Lucene search

K

Linux Kernel Security Vulnerabilities

cve
cve

CVE-2022-3636

A vulnerability, which was classified as critical, was found in Linux Kernel. This affects the function __mtk_ppe_check_skb of the file drivers/net/ethernet/mediatek/mtk_ppe.c of the component Ethernet Handler. The manipulation leads to use after free. It is recommended to apply a patch to fix this...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-10-21 11:15 AM
42
9
cve
cve

CVE-2022-3640

A vulnerability, which was classified as critical, was found in Linux Kernel. Affected is the function l2cap_conn_del of the file net/bluetooth/l2cap_core.c of the component Bluetooth. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier of ...

8.8CVSS

8.7AI Score

0.002EPSS

2022-10-21 03:15 PM
132
11
cve
cve

CVE-2022-36402

An integer overflow vulnerability was found in vmwgfx driver in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in GPU component of Linux kernel with device file '/dev/dri/renderD128 (or Dxxx)'. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(D...

6.3CVSS

5.9AI Score

0.0004EPSS

2022-09-16 05:15 PM
112
4
cve
cve

CVE-2022-3643

Guests can trigger NIC interface reset/abort/crash via netback It is possible for a guest to trigger a NIC interface reset/abort/crash in a Linux based network backend by sending certain kinds of packets. It appears to be an (unwritten?) assumption in the rest of the Linux network stack that packet...

6.5CVSS

7.4AI Score

0.0004EPSS

2022-12-07 01:15 AM
198
cve
cve

CVE-2022-3646

A vulnerability, which was classified as problematic, has been found in Linux Kernel. This issue affects the function nilfs_attach_log_writer of the file fs/nilfs2/segment.c of the component BPF. The manipulation leads to memory leak. The attack may be initiated remotely. It is recommended to apply...

4.3CVSS

6.1AI Score

0.002EPSS

2022-10-21 06:15 PM
145
3
cve
cve

CVE-2022-3649

A vulnerability was found in Linux Kernel. It has been classified as problematic. Affected is the function nilfs_new_inode of the file fs/nilfs2/inode.c of the component BPF. The manipulation leads to use after free. It is possible to launch the attack remotely. It is recommended to apply a patch t...

7CVSS

7.7AI Score

0.0004EPSS

2022-10-21 08:15 PM
154
7
cve
cve

CVE-2022-36879

An issue was discovered in the Linux kernel through 5.18.14. xfrm_expand_policies in net/xfrm/xfrm_policy.c can cause a refcount to be dropped twice.

5.5CVSS

6.2AI Score

0.0004EPSS

2022-07-27 04:15 AM
234
14
cve
cve

CVE-2022-36946

nfqnl_mangle in net/netfilter/nfnetlink_queue.c in the Linux kernel through 5.18.14 allows remote attackers to cause a denial of service (panic) because, in the case of an nf_queue verdict with a one-byte nfta_payload attribute, an skb_pull can encounter a negative skb->len.

7.5CVSS

7.2AI Score

0.009EPSS

2022-07-27 08:15 PM
216
12
cve
cve

CVE-2022-3707

A double-free memory flaw was found in the Linux kernel. The Intel GVT-g graphics driver triggers VGA card system resource overload, causing a fail in the intel_gvt_dma_map_guest_page function. This issue could allow a local user to crash the system.

5.5CVSS

6AI Score

0.0004EPSS

2023-03-06 11:15 PM
123
cve
cve

CVE-2022-38096

A NULL pointer dereference vulnerability was found in vmwgfx driver in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in GPU component of Linux kernel with device file '/dev/dri/renderD128 (or Dxxx)'. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of se...

6.3CVSS

5.8AI Score

0.0004EPSS

2022-09-09 03:15 PM
192
2
cve
cve

CVE-2022-38457

A use-after-free(UAF) vulnerability was found in function 'vmw_cmd_res_check' in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in Linux kernel's vmwgfx driver with device file '/dev/dri/renderD128 (or Dxxx)'. This flaw allows a local attacker with a user account on the system to gain privilege, causing a den...

6.3CVSS

6AI Score

0.0004EPSS

2022-09-09 03:15 PM
255
5
cve
cve

CVE-2022-3903

An incorrect read request flaw was found in the Infrared Transceiver USB driver in the Linux kernel. This issue occurs when a user attaches a malicious USB device. A local user could use this flaw to starve the resources, causing denial of service or potentially crashing the system.

