ALT-PU-2022-7423-1
Package linux-tools updated to version 6.1-alt1 for branch sisyphus_riscv64.
Closed vulnerabilities
BDU:2022-06272
Уязвимость функции cfg80211_update_notlisted_nontrans файла net/wireless/scan.c ядра операционных систем Linux, позволяющая нарушителю выполнить произвольный код
BDU:2022-06273
Уязвимость функционала подсчета ссылок в режиме BSS (Basic Service Set) ядра операционных систем Linux, позволяющая нарушителю выполнить произвольный код
BDU:2022-06274
Уязвимость ядра операционных систем Linux, позволяющая нарушителю выполнить произвольный код
BDU:2022-06459
Уязвимость функций unix_sock_destructor() и unix_release_sock() подсистемы BPF ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-06550
Уязвимость функции l2cap_conn_del() (net/bluetooth/l2cap_core.c) ядра операционных систем Linux, позволяющая нарушителю выполнить произвольный код
BDU:2022-06620
Уязвимость функции del_timer компонента drivers/isdn/mISDN/l1oip_core.c ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код
BDU:2022-07074
Уязвимость функций l2cap_connect и l2cap_le_connect_req (net/bluetooth/l2cap_core.c) ядра операционных систем Linux, позволяющая нарушителю выполнить произвольный код
BDU:2022-07218
Уязвимость функции l2cap_config_req (net/bluetooth/l2cap_core.c) ядра операционных систем Linux, позволяющая нарушителю выполнить произвольный код
BDU:2022-07343
Уязвимость функции intr_callback() (drivers/net/usb/r8152.c) ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-07347
Уязвимость компонента drivers/char/pcmcia/scr24x_cs.c ядра операционных систем Linux, позволяющая нарушителю выполнить произвольный код
BDU:2022-07349
Уязвимость драйвера drivers/usb/mon/mon_bin.c ядра операционных систем Linux, позволяющая нарушителю выполнить произвольный код
BDU:2022-07505
Уязвимость драйвера беспроводной сети WILC1000 ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2022-07506
Уязвимость драйвера беспроводной сети WILC1000 ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2022-07507
Уязвимость драйвера беспроводной сети WILC1000 ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или повысить уровень привилегий
BDU:2022-07508
Уязвимость драйвера беспроводной сети WILC1000 ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2023-00360
Уязвимость сетевой файловой системы Network File System (NFS) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-00626
Уязвимость функции qdisc_graft (net/sched/sch_api.c) подсистемы управления трафиком ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-00631
Уязвимость функции nilfs_new_inode компонента BPF ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-00644
Уязвимость драйвера DVB ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или повысить свои привилегии
BDU:2023-00645
Уязвимость драйвера DVB ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или повысить свои привилегии
BDU:2023-00646
Уязвимость драйвера DVB (drivers/media/dvb-core/dvb_frontend.c) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или повысить свои привилегии.
BDU:2023-00647
Уязвимость драйвера DVB (drivers/media/dvb-core/dvbdev.c) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или повысить свои привилегии
BDU:2023-00670
Уязвимость подсистемы виртуализации Kernel-based Virtual Machine (KVM) ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-01111
Уязвимость функции inode_cgwb_move_to_attached() компонента fs/fs-writeback.c ядра операционных систем Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2023-01192
Уязвимость функции drm_gem_shmem_get_sg_table (drivers/gpu/drm/virtio/virtgpu_object.c) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании.
BDU:2023-01274
Уязвимость функции cifs_put_tcp_session() (fs/cifs/connect.c) подсистемы SMB ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-01285
Уязвимость реализации протокола TIPC (Transparent Inter Process Communication) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-01299
Уязвимость подсистемы KVM AMD для поддержки вложенной виртуализации SVM ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-02406
Уязвимость функции io_install_fixed_file() подсистемы io_uring ядра операционных систем Linux, позволяющая нарушителю повысить свои привилегии или вызвать отказ в обслуживании
BDU:2023-02604
Уязвимость функции rxrpc_unbundle_conn() ядра операционных систем Linux, позволяющая нарушителю повысить свои привилегии
Modified: 2024-11-21
CVE-2022-2978
A flaw use after free in the Linux kernel NILFS file system was found in the way user triggers function security_inode_alloc to fail with following call to function nilfs_mdt_destroy. A local user could use this flaw to crash the system or potentially escalate their privileges on the system.
