what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 14 of 14 RSS Feed

CVE-2022-3635

Status Candidate

Overview

A vulnerability, which was classified as critical, has been found in Linux Kernel. Affected by this issue is the function tst_timer of the file drivers/atm/idt77252.c of the component IPsec. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. VDB-211934 is the identifier assigned to this vulnerability.

Related Files

Ubuntu Security Notice USN-6247-1
Posted Jul 26, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6247-1 - David Leadbeater discovered that the netfilter IRC protocol tracking implementation in the Linux Kernel incorrectly handled certain message payloads in some situations. A remote attacker could possibly use this to cause a denial of service or bypass firewall filtering. It was discovered that the IDT 77252 ATM PCI device driver in the Linux kernel did not properly remove any pending timers during device exit, resulting in a use-after-free vulnerability. A local attacker could possibly use this to cause a denial of service or execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary, kernel, local, protocol
systems | linux, ubuntu
advisories | CVE-2022-2663, CVE-2022-3635, CVE-2022-47929, CVE-2023-2860, CVE-2023-31248, CVE-2023-35001
SHA-256 | 61a789330b36bb59452695c01cc71820e77a036e8d7f9331f88a8e22ffbd82e6
Gentoo Linux Security Advisory 202305-33
Posted May 30, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202305-33 - Multiple vulnerabilities have been found in OpenImageIO, the worst of which could result in arbitrary code execution. Versions greater than or equal to 2.4.6.0 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2022-36354, CVE-2022-38143, CVE-2022-41639, CVE-2022-41649, CVE-2022-41684, CVE-2022-41794, CVE-2022-41837, CVE-2022-41838, CVE-2022-41977, CVE-2022-4198, CVE-2022-41981, CVE-2022-41988, CVE-2022-41999, CVE-2022-43592
SHA-256 | 3dd527d2b5e7ca984a2b0a358b5b181b237ddce19dac490dbe16bf6d387b633d
Debian Security Advisory 5384-1
Posted Apr 10, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5384-1 - Multiple security vulnerabilities have been discovered in OpenImageIO, a library for reading and writing images. Buffer overflows and out-of-bounds read and write programming errors may lead to a denial of service (application crash) or the execution of arbitrary code if a malformed image file is processed.

tags | advisory, denial of service, overflow, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2022-36354, CVE-2022-41639, CVE-2022-41649, CVE-2022-41684, CVE-2022-41794, CVE-2022-41837, CVE-2022-41838, CVE-2022-41977, CVE-2022-41981, CVE-2022-41988, CVE-2022-41999, CVE-2022-43592, CVE-2022-43593, CVE-2022-43594
SHA-256 | 4463eef1c3286360b187dc7f4d59d0d98c35528325c4983df9515b40cce58dcb
Ubuntu Security Notice USN-5774-1
Posted Dec 12, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5774-1 - Jann Horn discovered that the Linux kernel did not properly track memory allocations for anonymous VMA mappings in some situations, leading to potential data structure reuse. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that a race condition existed in the instruction emulator of the Linux kernel on Arm 64-bit systems. A local attacker could use this to cause a denial of service.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-20422, CVE-2022-2153, CVE-2022-2978, CVE-2022-3028, CVE-2022-3239, CVE-2022-3524, CVE-2022-3564, CVE-2022-3565, CVE-2022-3566, CVE-2022-3567, CVE-2022-3594, CVE-2022-3621, CVE-2022-3635, CVE-2022-36879
SHA-256 | 6e56ac06b223dab70c8cc4ea9d04b28dca6d246125512b3c713e93fc6e047549
Ubuntu Security Notice USN-5758-1
Posted Dec 2, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5758-1 - Jann Horn discovered that the Linux kernel did not properly track memory allocations for anonymous VMA mappings in some situations, leading to potential data structure reuse. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the video4linux driver for Empia based TV cards in the Linux kernel did not properly perform reference counting in some situations, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-3239, CVE-2022-3524, CVE-2022-3564, CVE-2022-3565, CVE-2022-3566, CVE-2022-3567, CVE-2022-3594, CVE-2022-3621, CVE-2022-3635, CVE-2022-3649, CVE-2022-40768, CVE-2022-42703, CVE-2022-43750
SHA-256 | 256eadaaba2ca6b555ffdca188a01a32a38b8869b53454c79b3151aafb702dc1
Ubuntu Security Notice USN-5728-3
Posted Nov 30, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5728-3 - Jann Horn discovered that the Linux kernel did not properly track memory allocations for anonymous VMA mappings in some situations, leading to potential data structure reuse. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that a race condition existed in the memory address space accounting implementation in the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-20422, CVE-2022-2153, CVE-2022-2978, CVE-2022-29901, CVE-2022-3028, CVE-2022-3625, CVE-2022-3635, CVE-2022-39188, CVE-2022-40768, CVE-2022-41222, CVE-2022-42703, CVE-2022-42719
SHA-256 | ebafaab2d5db4b2842460331e69fe77801e170fb619cc3bd4e090cd8f02623de
Ubuntu Security Notice USN-5729-2
Posted Nov 21, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5729-2 - It was discovered that a race condition existed in the instruction emulator of the Linux kernel on Arm 64-bit systems. A local attacker could use this to cause a denial of service. Hsin-Wei Hung discovered that the BPF subsystem in the Linux kernel contained an out-of-bounds read vulnerability in the x86 JIT compiler. A local attacker could possibly use this to cause a denial of service or expose sensitive information.

