Wind River Support Network

Meet the Support Network

Home CVE Database CVE-2022-3621

CVE-2022-3621

Description

A vulnerability was found in Linux Kernel. It has been classified as problematic. Affected is the function nilfs_bmap_lookup_at_level of the file fs/nilfs2/inode.c of the component nilfs2. The manipulation leads to null pointer dereference. It is possible to launch the attack remotely. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211920.

Priority: --
CVSS v3: 6.5
Component: linux
Publish Date: Oct 20, 2022
Related ID: --
CVSS v2: MEDIUM
Modified Date: Oct 20, 2022

Find out more about CVE-2022-3621 from the MITRE-CVE dictionary and NIST NVD


Products Affected

Login may be required to access defects or downloads.

Product Name Status Defect Fixed Downloads
Linux
Wind River Linux LTS 17 Fixed LIN10-10716
10.17.41.27 --
Wind River Linux 8 Requires LTSS -- -- --
Wind River Linux 9 Requires LTSS -- -- --
Wind River Linux 7 Requires LTSS -- -- --
Wind River Linux LTS 21 Fixed LIN1021-4607
10.21.20.14 --
Wind River Linux LTS 22 Fixed LIN1022-2154
10.22.33.2 --
Wind River Linux LTS 18 Fixed LIN1018-9910
10.18.44.29 --
Wind River Linux LTS 19 Fixed LIN1019-8988
10.19.45.27 --
Wind River Linux CD release Fixed -- 10.22.49.0 --
Wind River Linux 6 Requires LTSS -- -- --
Wind River Linux LTS 23 Not Vulnerable -- -- --
VxWorks
VxWorks 7 Not Vulnerable -- -- --
VxWorks 6.9 Not Vulnerable -- -- --
Helix Virtualization Platform Cert Edition
Helix Virtualization Platform Cert Edition Not Vulnerable -- -- --

Related Products

Product Name Status Defect Fixed Downloads

Notes
Requires LTSS - customers must have active LTSS (Long Term Security Shield) Support to receive up-to-date information about vulnerabilities that may affect legacy software. Please contact your Wind River account team or see https://docs.windriver.com/bundle/Support_and_Maintenance_Supplemental_Terms_and_Conditions and https://support2.windriver.com/index.php?page=plc for more information.
Live chat
Online