- [debian-lts-announce] 20221223 [SECURITY] [DLA 3245-1] linux security update
- [debian-lts-announce] 20221223 [SECURITY] [DLA 3245-1] linux security update
- https://lore.kernel.org/linux-fsdevel/20220816040859.659129-1-dzm91%40hust.edu.cn/T/#u
- https://lore.kernel.org/linux-fsdevel/20220816040859.659129-1-dzm91%40hust.edu.cn/T/#u
Modified: 2024-11-21
CVE-2022-3344
A flaw was found in the KVM's AMD nested virtualization (SVM). A malicious L1 guest could purposely fail to intercept the shutdown of a cooperative nested guest (L2), possibly leading to a page fault and kernel panic in the host (L0).
Modified: 2024-11-21
CVE-2022-3541
A vulnerability classified as critical has been found in Linux Kernel. This affects the function spl2sw_nvmem_get_mac_address of the file drivers/net/ethernet/sunplus/spl2sw_driver.c of the component BPF. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier VDB-211041 was assigned to this vulnerability.
- https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf-next.git/commit/?id=12aece8b01507a2d357a1861f470e83621fbb6f2
- https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf-next.git/commit/?id=12aece8b01507a2d357a1861f470e83621fbb6f2
- https://security.netapp.com/advisory/ntap-20221228-0001/
- https://security.netapp.com/advisory/ntap-20221228-0001/
- https://vuldb.com/?id.211041
- https://vuldb.com/?id.211041
Modified: 2024-11-21
CVE-2022-3543
A vulnerability, which was classified as problematic, has been found in Linux Kernel. This issue affects the function unix_sock_destructor/unix_release_sock of the file net/unix/af_unix.c of the component BPF. The manipulation leads to memory leak. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211043.
Modified: 2024-11-21
CVE-2022-3565
A vulnerability, which was classified as critical, has been found in Linux Kernel. Affected by this issue is the function del_timer of the file drivers/isdn/mISDN/l1oip_core.c of the component Bluetooth. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211088.
- https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=2568a7e0832ee30b0a351016d03062ab4e0e0a3f
- https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=2568a7e0832ee30b0a351016d03062ab4e0e0a3f
- [debian-lts-announce] 20221222 [SECURITY] [DLA 3244-1] linux-5.10 security update
- [debian-lts-announce] 20221222 [SECURITY] [DLA 3244-1] linux-5.10 security update
- [debian-lts-announce] 20221223 [SECURITY] [DLA 3245-1] linux security update
- [debian-lts-announce] 20221223 [SECURITY] [DLA 3245-1] linux security update
- https://vuldb.com/?id.211088
- https://vuldb.com/?id.211088
Modified: 2024-11-21
CVE-2022-3594
A vulnerability was found in Linux Kernel. It has been declared as problematic. Affected by this vulnerability is the function intr_callback of the file drivers/net/usb/r8152.c of the component BPF. The manipulation leads to logging of excessive data. The attack can be launched remotely. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211363.
- https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf-next.git/commit/?id=93e2be344a7db169b7119de21ac1bf253b8c6907
- https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf-next.git/commit/?id=93e2be344a7db169b7119de21ac1bf253b8c6907
- [debian-lts-announce] 20221222 [SECURITY] [DLA 3244-1] linux-5.10 security update
- [debian-lts-announce] 20221222 [SECURITY] [DLA 3244-1] linux-5.10 security update
- [debian-lts-announce] 20221223 [SECURITY] [DLA 3245-1] linux security update
- [debian-lts-announce] 20221223 [SECURITY] [DLA 3245-1] linux security update
- https://vuldb.com/?id.211363
- https://vuldb.com/?id.211363
Modified: 2024-11-21
CVE-2022-3595
A vulnerability was found in Linux Kernel. It has been rated as problematic. Affected by this issue is the function sess_free_buffer of the file fs/cifs/sess.c of the component CIFS Handler. The manipulation leads to double free. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211364.
Modified: 2024-11-21
CVE-2022-3640
A vulnerability, which was classified as critical, was found in Linux Kernel. Affected is the function l2cap_conn_del of the file net/bluetooth/l2cap_core.c of the component Bluetooth. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211944.
- https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=42cf46dea905a80f6de218e837ba4d4cc33d6979
- https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=42cf46dea905a80f6de218e837ba4d4cc33d6979
- [debian-lts-announce] 20221222 [SECURITY] [DLA 3244-1] linux-5.10 security update
- [debian-lts-announce] 20221222 [SECURITY] [DLA 3244-1] linux-5.10 security update
- [debian-lts-announce] 20221223 [SECURITY] [DLA 3245-1] linux security update
- [debian-lts-announce] 20221223 [SECURITY] [DLA 3245-1] linux security update
- FEDORA-2022-65a0a3504a
- FEDORA-2022-65a0a3504a
- FEDORA-2022-64ab9153c0
- FEDORA-2022-64ab9153c0
- FEDORA-2022-7aadaadebc
- FEDORA-2022-7aadaadebc
- https://vuldb.com/?id.211944
- https://vuldb.com/?id.211944
Modified: 2024-11-21
CVE-2022-3649
A vulnerability was found in Linux Kernel. It has been classified as problematic. Affected is the function nilfs_new_inode of the file fs/nilfs2/inode.c of the component BPF. The manipulation leads to use after free. It is possible to launch the attack remotely. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211992.