4.6CVSS

5.5AI Score

0.001EPSS

2022-11-14 09:15 PM
301
4
cve
cve

CVE-2022-3910

Use After Free vulnerability in Linux Kernel allows Privilege Escalation. An improper Update of Reference Count in io_uring leads to Use-After-Free and Local Privilege Escalation.When io_msg_ring was invoked with a fixed file, it called io_fput_file() which improperly decreased its reference count ...

7.8CVSS

7.4AI Score

0.0004EPSS

2022-11-22 01:15 PM
57
3
cve
cve

CVE-2022-39188

An issue was discovered in include/asm-generic/tlb.h in the Linux kernel before 5.19. Because of a race condition (unmap_mapping_range versus munmap), a device driver can free a page while it still has stale TLB entries. This only occurs in situations with VM_PFNMAP VMAs.

4.7CVSS

6AI Score

0.0004EPSS

2022-09-02 05:15 AM
157
5
cve
cve

CVE-2022-39189

An issue was discovered the x86 KVM subsystem in the Linux kernel before 5.18.17. Unprivileged guest users can compromise the guest kernel because TLB flush operations are mishandled in certain KVM_VCPU_PREEMPTED situations.

7.8CVSS

7.3AI Score

0.0004EPSS

2022-09-02 05:15 AM
172
4
cve
cve

CVE-2022-39190

An issue was discovered in net/netfilter/nf_tables_api.c in the Linux kernel before 5.19.6. A denial of service can occur upon binding to an already bound chain.

5.5CVSS

5.7AI Score

0.0004EPSS

2022-09-02 05:15 AM
96
7
cve
cve

CVE-2022-3977

A use-after-free flaw was found in the Linux kernel MCTP (Management Component Transport Protocol) functionality. This issue occurs when a user simultaneously calls DROPTAG ioctl and socket close happens, which could allow a local user to crash the system or potentially escalate their privileges on...

7.8CVSS

7.2AI Score

0.0004EPSS

2023-01-12 07:15 PM
48
cve
cve

CVE-2022-39842

An issue was discovered in the Linux kernel before 5.19. In pxa3xx_gcu_write in drivers/video/fbdev/pxa3xx-gcu.c, the count parameter has a type conflict of size_t versus int, causing an integer overflow and bypassing the size check. After that, because it is used as the third argument to copy_from...

6.1CVSS

6.6AI Score

0.001EPSS

2022-09-05 07:15 AM
169
9
cve
cve

CVE-2022-40133

A use-after-free(UAF) vulnerability was found in function 'vmw_execbuf_tie_context' in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in Linux kernel's vmwgfx driver with device file '/dev/dri/renderD128 (or Dxxx)'. This flaw allows a local attacker with a user account on the system to gain privilege, causing...

6.3CVSS

6AI Score

0.0004EPSS

2022-09-09 03:15 PM
245
5
cve
cve

CVE-2022-40307

An issue was discovered in the Linux kernel through 5.19.8. drivers/firmware/efi/capsule-loader.c has a race condition with a resultant use-after-free.

4.7CVSS

5.8AI Score

0.0004EPSS

2022-09-09 05:15 AM
133
11
cve
cve

CVE-2022-40476

A null pointer dereference issue was discovered in fs/io_uring.c in the Linux kernel before 5.15.62. A local user could use this flaw to crash the system or potentially cause a denial of service.

5.5CVSS

5AI Score

0.0004EPSS

2022-09-14 09:15 PM
53
7
cve
cve

CVE-2022-40768

drivers/scsi/stex.c in the Linux kernel through 5.19.9 allows local users to obtain sensitive information from kernel memory because stex_queuecommand_lck lacks a memset for the PASSTHRU_CMD case.

5.5CVSS

6.3AI Score

0.0004EPSS

2022-09-18 05:15 AM
166
17
cve
cve

CVE-2022-4095

A use-after-free flaw was found in Linux kernel before 5.19.2. This issue occurs in cmd_hdl_filter in drivers/staging/rtl8712/rtl8712_cmd.c, allowing an attacker to launch a local denial of service attack and gain escalation of privileges.

7.8CVSS

7.4AI Score

0.0004EPSS

2023-03-22 03:15 PM
137
cve
cve

CVE-2022-41218

In drivers/media/dvb-core/dmxdev.c in the Linux kernel through 5.19.10, there is a use-after-free caused by refcount races, affecting dvb_demux_open and dvb_dmxdev_release.

