Lucene search

K

Linux Kernel Security Vulnerabilities

cve
cve

CVE-2022-2602

io_uring UAF, Unix SCM garbage collection

7CVSS

6.9AI Score

0.0005EPSS

2024-01-08 06:15 PM
3321
10
cve
cve

CVE-2022-26365

Linux disk/nic frontends data leaks T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Linux Block and Network PV device frontends don't zero memory regions before sharing them with the backend (CVE-2022-26365, CVE-2022-3...

7.1CVSS

7.2AI Score

0.001EPSS

2022-07-05 01:15 PM
112
8
cve
cve

CVE-2022-2639

An integer coercion error was found in the openvswitch kernel module. Given a sufficiently large number of actions, while copying and reserving memory for a new action of a new flow, the reserve_sfa_size() function does not return -EMSGSIZE as expected, potentially leading to an out-of-bounds write...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-09-01 09:15 PM
171
4
cve
cve

CVE-2022-26490

st21nfca_connectivity_event_received in drivers/nfc/st21nfca/se.c in the Linux kernel through 5.16.12 has EVT_TRANSACTION buffer overflows because of untrusted length parameters.

7.8CVSS

7.6AI Score

0.001EPSS

2022-03-06 04:15 AM
211
3
cve
cve

CVE-2022-2663

An issue was found in the Linux kernel in nf_conntrack_irc where the message handling can be confused and incorrectly matches the message. A firewall may be able to be bypassed when users are using unencrypted IRC with nf_conntrack_irc configured.

5.3CVSS

6.1AI Score

0.002EPSS

2022-09-01 09:15 PM
168
6
cve
cve

CVE-2022-26878

drivers/bluetooth/virtio_bt.c in the Linux kernel before 5.16.3 has a memory leak (socket buffers have memory allocated but not freed).

5.5CVSS

5.2AI Score

0.0004EPSS

2022-03-11 07:15 AM
132
cve
cve

CVE-2022-26966

An issue was discovered in the Linux kernel before 5.16.12. drivers/net/usb/sr9700.c allows attackers to obtain sensitive information from heap memory via crafted frame lengths from a device.

5.5CVSS

5.7AI Score

0.0004EPSS

2022-03-12 10:15 PM
147
2
cve
cve

CVE-2022-27223

In drivers/usb/gadget/udc/udc-xilinx.c in the Linux kernel before 5.16.12, the endpoint index is not validated and might be manipulated by the host for out-of-array access.

8.8CVSS

8.1AI Score

0.001EPSS

2022-03-16 12:15 AM
160
cve
cve

CVE-2022-27666

A heap buffer overflow flaw was found in IPsec ESP transformation code in net/ipv4/esp4.c and net/ipv6/esp6.c. This flaw allows a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation threat.

7.8CVSS

8AI Score

0.0004EPSS

2022-03-23 06:15 AM
313
5
cve
cve

CVE-2022-2785

There exists an arbitrary memory read within the Linux Kernel BPF - Constants provided to fill pointers in structs passed in to bpf_sys_bpf are not verified and can point anywhere, including memory not owned by BPF. An attacker with CAP_BPF can arbitrarily read memory from anywhere on the system. W...

6.7CVSS

5.2AI Score

0.0004EPSS

2022-09-23 11:15 AM
37
2
cve
cve

CVE-2022-27950

In drivers/hid/hid-elo.c in the Linux kernel before 5.16.11, a memory leak exists for a certain hid_parse error condition.

5.5CVSS

5.7AI Score

0.0004EPSS

2022-03-28 04:15 AM
71
cve
cve

CVE-2022-28356

In the Linux kernel before 5.17.1, a refcount leak bug was found in net/llc/af_llc.c.

5.5CVSS

6AI Score

0.001EPSS

2022-04-02 09:15 PM
266
2
cve
cve

CVE-2022-28388

usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c in the Linux kernel through 5.17.1 has a double free.

5.5CVSS

6.3AI Score

0.0004EPSS

2022-04-03 09:15 PM
213
5
cve
cve

CVE-2022-28389

mcba_usb_start_xmit in drivers/net/can/usb/mcba_usb.c in the Linux kernel through 5.17.1 has a double free.