- https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf-next.git/commit/?id=d325dc6eb763c10f591c239550b8c7e5466a5d09
- https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf-next.git/commit/?id=d325dc6eb763c10f591c239550b8c7e5466a5d09
- [debian-lts-announce] 20221101 [SECURITY] [DLA 3173-1] linux-5.10 security update
- [debian-lts-announce] 20221101 [SECURITY] [DLA 3173-1] linux-5.10 security update
- [debian-lts-announce] 20221223 [SECURITY] [DLA 3245-1] linux security update
- [debian-lts-announce] 20221223 [SECURITY] [DLA 3245-1] linux security update
- https://security.netapp.com/advisory/ntap-20230214-0009/
- https://security.netapp.com/advisory/ntap-20230214-0009/
- https://vuldb.com/?id.211992
- https://vuldb.com/?id.211992
Modified: 2024-11-21
CVE-2022-3977
A use-after-free flaw was found in the Linux kernel MCTP (Management Component Transport Protocol) functionality. This issue occurs when a user simultaneously calls DROPTAG ioctl and socket close happens, which could allow a local user to crash the system or potentially escalate their privileges on the system.
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3a732b46736cd8a29092e4b0b1a9ba83e672bf89
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3a732b46736cd8a29092e4b0b1a9ba83e672bf89
- https://security.netapp.com/advisory/ntap-20230223-0005/
- https://security.netapp.com/advisory/ntap-20230223-0005/
Modified: 2024-11-21
CVE-2022-41674
An issue was discovered in the Linux kernel before 5.19.16. Attackers able to inject WLAN frames could cause a buffer overflow in the ieee80211_bss_info_update function in net/mac80211/scan.c.
- http://packetstormsecurity.com/files/169951/Kernel-Live-Patch-Security-Notice-LSN-0090-1.html
- http://packetstormsecurity.com/files/169951/Kernel-Live-Patch-Security-Notice-LSN-0090-1.html
- http://www.openwall.com/lists/oss-security/2022/10/13/2
- http://www.openwall.com/lists/oss-security/2022/10/13/2
- https://bugzilla.suse.com/show_bug.cgi?id=1203770
- https://bugzilla.suse.com/show_bug.cgi?id=1203770
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/log/net/mac80211/scan.c
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/log/net/mac80211/scan.c
- https://git.kernel.org/pub/scm/linux/kernel/git/wireless/wireless.git/commit/?id=aebe9f4639b13a1f4e9a6b42cdd2e38c617b442d
- https://git.kernel.org/pub/scm/linux/kernel/git/wireless/wireless.git/commit/?id=aebe9f4639b13a1f4e9a6b42cdd2e38c617b442d
- [debian-lts-announce] 20221101 [SECURITY] [DLA 3173-1] linux-5.10 security update
- [debian-lts-announce] 20221101 [SECURITY] [DLA 3173-1] linux-5.10 security update
- FEDORA-2022-2cfbe17910
- FEDORA-2022-2cfbe17910
- FEDORA-2022-1a5b125ac6
- FEDORA-2022-1a5b125ac6
- FEDORA-2022-b948fc3cfb
- FEDORA-2022-b948fc3cfb
- DSA-5257
- DSA-5257
- https://www.openwall.com/lists/oss-security/2022/10/13/5
- https://www.openwall.com/lists/oss-security/2022/10/13/5
Modified: 2024-11-21
CVE-2022-42719
A use-after-free in the mac80211 stack when parsing a multi-BSSID element in the Linux kernel 5.2 through 5.19.x before 5.19.16 could be used by attackers (able to inject WLAN frames) to crash the kernel and potentially execute code.
