ghsa-6p36-94f3-3rfp
Vulnerability from github
Published
2025-05-01 15:31
Modified
2025-05-01 15:31
Details
In the Linux kernel, the following vulnerability has been resolved:
9p: trans_fd/p9_conn_cancel: drop client lock earlier
syzbot reported a double-lock here and we no longer need this lock after requests have been moved off to local list: just drop the lock earlier.
{ "affected": [], "aliases": [ "CVE-2022-49768" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2025-05-01T15:15:59Z", "severity": null }, "details": "In the Linux kernel, the following vulnerability has been resolved:\n\n9p: trans_fd/p9_conn_cancel: drop client lock earlier\n\nsyzbot reported a double-lock here and we no longer need this\nlock after requests have been moved off to local list:\njust drop the lock earlier.", "id": "GHSA-6p36-94f3-3rfp", "modified": "2025-05-01T15:31:45Z", "published": "2025-05-01T15:31:45Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-49768" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/52f1c45dde9136f964d63a77d19826c8a74e2c7f" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/612c977f5d481f551d03d83d0aef588845c1300c" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/82825dbf393f7c7979d462f9609a15bde8092b3f" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/96760723aae1b45f733f702abb4333137143909f" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/a4f1a01b2e81378fce9ca528d4d8a049e4b58fcd" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/e3031280fe4eaf61a09e60823331f81f321be8e1" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/f14858bc77c567e089965962877ee726ffad0556" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/fec1406f5e7ab20b71f6d231792b0040e3300aaf" } ], "schema_version": "1.4.0", "severity": [] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.