5.5CVSS

6.1AI Score

0.0004EPSS

2022-04-03 09:15 PM
149
4
cve
cve

CVE-2022-28390

ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c in the Linux kernel through 5.17.1 has a double free.

7.8CVSS

7.5AI Score

0.0004EPSS

2022-04-03 09:15 PM
219
5
cve
cve

CVE-2022-2873

An out-of-bounds memory access flaw was found in the Linux kernel Intel’s iSMT SMBus host controller driver in the way a user triggers the I2C_SMBUS_BLOCK_DATA (with the ioctl I2C_SMBUS) with malicious input data. This flaw allows a local user to crash the system.

5.5CVSS

6AI Score

0.0004EPSS

2022-08-22 03:15 PM
122
3
cve
cve

CVE-2022-28796

jbd2_journal_wait_updates in fs/jbd2/transaction.c in the Linux kernel before 5.17.1 has a use-after-free caused by a transaction_t race condition.

7CVSS

6.5AI Score

0.0004EPSS

2022-04-08 05:15 AM
68
4
cve
cve

CVE-2022-28893

The SUNRPC subsystem in the Linux kernel through 5.17.2 can call xs_xprt_free before ensuring that sockets are in the intended state.

7.8CVSS

7.3AI Score

0.0004EPSS

2022-04-11 05:15 AM
165
4
cve
cve

CVE-2022-2905

An out-of-bounds memory read flaw was found in the Linux kernel's BPF subsystem in how a user calls the bpf_tail_call function with a key larger than the max_entries of the map. This flaw allows a local user to gain unauthorized access to data.

5.5CVSS

5.9AI Score

0.0004EPSS

2022-09-09 03:15 PM
73
6
cve
cve

CVE-2022-29156

drivers/infiniband/ulp/rtrs/rtrs-clt.c in the Linux kernel before 5.16.12 has a double free related to rtrs_clt_dev_release.

7.8CVSS

7.5AI Score

0.0004EPSS

2022-04-13 07:15 AM
98
cve
cve

CVE-2022-2938

A flaw was found in the Linux kernel's implementation of Pressure Stall Information. While the feature is disabled by default, it could allow an attacker to crash the system or have other memory-corruption side effects.

7.8CVSS

7.1AI Score

0.0004EPSS

2022-08-23 08:15 PM
90
5
cve
cve

CVE-2022-29581

Improper Update of Reference Count vulnerability in net/sched of Linux Kernel allows local attacker to cause privilege escalation to root. This issue affects: Linux Kernel versions prior to 5.18; version 4.14 and later versions.

7.8CVSS

7.8AI Score

0.0004EPSS

2022-05-17 05:15 PM
247
5
cve
cve

CVE-2022-29582

In the Linux kernel before 5.17.3, fs/io_uring.c has a use-after-free due to a race condition in io_uring timeouts. This can be triggered by a local user who has no access to any user namespace; however, the race condition perhaps can only be exploited infrequently.

7CVSS

6.5AI Score

0.0004EPSS

2022-04-22 04:15 PM
371
10
cve
cve

CVE-2022-2959

A race condition was found in the Linux kernel's watch queue due to a missing lock in pipe_resize_ring(). The specific flaw exists within the handling of pipe buffers. The issue results from the lack of proper locking when performing operations on an object. This flaw allows a local user to crash t...

7CVSS

6.8AI Score

0.0004EPSS

2022-08-25 06:15 PM
124
5
cve
cve

CVE-2022-2961

A use-after-free flaw was found in the Linux kernel’s PLP Rose functionality in the way a user triggers a race condition by calling bind while simultaneously triggering the rose_bind() function. This flaw allows a local user to crash or potentially escalate their privileges on the system.

7CVSS

6.7AI Score

0.0004EPSS

2022-08-29 03:15 PM
166
3
cve
cve

CVE-2022-2964

A flaw was found in the Linux kernel’s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. The vulnerability contains multiple out-of-bounds reads and possible out-of-bounds writes.

7.8CVSS

7.6AI Score

0.0004EPSS

2022-09-09 03:15 PM
189
6
cve
cve

CVE-2022-2977

A flaw was found in the Linux kernel implementation of proxied virtualized TPM devices. On a system where virtualized TPM devices are configured (this is not the default) a local attacker can create a use-after-free and create a situation where it may be possible to escalate privileges on the syste...