- http://packetstormsecurity.com/files/171005/Kernel-Live-Patch-Security-Notice-LNS-0091-1.html
- http://packetstormsecurity.com/files/171005/Kernel-Live-Patch-Security-Notice-LNS-0091-1.html
- http://www.openwall.com/lists/oss-security/2022/10/13/2
- http://www.openwall.com/lists/oss-security/2022/10/13/2
- http://www.openwall.com/lists/oss-security/2022/10/13/5
- http://www.openwall.com/lists/oss-security/2022/10/13/5
- https://bugzilla.suse.com/show_bug.cgi?id=1204051
- https://bugzilla.suse.com/show_bug.cgi?id=1204051
- https://git.kernel.org/pub/scm/linux/kernel/git/wireless/wireless.git/commit/?id=ff05d4b45dd89b922578dac497dcabf57cf771c6
- https://git.kernel.org/pub/scm/linux/kernel/git/wireless/wireless.git/commit/?id=ff05d4b45dd89b922578dac497dcabf57cf771c6
- [debian-lts-announce] 20221101 [SECURITY] [DLA 3173-1] linux-5.10 security update
- [debian-lts-announce] 20221101 [SECURITY] [DLA 3173-1] linux-5.10 security update
- FEDORA-2022-2cfbe17910
- FEDORA-2022-2cfbe17910
- FEDORA-2022-1a5b125ac6
- FEDORA-2022-1a5b125ac6
- FEDORA-2022-b948fc3cfb
- FEDORA-2022-b948fc3cfb
- https://security.netapp.com/advisory/ntap-20230203-0008/
- https://security.netapp.com/advisory/ntap-20230203-0008/
- DSA-5257
- DSA-5257
Modified: 2024-11-21
CVE-2022-42720
Various refcounting bugs in the multi-BSS handling in the mac80211 stack in the Linux kernel 5.1 through 5.19.x before 5.19.16 could be used by local attackers (able to inject WLAN frames) to trigger use-after-free conditions to potentially execute code.
- http://packetstormsecurity.com/files/169951/Kernel-Live-Patch-Security-Notice-LSN-0090-1.html
- http://packetstormsecurity.com/files/169951/Kernel-Live-Patch-Security-Notice-LSN-0090-1.html
- http://www.openwall.com/lists/oss-security/2022/10/13/5
- http://www.openwall.com/lists/oss-security/2022/10/13/5
- https://bugzilla.suse.com/show_bug.cgi?id=1204059
- https://bugzilla.suse.com/show_bug.cgi?id=1204059
- https://git.kernel.org/pub/scm/linux/kernel/git/wireless/wireless.git/commit/?id=0b7808818cb9df6680f98996b8e9a439fa7bcc2f
- https://git.kernel.org/pub/scm/linux/kernel/git/wireless/wireless.git/commit/?id=0b7808818cb9df6680f98996b8e9a439fa7bcc2f
- [debian-lts-announce] 20221101 [SECURITY] [DLA 3173-1] linux-5.10 security update
- [debian-lts-announce] 20221101 [SECURITY] [DLA 3173-1] linux-5.10 security update
- FEDORA-2022-2cfbe17910
- FEDORA-2022-2cfbe17910
- FEDORA-2022-1a5b125ac6
- FEDORA-2022-1a5b125ac6
- FEDORA-2022-b948fc3cfb
- FEDORA-2022-b948fc3cfb
- https://security.netapp.com/advisory/ntap-20230203-0008/
- https://security.netapp.com/advisory/ntap-20230203-0008/
- DSA-5257
- DSA-5257
Modified: 2024-11-21
CVE-2022-42896
There are use-after-free vulnerabilities in the Linux kernel's net/bluetooth/l2cap_core.c's l2cap_connect and l2cap_le_connect_req functions which may allow code execution and leaking kernel memory (respectively) remotely via Bluetooth. A remote attacker could execute code leaking kernel memory via Bluetooth if within proximity of the victim. We recommend upgrading past commit https://www.google.com/url https://github.com/torvalds/linux/commit/711f8c3fb3db61897080468586b970c87c61d9e4 https://www.google.com/url
Modified: 2024-11-21
CVE-2022-43750
drivers/usb/mon/mon_bin.c in usbmon in the Linux kernel before 5.19.15 and 6.x before 6.0.1 allows a user-space client to corrupt the monitor's internal memory.
