link text/html |
![]() |
CVE-2022-26490 Linux Kernel Vulnerability in NetApp Products | NetApp Product Security | security.netapp.com text/html |
![]() |
Debian -- Security Information -- DSA-5173-1 linux | www.debian.org Depreciated Link text/html |
![]() |
[SECURITY] Fedora 34 Update: kernel-5.16.15-101.fc34 - package-announce - Fedora Mailing-Lists | lists.fedoraproject.org text/html |
![]() |
[SECURITY] Fedora 35 Update: kernel-5.16.15-201.fc35 - package-announce - Fedora Mailing-Lists | lists.fedoraproject.org text/html |
![]() |
[SECURITY] [DLA 3065-1] linux security update | lists.debian.org text/html |
![]() |
nfc: st21nfca: Fix potential buffer overflows in EVT_TRANSACTION · torvalds/[email protected] · GitHub | github.com text/html |
![]() |
Related QID Numbers
- 179258 Debian Security Update for linux (DSA 5127-1)
- 180282 Debian Security Update for linux (DLA 3065-1)
- 180605 Debian Security Update for linux (DSA 5173-1)
- 198747 Ubuntu Security Notification for Linux kernel (OEM) Vulnerabilities (USN-5381-1)
- 198767 Ubuntu Security Notification for Linux kernel Vulnerabilities (USN-5390-1)
- 198770 Ubuntu Security Notification for Linux kernel (Raspberry Pi) Vulnerabilities (USN-5390-2)
- 198782 Ubuntu Security Notification for Linux kernel Vulnerabilities (USN-5417-1)
- 198784 Ubuntu Security Notification for Linux kernel Vulnerabilities (USN-5418-1)
- 198785 Ubuntu Security Notification for Linux kernel Vulnerabilities (USN-5415-1)
- 282491 Fedora Security Update for kernel (FEDORA-2022-9342e59a98)
- 282492 Fedora Security Update for kernel (FEDORA-2022-de4474b89d)
- 353215 Amazon Linux Security Advisory for kernel : ALAS-2022-1581
- 353216 Amazon Linux Security Advisory for kernel : ALAS2-2022-1774
- 353237 Amazon Linux Security Advisory for kernel : ALAS2KERNEL-5.4-2022-025
- 353238 Amazon Linux Security Advisory for kernel : ALAS2KERNEL-5.10-2022-013
- 376925 Alibaba Cloud Linux Security Update for cloud-kernel (ALINUX3-SA-2022:0125)
- 377766 Alibaba Cloud Linux Security Update for cloud-kernel (ALINUX2-SA-2022:0049)
- 377871 Alibaba Cloud Linux Security Update for cloud-kernel (ALINUX2-SA-2023:0001)
- 671734 EulerOS Security Update for kernel (EulerOS-SA-2022-1791)
- 671749 EulerOS Security Update for kernel (EulerOS-SA-2022-1808)
- 671804 EulerOS Security Update for kernel (EulerOS-SA-2022-1844)
- 751952 OpenSUSE Security Update for Linux Kernel (openSUSE-SU-2022:1039-1)
- 751956 OpenSUSE Security Update for the Linux Kernel (openSUSE-SU-2022:1037-1)
- 752016 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:1039-1)
- 752039 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:1196-1)
- 752042 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:1197-1)
- 752048 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:1266-1)
- 752052 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:1255-1)
- 752053 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:1267-1)
- 752056 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:1270-1)
- 752058 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:1256-1)
- 752370 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:2520-1)
- 753148 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:2615-1)
- 753151 SUSE Enterprise Linux Security Update for the Linux Kernel (Live Patch 26 for SLE 15) (SUSE-SU-2022:2709-1)
- 753184 SUSE Enterprise Linux Security Update for the Linux Kernel (Live Patch 11 for SLE 15 SP3) (SUSE-SU-2022:2738-1)
- 753219 SUSE Enterprise Linux Security Update for the Linux Kernel (Live Patch 14 for SLE 15 SP3) (SUSE-SU-2022:2726-1)
- 753246 SUSE Enterprise Linux Security Update for the Linux Kernel (Live Patch 29 for SLE 15 SP1) (SUSE-SU-2022:2728-1)
- 753277 SUSE Enterprise Linux Security Update for the Linux Kernel (Live Patch 28 for SLE 15 SP1) (SUSE-SU-2022:2700-1)
- 753319 SUSE Enterprise Linux Security Update for the Linux Kernel (Live Patch 7 for SLE 15 SP3) (SUSE-SU-2022:2766-1)
- 753346 SUSE Enterprise Linux Security Update for the Linux Kernel (Live Patch 21 for SLE 15 SP2) (SUSE-SU-2022:2783-1)
- 753348 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:1038-1)
- 753373 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:1257-1)
- 753422 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:1037-1)
- 753443 SUSE Enterprise Linux Security Update for the Linux Kernel (Live Patch 24 for SLE 15 SP2) (SUSE-SU-2022:2776-1)
- 753481 SUSE Enterprise Linux Security Update for the Linux Kernel (Live Patch 9 for SLE 15 SP3) (SUSE-SU-2022:2770-1)
- 753491 SUSE Enterprise Linux Security Update for the Linux Kernel (Live Patch 0 for SLE 15 SP4) (SUSE-SU-2022:2854-1)
- 900738 Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (8918)
- 901330 Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (8918-1)
- 901674 Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (8922-1)
- 906084 Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (8918-2)
- 906378 Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (8922-2)
Known Affected Configurations (CPE V2.3)
Type | Vendor | Product | Version | Update | Edition | Language |
---|---|---|---|---|---|---|
Operating System | Debian | Debian Linux | 10.0 | All | All | All |
Operating System | Debian | Debian Linux | 9.0 | All | All | All |
Operating System | Fedoraproject | Fedora | 34 | All | All | All |
Operating System | Fedoraproject | Fedora | 35 | All | All | All |
Operating System | Linux | Linux Kernel | All | All | All | All |
Hardware
| Netapp | H300e | - | All | All | All |
Operating System | Netapp | H300e Firmware | - | All | All | All |
Hardware
| Netapp | H300s | - | All | All | All |
Operating System | Netapp | H300s Firmware | - | All | All | All |
Hardware
| Netapp | H410c | - | All | All | All |
Operating System | Netapp | H410c Firmware | - | All | All | All |
Hardware
| Netapp | H410s | - | All | All | All |
Operating System | Netapp | H410s Firmware | - | All | All | All |
Hardware
| Netapp | H500e | - | All | All | All |
Operating System | Netapp | H500e Firmware | - | All | All | All |
Hardware
| Netapp | H500s | - | All | All | All |
Operating System | Netapp | H500s Firmware | - | All | All | All |
Hardware
| Netapp | H700e | - | All | All | All |
Operating System | Netapp | H700e Firmware | - | All | All | All |
Hardware
| Netapp | H700s | - | All | All | All |
Operating System | Netapp | H700s Firmware | - | All | All | All |
- cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*:
- cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*:
- cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*:
- cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*:
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*:
No vendor comments have been submitted for this CVE
Social Mentions
Source | Title | Posted (UTC) |
---|---|---|
![]() |
CVE-2022-26490 : st21nfca_connectivity_event_received in drivers/nfc/st21nfca/se.c in the #Linux #kernel through 5.… twitter.com/i/web/status/1… | 2022-03-06 04:04:17 |
![]() |
CVE-2022-26490 | 2022-03-06 05:38:13 |