tags | advisory, denial of service, x86, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-20422, CVE-2022-2905, CVE-2022-2978, CVE-2022-3028, CVE-2022-3625, CVE-2022-3635, CVE-2022-39190, CVE-2022-40768
SHA-256 | 37ac683956be1298d59db7946f6bc8b7d7e2c0e7a850719e8ead2f51fc670c14
Ubuntu Security Notice USN-5728-2
Posted Nov 21, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5728-2 - Jann Horn discovered that the Linux kernel did not properly track memory allocations for anonymous VMA mappings in some situations, leading to potential data structure reuse. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that a race condition existed in the memory address space accounting implementation in the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-20422, CVE-2022-2153, CVE-2022-2978, CVE-2022-29901, CVE-2022-3028, CVE-2022-3625, CVE-2022-3635, CVE-2022-39188, CVE-2022-40768, CVE-2022-41222, CVE-2022-42703, CVE-2022-42719
SHA-256 | c3624c07f86cdfd2b3713a4f62018465ad2c42db0469b2ff000d4ff889d73b83
Ubuntu Security Notice USN-5727-2
Posted Nov 21, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5727-2 - It was discovered that a race condition existed in the instruction emulator of the Linux kernel on Arm 64-bit systems. A local attacker could use this to cause a denial of service. It was discovered that the KVM implementation in the Linux kernel did not properly handle virtual CPUs without APICs in certain situations. A local attacker could possibly use this to cause a denial of service.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-20422, CVE-2022-2153, CVE-2022-2978, CVE-2022-3028, CVE-2022-3635, CVE-2022-36879, CVE-2022-40768
SHA-256 | 198528c181d3d41c1c6d41390038b021e5a8bb3d1e1b1bda41b1f5b01c58e2b7
Ubuntu Security Notice USN-5729-1
Posted Nov 17, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5729-1 - It was discovered that a race condition existed in the instruction emulator of the Linux kernel on Arm 64-bit systems. A local attacker could use this to cause a denial of service. Hsin-Wei Hung discovered that the BPF subsystem in the Linux kernel contained an out-of-bounds read vulnerability in the x86 JIT compiler. A local attacker could possibly use this to cause a denial of service or expose sensitive information.

tags | advisory, denial of service, x86, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-20422, CVE-2022-2905, CVE-2022-2978, CVE-2022-3028, CVE-2022-3625, CVE-2022-3635, CVE-2022-39190, CVE-2022-40768
SHA-256 | 2ed9de86da2c1e7cc0b4f8970c86b427aa7bf63dcea72f209cebdcce6cd60b19
Ubuntu Security Notice USN-5727-1
Posted Nov 17, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5727-1 - It was discovered that a race condition existed in the instruction emulator of the Linux kernel on Arm 64-bit systems. A local attacker could use this to cause a denial of service. It was discovered that the KVM implementation in the Linux kernel did not properly handle virtual CPUs without APICs in certain situations. A local attacker could possibly use this to cause a denial of service.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-20422, CVE-2022-2153, CVE-2022-2978, CVE-2022-3028, CVE-2022-3635, CVE-2022-36879, CVE-2022-40768
SHA-256 | c5aeb552da277840f0734207a89d8b35a628cfa276057d8cc68659f6540b4287
Ubuntu Security Notice USN-5728-1
Posted Nov 17, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5728-1 - Jann Horn discovered that the Linux kernel did not properly track memory allocations for anonymous VMA mappings in some situations, leading to potential data structure reuse. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that a race condition existed in the memory address space accounting implementation in the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-20422, CVE-2022-2153, CVE-2022-2978, CVE-2022-29901, CVE-2022-3028, CVE-2022-3625, CVE-2022-3635, CVE-2022-39188, CVE-2022-40768, CVE-2022-41222, CVE-2022-42703, CVE-2022-42719
SHA-256 | d0a1c25c6eb1d9a7ff69a8217addefb3508ac783bad0f3c1762570c079322a29
Debian Security Advisory 5254-1
Posted Oct 15, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5254-1 - Multiple security issues were found in Django, a Python web development framework, which could result in denial of service, SQL injection or cross-site scripting.

tags | advisory, web, denial of service, xss, sql injection, python
systems | linux, debian
advisories | CVE-2022-22818, CVE-2022-23833, CVE-2022-28346, CVE-2022-28347, CVE-2022-34265, CVE-2022-36359, CVE-2022-41323
SHA-256 | f1deaa074be2780bc47f540868f469aef9215c48a81c548946be8c4d1bf75ee6
Ubuntu Security Notice USN-5549-1
Posted Aug 5, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5549-1 - It was discovered that Django incorrectly handled certain FileResponse. An attacker could possibly use this issue to expose sensitive information or gain access over user machine.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2022-36359
SHA-256 | d6802db37f187944cfcae70e62625c7f67a075d00e01f75cb25bab74570cc154
Page 1 of 1
Back1Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    0 Files
  • 9
    Jul 9th
    0 Files
  • 10
    Jul 10th
    0 Files
  • 11
    Jul 11th
    0 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close