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.19.15
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.19.15
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.0.1
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.0.1
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a659daf63d16aa883be42f3f34ff84235c302198
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a659daf63d16aa883be42f3f34ff84235c302198
- https://github.com/torvalds/linux/commit/a659daf63d16aa883be42f3f34ff84235c302198
- https://github.com/torvalds/linux/commit/a659daf63d16aa883be42f3f34ff84235c302198
- [debian-lts-announce] 20221101 [SECURITY] [DLA 3173-1] linux-5.10 security update
- [debian-lts-announce] 20221101 [SECURITY] [DLA 3173-1] linux-5.10 security update
- [debian-lts-announce] 20221223 [SECURITY] [DLA 3245-1] linux security update
- [debian-lts-announce] 20221223 [SECURITY] [DLA 3245-1] linux security update
Modified: 2024-11-21
CVE-2022-43945
The Linux kernel NFSD implementation prior to versions 5.19.17 and 6.0.2 are vulnerable to buffer overflow. NFSD tracks the number of pages held by each NFSD thread by combining the receive and send buffers of a remote procedure call (RPC) into a single array of pages. A client can force the send buffer to shrink by sending an RPC message over TCP with garbage data added at the end of the message. The RPC message with garbage data is still correctly formed according to the specification and is passed forward to handlers. Vulnerable code in NFSD is not expecting the oversized request and writes beyond the allocated buffer space. CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- http://packetstormsecurity.com/files/171289/Kernel-Live-Patch-Security-Notice-LNS-0092-1.html
- http://packetstormsecurity.com/files/171289/Kernel-Live-Patch-Security-Notice-LNS-0092-1.html
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f90497a16e434c2211c66e3de8e77b17868382b8
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f90497a16e434c2211c66e3de8e77b17868382b8
- https://security.netapp.com/advisory/ntap-20221215-0006/
- https://security.netapp.com/advisory/ntap-20221215-0006/
Modified: 2024-11-21
CVE-2022-44032
An issue was discovered in the Linux kernel through 6.0.6. drivers/char/pcmcia/cm4000_cs.c has a race condition and resultant use-after-free if a physically proximate attacker removes a PCMCIA device while calling open(), aka a race condition between cmm_open() and cm4000_detach().
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9b12f050c76f090cc6d0aebe0ef76fed79ec3f15
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9b12f050c76f090cc6d0aebe0ef76fed79ec3f15
- https://lore.kernel.org/lkml/20220915020834.GA110086%40ubuntu/
- https://lore.kernel.org/lkml/20220915020834.GA110086%40ubuntu/
- https://lore.kernel.org/lkml/20220919040701.GA302806%40ubuntu/
- https://lore.kernel.org/lkml/20220919040701.GA302806%40ubuntu/
Modified: 2024-11-21
CVE-2022-44033
An issue was discovered in the Linux kernel through 6.0.6. drivers/char/pcmcia/cm4040_cs.c has a race condition and resultant use-after-free if a physically proximate attacker removes a PCMCIA device while calling open(), aka a race condition between cm4040_open() and reader_detach().
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9b12f050c76f090cc6d0aebe0ef76fed79ec3f15
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9b12f050c76f090cc6d0aebe0ef76fed79ec3f15
- https://lore.kernel.org/lkml/20220915020834.GA110086%40ubuntu/
- https://lore.kernel.org/lkml/20220915020834.GA110086%40ubuntu/
- https://lore.kernel.org/lkml/20220919040457.GA302681%40ubuntu/
- https://lore.kernel.org/lkml/20220919040457.GA302681%40ubuntu/
Modified: 2024-11-21
CVE-2022-44034
An issue was discovered in the Linux kernel through 6.0.6. drivers/char/pcmcia/scr24x_cs.c has a race condition and resultant use-after-free if a physically proximate attacker removes a PCMCIA device while calling open(), aka a race condition between scr24x_open() and scr24x_remove().
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9b12f050c76f090cc6d0aebe0ef76fed79ec3f15
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9b12f050c76f090cc6d0aebe0ef76fed79ec3f15
- https://lore.kernel.org/lkml/20220916050333.GA188358%40ubuntu/
- https://lore.kernel.org/lkml/20220916050333.GA188358%40ubuntu/
- https://lore.kernel.org/lkml/20220919101825.GA313940%40ubuntu/
- https://lore.kernel.org/lkml/20220919101825.GA313940%40ubuntu/
Modified: 2024-11-21
CVE-2022-45869
A race condition in the x86 KVM subsystem in the Linux kernel through 6.1-rc6 allows guest OS users to cause a denial of service (host OS crash or host OS memory corruption) when nested virtualisation and the TDP MMU are enabled.
Modified: 2024-11-21
CVE-2022-45884
An issue was discovered in the Linux kernel through 6.0.9. drivers/media/dvb-core/dvbdev.c has a use-after-free, related to dvb_register_device dynamically allocating fops.
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=627bb528b086b4136315c25d6a447a98ea9448d3
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=627bb528b086b4136315c25d6a447a98ea9448d3
- https://lore.kernel.org/linux-media/20221115131822.6640-1-imv4bel%40gmail.com/
- https://lore.kernel.org/linux-media/20221115131822.6640-1-imv4bel%40gmail.com/
- https://lore.kernel.org/linux-media/20221115131822.6640-4-imv4bel%40gmail.com/
- https://lore.kernel.org/linux-media/20221115131822.6640-4-imv4bel%40gmail.com/
- https://security.netapp.com/advisory/ntap-20230113-0006/
- https://security.netapp.com/advisory/ntap-20230113-0006/
Modified: 2024-11-21
CVE-2022-45885
An issue was discovered in the Linux kernel through 6.0.9. drivers/media/dvb-core/dvb_frontend.c has a race condition that can cause a use-after-free when a device is disconnected.
