CVE-2022-48720

NameCVE-2022-48720
DescriptionIn the Linux kernel, the following vulnerability has been resolved: net: macsec: Fix offload support for NETDEV_UNREGISTER event Current macsec netdev notify handler handles NETDEV_UNREGISTER event by releasing relevant SW resources only, this causes resources leak in case of macsec HW offload, as the underlay driver was not notified to clean it's macsec offload resources. Fix by calling the underlay driver to clean it's relevant resources by moving offload handling from macsec_dellink() to macsec_common_dellink() when handling NETDEV_UNREGISTER event.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
linux (PTS)buster4.19.249-2fixed
buster (security)4.19.316-1fixed
bullseye (security), bullseye5.10.218-1fixed
bookworm6.1.94-1fixed
bookworm (security)6.1.90-1fixed
trixie6.8.12-1fixed
sid6.9.7-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
linuxsourcebuster(not affected)
linuxsourcebullseye5.10.103-1
linuxsource(unstable)5.16.10-1

Notes

[buster] - linux <not-affected> (Vulnerable code not present)
https://git.kernel.org/linus/9cef24c8b76c1f6effe499d2f131807c90f7ce9a (5.17-rc3)

Search for package or bug name: Reporting problems