Lucene search

K

5 matches found

CVE
CVE
added 2022/08/31 4:15 p.m.307 views

CVE-2022-3028

A race condition was found in the Linux kernel's IP framework for transforming packets (XFRM subsystem) when multiple calls to xfrm_probe_algs occurred simultaneously. This flaw could allow a local attacker to potentially trigger an out-of-bounds write or leak kernel heap memory by performing an ou...

7CVSS6.9AI score0.00018EPSS
CVE
CVE
added 2022/08/23 4:15 p.m.185 views

CVE-2021-3764

A memory leak flaw was found in the Linux kernel's ccp_run_aes_gcm_cmd() function that allows an attacker to cause a denial of service. The vulnerability is similar to the older CVE-2019-18808. The highest threat from this vulnerability is to system availability.

5.5CVSS6.2AI score0.00021EPSS
CVE
CVE
added 2022/08/31 4:15 p.m.152 views

CVE-2022-1974

A use-after-free flaw was found in the Linux kernel's NFC core functionality due to a race condition between kobject creation and delete. This vulnerability allows a local attacker with CAP_NET_ADMIN privilege to leak kernel information.

4.1CVSS5.2AI score0.00015EPSS
CVE
CVE
added 2022/08/31 4:15 p.m.125 views

CVE-2022-1975

There is a sleep-in-atomic bug in /net/nfc/netlink.c that allows an attacker to crash the Linux kernel by simulating a nfc device from user-space.

5.5CVSS5.8AI score0.0002EPSS
CVE
CVE
added 2022/08/31 4:15 p.m.72 views

CVE-2022-2590

A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only shared memory mappings. This flaw allows an unprivileged, local user to gain write access to read-only memory mappings, increasing their privileges on the system.

7CVSS6.6AI score0.00304EPSS