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6769a0b7ee0c3b31e1b22c3fadff2bfb642de23f
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6769a0b7ee0c3b31e1b22c3fadff2bfb642de23f
- https://lore.kernel.org/linux-media/20221115131822.6640-1-imv4bel%40gmail.com/
- https://lore.kernel.org/linux-media/20221115131822.6640-1-imv4bel%40gmail.com/
- https://lore.kernel.org/linux-media/20221115131822.6640-2-imv4bel%40gmail.com/
- https://lore.kernel.org/linux-media/20221115131822.6640-2-imv4bel%40gmail.com/
- https://security.netapp.com/advisory/ntap-20230113-0006/
- https://security.netapp.com/advisory/ntap-20230113-0006/
Modified: 2024-11-21
CVE-2022-45886
An issue was discovered in the Linux kernel through 6.0.9. drivers/media/dvb-core/dvb_net.c has a .disconnect versus dvb_device_open race condition that leads to a use-after-free.
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4172385b0c9ac366dcab78eda48c26814b87ed1a
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4172385b0c9ac366dcab78eda48c26814b87ed1a
- https://lore.kernel.org/linux-media/20221115131822.6640-1-imv4bel%40gmail.com/
- https://lore.kernel.org/linux-media/20221115131822.6640-1-imv4bel%40gmail.com/
- https://lore.kernel.org/linux-media/20221115131822.6640-3-imv4bel%40gmail.com/
- https://lore.kernel.org/linux-media/20221115131822.6640-3-imv4bel%40gmail.com/
- https://security.netapp.com/advisory/ntap-20230113-0006/
- https://security.netapp.com/advisory/ntap-20230113-0006/
Modified: 2024-11-21
CVE-2022-45887
An issue was discovered in the Linux kernel through 6.0.9. drivers/media/usb/ttusb-dec/ttusb_dec.c has a memory leak because of the lack of a dvb_frontend_detach call.
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=517a281338322ff8293f988771c98aaa7205e457
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=517a281338322ff8293f988771c98aaa7205e457
- https://lore.kernel.org/linux-media/20221115131822.6640-1-imv4bel%40gmail.com/
- https://lore.kernel.org/linux-media/20221115131822.6640-1-imv4bel%40gmail.com/
- https://lore.kernel.org/linux-media/20221115131822.6640-5-imv4bel%40gmail.com/
- https://lore.kernel.org/linux-media/20221115131822.6640-5-imv4bel%40gmail.com/
- https://security.netapp.com/advisory/ntap-20230113-0006/
- https://security.netapp.com/advisory/ntap-20230113-0006/
Modified: 2024-11-21
CVE-2022-45888
An issue was discovered in the Linux kernel through 6.0.9. drivers/char/xillybus/xillyusb.c has a race condition and use-after-free during physical removal of a USB device.
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=282a4b71816b6076029017a7bab3a9dcee12a920
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=282a4b71816b6076029017a7bab3a9dcee12a920
- https://lore.kernel.org/all/20221022175404.GA375335%40ubuntu/
- https://lore.kernel.org/all/20221022175404.GA375335%40ubuntu/
- https://security.netapp.com/advisory/ntap-20230113-0006/
- https://security.netapp.com/advisory/ntap-20230113-0006/
Modified: 2024-11-21
CVE-2022-45919
An issue was discovered in the Linux kernel through 6.0.10. In drivers/media/dvb-core/dvb_ca_en50221.c, a use-after-free can occur is there is a disconnect after an open, because of the lack of a wait_event.
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=280a8ab81733da8bc442253c700a52c4c0886ffd
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=280a8ab81733da8bc442253c700a52c4c0886ffd
- https://lore.kernel.org/linux-media/20221121063308.GA33821%40ubuntu/T/#u
- https://lore.kernel.org/linux-media/20221121063308.GA33821%40ubuntu/T/#u
- https://security.netapp.com/advisory/ntap-20230113-0008/
- https://security.netapp.com/advisory/ntap-20230113-0008/
Modified: 2024-11-21
CVE-2022-45934
An issue was discovered in the Linux kernel through 6.0.10. l2cap_config_req in net/bluetooth/l2cap_core.c has an integer wraparound via L2CAP_CONF_REQ packets.