5.5CVSS

6.3AI Score

0.001EPSS

2022-09-21 07:15 AM
204
17
cve
cve

CVE-2022-41222

mm/mremap.c in the Linux kernel before 5.13.3 has a use-after-free via a stale TLB because an rmap lock is not held during a PUD move.

7CVSS

6.7AI Score

0.001EPSS

2022-09-21 08:15 AM
167
15
cve
cve

CVE-2022-4127

A NULL pointer dereference issue was discovered in the Linux kernel in io_files_update_with_index_alloc. A local user could use this flaw to potentially crash the system causing a denial of service.

5.5CVSS

5AI Score

0.0004EPSS

2022-11-28 10:15 PM
38
2
cve
cve

CVE-2022-4139

An incorrect TLB flush issue was found in the Linux kernel’s GPU i915 kernel driver, potentially leading to random memory corruption or data leaks. This flaw could allow a local user to crash the system or escalate their privileges on the system.

7.8CVSS

7.5AI Score

0.0004EPSS

2023-01-27 06:15 PM
157
cve
cve

CVE-2022-41674

An issue was discovered in the Linux kernel before 5.19.16. Attackers able to inject WLAN frames could cause a buffer overflow in the ieee80211_bss_info_update function in net/mac80211/scan.c.

8.1CVSS

8.2AI Score

0.002EPSS

2022-10-14 12:15 AM
182
18
cve
cve

CVE-2022-41848

drivers/char/pcmcia/synclink_cs.c in the Linux kernel through 5.19.12 has a race condition and resultant use-after-free if a physically proximate attacker removes a PCMCIA device while calling ioctl, aka a race condition between mgslpc_ioctl and mgslpc_detach.

4.2CVSS

5.1AI Score

0.001EPSS

2022-09-30 06:15 AM
76
6
cve
cve

CVE-2022-41849

drivers/video/fbdev/smscufx.c in the Linux kernel through 5.19.12 has a race condition and resultant use-after-free if a physically proximate attacker removes a USB device while calling open(), aka a race condition between ufx_ops_open and ufx_usb_disconnect.

4.2CVSS

6.2AI Score

0.001EPSS

2022-09-30 06:15 AM
138
4
cve
cve

CVE-2022-41850

roccat_report_event in drivers/hid/hid-roccat.c in the Linux kernel through 5.19.12 has a race condition and resultant use-after-free in certain situations where a report is received while copying a report->value is in progress.

4.7CVSS

6.5AI Score

0.0004EPSS

2022-09-30 06:15 AM
189
3
cve
cve

CVE-2022-41858

A flaw was found in the Linux kernel. A NULL pointer dereference may occur while a slip driver is in progress to detach in sl_tx_timeout in drivers/net/slip/slip.c. This issue could allow an attacker to crash the system or leak internal kernel information.

7.1CVSS

6.6AI Score

0.0004EPSS

2023-01-17 06:15 PM
107
cve
cve

CVE-2022-42328

Guests can trigger deadlock in Linux netback driver T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] The patch for XSA-392 introduced another issue which might result in a deadlock when trying to free the SKB of a packe...

5.5CVSS

6.5AI Score

0.001EPSS

2022-12-07 01:15 AM
165
cve
cve

CVE-2022-42329

Guests can trigger deadlock in Linux netback driver T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] The patch for XSA-392 introduced another issue which might result in a deadlock when trying to free the SKB of a packe...

5.5CVSS

6.5AI Score

0.001EPSS

2022-12-07 01:15 AM
163
cve
cve

CVE-2022-42432

This vulnerability allows local attackers to disclose sensitive information on affected installations of the Linux Kernel 6.0-rc2. An attacker must first obtain the ability to execute high-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within t...

4.4CVSS

4.6AI Score

0.0004EPSS

2023-03-29 07:15 PM
48
cve
cve

CVE-2022-4269

A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action "mirred") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) ...

5.5CVSS

6AI Score

0.0004EPSS

2022-12-05 04:15 PM
120
cve
cve

CVE-2022-42703

mm/rmap.c in the Linux kernel before 5.19.7 has a use-after-free related to leaf anon_vma double reuse.

5.5CVSS

6.3AI Score

0.0004EPSS

2022-10-09 11:15 PM
253
5
cve
cve

CVE-2022-42719

A use-after-free in the mac80211 stack when parsing a multi-BSSID element in the Linux kernel 5.2 through 5.19.x before 5.19.16 could be used by attackers (able to inject WLAN frames) to crash the kernel and potentially execute code.