7.8CVSS

7.2AI Score

0.0004EPSS

2022-09-14 09:15 PM
92
7
cve
cve

CVE-2022-2978

A flaw use after free in the Linux kernel NILFS file system was found in the way user triggers function security_inode_alloc to fail with following call to function nilfs_mdt_destroy. A local user could use this flaw to crash the system or potentially escalate their privileges on the system.

7.8CVSS

7.7AI Score

0.0004EPSS

2022-08-24 04:15 PM
93
3
cve
cve

CVE-2022-2991

A heap-based buffer overflow was found in the Linux kernel's LightNVM subsystem. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. This vulnerability allows a local attacker to escalate privileges and ex...

6.7CVSS

7.3AI Score

0.001EPSS

2022-08-25 06:15 PM
71
3
cve
cve

CVE-2022-29968

An issue was discovered in the Linux kernel through 5.17.5. io_rw_init_file in fs/io_uring.c lacks initialization of kiocb->private.

7.8CVSS

7.2AI Score

0.0004EPSS

2022-05-02 04:15 AM
135
3
cve
cve

CVE-2022-3028

A race condition was found in the Linux kernel's IP framework for transforming packets (XFRM subsystem) when multiple calls to xfrm_probe_algs occurred simultaneously. This flaw could allow a local attacker to potentially trigger an out-of-bounds write or leak kernel heap memory by performing an ou...

7CVSS

6.9AI Score

0.0004EPSS

2022-08-31 04:15 PM
230
6
cve
cve

CVE-2022-30594

The Linux kernel before 5.17.2 mishandles seccomp permissions. The PTRACE_SEIZE code path allows attackers to bypass intended restrictions on setting the PT_SUSPEND_SECCOMP flag.

7.8CVSS

7.7AI Score

0.001EPSS

2022-05-12 05:15 AM
259
6
cve
cve

CVE-2022-3061

Found Linux Kernel flaw in the i740 driver. The Userspace program could pass any values to the driver through ioctl() interface. The driver doesn't check the value of 'pixclock', so it may cause a divide by zero error.

5.5CVSS

6.2AI Score

0.0004EPSS

2022-09-01 06:15 PM
108
10
cve
cve

CVE-2022-3077

A buffer overflow vulnerability was found in the Linux kernel Intel’s iSMT SMBus host controller driver in the way it handled the I2C_SMBUS_BLOCK_PROC_CALL case (via the ioctl I2C_SMBUS) with malicious input data. This flaw could allow a local user to crash the system.

5.5CVSS

5.9AI Score

0.0004EPSS

2022-09-09 03:15 PM
41
8
cve
cve

CVE-2022-3078

An issue was discovered in the Linux kernel through 5.16-rc6. There is a lack of check after calling vzalloc() and lack of free after allocation in drivers/media/test-drivers/vidtv/vidtv_s302m.c.

5.5CVSS

5.8AI Score

0.0004EPSS

2022-09-01 09:15 PM
47
3
cve
cve

CVE-2022-3103

off-by-one in io_uring module.

7.8CVSS

7.5AI Score

0.0004EPSS

2022-09-26 03:15 PM
41
2
cve
cve

CVE-2022-3104

An issue was discovered in the Linux kernel through 5.16-rc6. lkdtm_ARRAY_BOUNDS in drivers/misc/lkdtm/bugs.c lacks check of the return value of kmalloc() and will cause the null pointer dereference.

5.5CVSS

5.6AI Score

0.0004EPSS

2022-12-14 09:15 PM
53
cve
cve

CVE-2022-3105

An issue was discovered in the Linux kernel through 5.16-rc6. uapi_finalize in drivers/infiniband/core/uverbs_uapi.c lacks check of kmalloc_array().

5.5CVSS

5.8AI Score

0.0004EPSS

2022-12-14 09:15 PM
56
cve
cve

CVE-2022-3106

An issue was discovered in the Linux kernel through 5.16-rc6. ef100_update_stats in drivers/net/ethernet/sfc/ef100_nic.c lacks check of the return value of kmalloc().