- https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=ae4569813a6e931258db627cdfe50dfb4f917d5d
- https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=ae4569813a6e931258db627cdfe50dfb4f917d5d
- [debian-lts-announce] 20230302 [SECURITY] [DLA 3349-1] linux-5.10 security update
- [debian-lts-announce] 20230302 [SECURITY] [DLA 3349-1] linux-5.10 security update
- [debian-lts-announce] 20230503 [SECURITY] [DLA 3403-1] linux security update
- [debian-lts-announce] 20230503 [SECURITY] [DLA 3403-1] linux security update
- FEDORA-2022-90162a1d88
- FEDORA-2022-90162a1d88
- https://security.netapp.com/advisory/ntap-20230113-0008/
- https://security.netapp.com/advisory/ntap-20230113-0008/
- DSA-5324
- DSA-5324
Modified: 2024-11-21
CVE-2022-47518
An issue was discovered in the Linux kernel before 6.0.11. Missing validation of the number of channels in drivers/net/wireless/microchip/wilc1000/cfg80211.c in the WILC1000 wireless driver can trigger a heap-based buffer overflow when copying the list of operating channels from Wi-Fi management frames.
- https://github.com/torvalds/linux/commit/0cdfa9e6f0915e3d243e2393bfa8a22e12d553b0
- https://github.com/torvalds/linux/commit/0cdfa9e6f0915e3d243e2393bfa8a22e12d553b0
- [debian-lts-announce] 20221222 [SECURITY] [DLA 3244-1] linux-5.10 security update
- [debian-lts-announce] 20221222 [SECURITY] [DLA 3244-1] linux-5.10 security update
- https://lore.kernel.org/r/20221123153543.8568-5-philipturnbull%40github.com
- https://lore.kernel.org/r/20221123153543.8568-5-philipturnbull%40github.com
- https://security.netapp.com/advisory/ntap-20230113-0007/
- https://security.netapp.com/advisory/ntap-20230113-0007/
Modified: 2024-11-21
CVE-2022-47519
An issue was discovered in the Linux kernel before 6.0.11. Missing validation of IEEE80211_P2P_ATTR_OPER_CHANNEL in drivers/net/wireless/microchip/wilc1000/cfg80211.c in the WILC1000 wireless driver can trigger an out-of-bounds write when parsing the channel list attribute from Wi-Fi management frames.
- https://github.com/torvalds/linux/commit/051ae669e4505abbe05165bebf6be7922de11f41
- https://github.com/torvalds/linux/commit/051ae669e4505abbe05165bebf6be7922de11f41
- [debian-lts-announce] 20221222 [SECURITY] [DLA 3244-1] linux-5.10 security update
- [debian-lts-announce] 20221222 [SECURITY] [DLA 3244-1] linux-5.10 security update
- https://lore.kernel.org/r/20221123153543.8568-3-philipturnbull%40github.com
- https://lore.kernel.org/r/20221123153543.8568-3-philipturnbull%40github.com
- https://security.netapp.com/advisory/ntap-20230113-0007/
- https://security.netapp.com/advisory/ntap-20230113-0007/
Modified: 2024-11-21
CVE-2022-47520
An issue was discovered in the Linux kernel before 6.0.11. Missing offset validation in drivers/net/wireless/microchip/wilc1000/hif.c in the WILC1000 wireless driver can trigger an out-of-bounds read when parsing a Robust Security Network (RSN) information element from a Netlink packet.
- https://github.com/torvalds/linux/commit/cd21d99e595ec1d8721e1058dcdd4f1f7de1d793
- https://github.com/torvalds/linux/commit/cd21d99e595ec1d8721e1058dcdd4f1f7de1d793
- [debian-lts-announce] 20221222 [SECURITY] [DLA 3244-1] linux-5.10 security update
- [debian-lts-announce] 20221222 [SECURITY] [DLA 3244-1] linux-5.10 security update
- https://lore.kernel.org/r/20221123153543.8568-2-philipturnbull%40github.com
- https://lore.kernel.org/r/20221123153543.8568-2-philipturnbull%40github.com
- https://security.netapp.com/advisory/ntap-20230113-0007/
- https://security.netapp.com/advisory/ntap-20230113-0007/
Modified: 2024-11-21
CVE-2022-47521
An issue was discovered in the Linux kernel before 6.0.11. Missing validation of IEEE80211_P2P_ATTR_CHANNEL_LIST in drivers/net/wireless/microchip/wilc1000/cfg80211.c in the WILC1000 wireless driver can trigger a heap-based buffer overflow when parsing the operating channel attribute from Wi-Fi management frames.