8.8CVSS

8.3AI Score

0.01EPSS

2022-10-13 11:15 PM
178
14
cve
cve

CVE-2022-42720

Various refcounting bugs in the multi-BSS handling in the mac80211 stack in the Linux kernel 5.1 through 5.19.x before 5.19.16 could be used by local attackers (able to inject WLAN frames) to trigger use-after-free conditions to potentially execute code.

7.8CVSS

7.9AI Score

0.0004EPSS

2022-10-14 12:15 AM
149
16
cve
cve

CVE-2022-42721

A list management bug in BSS handling in the mac80211 stack in the Linux kernel 5.1 through 5.19.x before 5.19.16 could be used by local attackers (able to inject WLAN frames) to corrupt a linked list and, in turn, potentially execute code.

5.5CVSS

6.5AI Score

0.0004EPSS

2022-10-14 12:15 AM
155
14
cve
cve

CVE-2022-42722

In the Linux kernel 5.8 through 5.19.x before 5.19.16, local attackers able to inject WLAN frames into the mac80211 stack could cause a NULL pointer dereference denial-of-service attack against the beacon protection of P2P devices.

5.5CVSS

6.3AI Score

0.0004EPSS

2022-10-14 12:15 AM
134
11
cve
cve

CVE-2022-42895

There is an infoleak vulnerability in the Linux kernel's net/bluetooth/l2cap_core.c's l2cap_parse_conf_req function which can be used to leak kernel pointers remotely.We recommend upgrading past commit https://github.com/torvalds/linux/commit/b1a2cd50c0357f243b7435a732b4e62ba3157a2e https://www.goo...

6.5CVSS

7.1AI Score

0.001EPSS

2022-11-23 03:15 PM
147
2
cve
cve

CVE-2022-42896

There are use-after-free vulnerabilities in the Linux kernel's net/bluetooth/l2cap_core.c's l2cap_connect and l2cap_le_connect_req functions which may allow code execution and leaking kernel memory (respectively) remotely via Bluetooth. A remote attacker could execute code leaking kernel memory via...

8.8CVSS

8.9AI Score

0.001EPSS

2022-11-23 03:15 PM
210
4
cve
cve

CVE-2022-43750

drivers/usb/mon/mon_bin.c in usbmon in the Linux kernel before 5.19.15 and 6.x before 6.0.1 allows a user-space client to corrupt the monitor's internal memory.

6.7CVSS

6.7AI Score

0.0004EPSS

2022-10-26 04:15 AM
208
13
cve
cve

CVE-2022-4378

A stack overflow flaw was found in the Linux kernel's SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.

7.8CVSS

7.6AI Score

0.0004EPSS

2023-01-05 04:15 PM
298
cve
cve

CVE-2022-4379

A use-after-free vulnerability was found in __nfs42_ssc_open() in fs/nfs/nfs4file.c in the Linux kernel. This flaw allows an attacker to conduct a remote denial

7.5CVSS

7.1AI Score

0.003EPSS

2023-01-10 10:15 PM
146
cve
cve

CVE-2022-4382

A use-after-free flaw caused by a race among the superblock operations in the gadgetfs Linux driver was found. It could be triggered by yanking out a device that is running the gadgetfs side.

6.4CVSS

6AI Score

0.001EPSS

2023-01-10 10:15 PM
86
cve
cve

CVE-2022-43945

The Linux kernel NFSD implementation prior to versions 5.19.17 and 6.0.2 are vulnerable to buffer overflow. NFSD tracks the number of pages held by each NFSD thread by combining the receive and send buffers of a remote procedure call (RPC) into a single array of pages. A client can force the send b...

7.5CVSS

8AI Score

0.002EPSS

2022-11-04 07:15 PM
215
8
cve
cve

CVE-2022-44032

An issue was discovered in the Linux kernel through 6.0.6. drivers/char/pcmcia/cm4000_cs.c has a race condition and resultant use-after-free if a physically proximate attacker removes a PCMCIA device while calling open(), aka a race condition between cmm_open() and cm4000_detach().

6.4CVSS

6AI Score

0.001EPSS

2022-10-30 01:15 AM
68
8
cve
cve

CVE-2022-44033

An issue was discovered in the Linux kernel through 6.0.6. drivers/char/pcmcia/cm4040_cs.c has a race condition and resultant use-after-free if a physically proximate attacker removes a PCMCIA device while calling open(), aka a race condition between cm4040_open() and reader_detach().

6.4CVSS

6AI Score

0.001EPSS

2022-10-30 01:15 AM
67
6
Total number of security vulnerabilities6678