5.5CVSS

5.8AI Score

0.0004EPSS

2022-12-14 09:15 PM
56
cve
cve

CVE-2022-3107

An issue was discovered in the Linux kernel through 5.16-rc6. netvsc_get_ethtool_stats in drivers/net/hyperv/netvsc_drv.c lacks check of the return value of kvmalloc_array() and will cause the null pointer dereference.

5.5CVSS

5.7AI Score

0.0004EPSS

2022-12-14 09:15 PM
68
cve
cve

CVE-2022-3108

An issue was discovered in the Linux kernel through 5.16-rc6. kfd_parse_subtype_iolink in drivers/gpu/drm/amd/amdkfd/kfd_crat.c lacks check of the return value of kmemdup().

5.5CVSS

5.8AI Score

0.0004EPSS

2022-12-14 09:15 PM
176
cve
cve

CVE-2022-3110

An issue was discovered in the Linux kernel through 5.16-rc6. _rtw_init_xmit_priv in drivers/staging/r8188eu/core/rtw_xmit.c lacks check of the return value of rtw_alloc_hwxmits() and will cause the null pointer dereference.

5.5CVSS

5.1AI Score

0.0004EPSS

2022-12-14 09:15 PM
36
cve
cve

CVE-2022-3111

An issue was discovered in the Linux kernel through 5.16-rc6. free_charger_irq() in drivers/power/supply/wm8350_power.c lacks free of WM8350_IRQ_CHG_FAST_RDY, which is registered in wm8350_init_charger().

5.5CVSS

5.9AI Score

0.0004EPSS

2022-12-14 09:15 PM
60
cve
cve

CVE-2022-3112

An issue was discovered in the Linux kernel through 5.16-rc6. amvdec_set_canvases in drivers/staging/media/meson/vdec/vdec_helpers.c lacks check of the return value of kzalloc() and will cause the null pointer dereference.

5.5CVSS

5.8AI Score

0.0004EPSS

2022-12-14 09:15 PM
54
cve
cve

CVE-2022-3113

An issue was discovered in the Linux kernel through 5.16-rc6. mtk_vcodec_fw_vpu_init in drivers/media/platform/mtk-vcodec/mtk_vcodec_fw_vpu.c lacks check of the return value of devm_kzalloc() and will cause the null pointer dereference.

5.5CVSS

5.3AI Score

0.0004EPSS

2022-12-14 09:15 PM
46
cve
cve

CVE-2022-3114

An issue was discovered in the Linux kernel through 5.16-rc6. imx_register_uart_clocks in drivers/clk/imx/clk.c lacks check of the return value of kcalloc() and will cause the null pointer dereference.

5.5CVSS

5.8AI Score

0.0004EPSS

2022-12-14 09:15 PM
196
cve
cve

CVE-2022-3115

An issue was discovered in the Linux kernel through 5.16-rc6. malidp_crtc_reset in drivers/gpu/drm/arm/malidp_crtc.c lacks check of the return value of kzalloc() and will cause the null pointer dereference.

5.5CVSS

5.8AI Score

0.0004EPSS

2022-12-14 09:15 PM
58
cve
cve

CVE-2022-3169

A flaw was found in the Linux kernel. A denial of service flaw may occur if there is a consecutive request of the NVME_IOCTL_RESET and the NVME_IOCTL_SUBSYS_RESET through the device file of the driver, resulting in a PCIe link disconnect.

5.5CVSS

6.1AI Score

0.0004EPSS

2022-09-09 03:15 PM
113
7
cve
cve

CVE-2022-3170

An out-of-bounds access issue was found in the Linux kernel sound subsystem. It could occur when the 'id->name' provided by the user did not end with '\0'. A privileged local user could pass a specially crafted name through ioctl() interface and crash the system or potentially escalate their pri...

7.8CVSS

7.3AI Score

0.0004EPSS

2022-09-13 04:15 PM
36
2
cve
cve

CVE-2022-3176

There exists a use-after-free in io_uring in the Linux kernel. Signalfd_poll() and binder_poll() use a waitqueue whose lifetime is the current task. It will send a POLLFREE notification to all waiters before the queue is freed. Unfortunately, the io_uring poll doesn't handle POLLFREE. This allows a...

7.8CVSS

7.3AI Score

0.0004EPSS

2022-09-16 02:15 PM
121
10
Total number of security vulnerabilities6678