- https://github.com/torvalds/linux/commit/f9b62f9843c7b0afdaecabbcebf1dbba18599408
- https://github.com/torvalds/linux/commit/f9b62f9843c7b0afdaecabbcebf1dbba18599408
- [debian-lts-announce] 20221222 [SECURITY] [DLA 3244-1] linux-5.10 security update
- [debian-lts-announce] 20221222 [SECURITY] [DLA 3244-1] linux-5.10 security update
- https://lore.kernel.org/r/20221123153543.8568-4-philipturnbull%40github.com
- https://lore.kernel.org/r/20221123153543.8568-4-philipturnbull%40github.com
- https://security.netapp.com/advisory/ntap-20230113-0007/
- https://security.netapp.com/advisory/ntap-20230113-0007/
Modified: 2024-11-21
CVE-2023-0590
A use-after-free flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux Kernel due to a race problem. This flaw leads to a denial of service issue. If patch ebda44da44f6 ("net: sched: fix race condition in qdisc_graft()") not applied yet, then kernel could be affected.
- [debian-lts-announce] 20240111 [SECURITY] [DLA 3710-1] linux security update
- [debian-lts-announce] 20240111 [SECURITY] [DLA 3710-1] linux security update
- https://lore.kernel.org/all/20221018203258.2793282-1-edumazet%40google.com/
- https://lore.kernel.org/all/20221018203258.2793282-1-edumazet%40google.com/
Modified: 2025-03-18
CVE-2023-1195
A use-after-free flaw was found in reconn_set_ipaddr_from_hostname in fs/cifs/connect.c in the Linux kernel. The issue occurs when it forgets to set the free pointer server->hostname to NULL, leading to an invalid pointer request.
Modified: 2025-03-19
CVE-2023-1382
A data race flaw was found in the Linux kernel, between where con is allocated and con->sock is set. This issue leads to a NULL pointer dereference when accessing con->sock->sk in net/tipc/topsrv.c in the tipc protocol in the Linux kernel.
Modified: 2024-11-21
CVE-2023-2006
A race condition was found in the Linux kernel's RxRPC network protocol, within the processing of RxRPC bundles. This issue results from the lack of proper locking when performing operations on an object. This may allow an attacker to escalate privileges and execute arbitrary code in the context of the kernel.
- https://bugzilla.redhat.com/show_bug.cgi?id=2189112
- https://github.com/torvalds/linux/commit/3bcd6c7eaa53
- https://security.netapp.com/advisory/ntap-20230609-0004/
- https://www.zerodayinitiative.com/advisories/ZDI-23-439/
- https://bugzilla.redhat.com/show_bug.cgi?id=2189112
- https://www.zerodayinitiative.com/advisories/ZDI-23-439/
- https://security.netapp.com/advisory/ntap-20230609-0004/
- https://github.com/torvalds/linux/commit/3bcd6c7eaa53
Modified: 2025-02-13
CVE-2023-2236
A use-after-free vulnerability in the Linux Kernel io_uring subsystem can be exploited to achieve local privilege escalation. Both io_install_fixed_file and its callers call fput in a file in case of an error, causing a reference underflow which leads to a use-after-free vulnerability. We recommend upgrading past commit 9d94c04c0db024922e886c9fd429659f22f48ea4.
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9d94c04c0db024922e886c9fd429659f22f48ea4
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9d94c04c0db024922e886c9fd429659f22f48ea4
- https://kernel.dance/9d94c04c0db024922e886c9fd429659f22f48ea4
- https://kernel.dance/9d94c04c0db024922e886c9fd429659f22f48ea4
- https://security.netapp.com/advisory/ntap-20230601-0010/
- https://security.netapp.com/advisory/ntap-20230601-0010/
Modified: 2025-03-19
CVE-2023-22998
In the Linux kernel before 6.0.3, drivers/gpu/drm/virtio/virtgpu_object.c misinterprets the drm_gem_shmem_get_sg_table return value (expects it to be NULL in the error case, whereas it is actually an error pointer).
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.0.3
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.0.3
- https://github.com/torvalds/linux/commit/c24968734abfed81c8f93dc5f44a7b7a9aecadfa
- https://github.com/torvalds/linux/commit/c24968734abfed81c8f93dc5f44a7b7a9aecadfa
- [debian-lts-announce] 20230502 [SECURITY] [DLA 3404-1] linux-5.10 security update
- [debian-lts-announce] 20230502 [SECURITY] [DLA 3404-1] linux-5.10 security update
Modified: 2024-11-21
CVE-2023-26605
In the Linux kernel 6.0.8, there is a use-after-free in inode_cgwb_move_to_attached in fs/fs-writeback.c, related to __list_del_entry_valid.
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4e3c51f4e805291b057d12f5dda5aeb50a538dc4
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4e3c51f4e805291b057d12f5dda5aeb50a538dc4
- https://lkml.org/lkml/2023/2/22/3
- https://lkml.org/lkml/2023/2/22/3
- https://security.netapp.com/advisory/ntap-20230316-0010/
- https://security.netapp.com/advisory/ntap-20230316-0010/