exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 18 of 18 RSS Feed

CVE-2022-0001

Status Candidate

Overview

Non-transparent sharing of branch predictor selectors between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.

Related Files

Ubuntu Security Notice USN-6868-2
Posted Jul 11, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6868-2 - Sander Wiebing, Alvise de Faveri Tron, Herbert Bos, and Cristiano Giuffrida discovered that the Linux kernel mitigations for the initial Branch History Injection vulnerability were insufficient for Intel processors. A local attacker could potentially use this to expose sensitive information. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-0001, CVE-2024-2201
SHA-256 | b3f1c888d3af0efd0c3b38e488343d19363e379f35a4e3ceb4e6c3fc7f27c109
Ubuntu Security Notice USN-6866-3
Posted Jul 11, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6866-3 - It was discovered that the ext4 file system implementation in the Linux kernel did not properly validate data state on write operations. An attacker could use this to construct a malicious ext4 file system image that, when mounted, could cause a denial of service. It was discovered that the ATA over Ethernet driver in the Linux kernel contained a race condition, leading to a use-after-free vulnerability. An attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel
systems | linux, ubuntu
advisories | CVE-2021-33631, CVE-2021-47063, CVE-2022-0001, CVE-2023-6270, CVE-2024-2201, CVE-2024-23307, CVE-2024-24861, CVE-2024-26720, CVE-2024-26898
SHA-256 | cd531bd98e8b9bc6399b28fcdad6313e6b25ed3910dd56bf9af73db0843fc2b2
Ubuntu Security Notice USN-6866-2
Posted Jul 5, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6866-2 - It was discovered that the ext4 file system implementation in the Linux kernel did not properly validate data state on write operations. An attacker could use this to construct a malicious ext4 file system image that, when mounted, could cause a denial of service. It was discovered that the ATA over Ethernet driver in the Linux kernel contained a race condition, leading to a use-after-free vulnerability. An attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel
systems | linux, ubuntu
advisories | CVE-2021-33631, CVE-2021-47063, CVE-2022-0001, CVE-2023-6270, CVE-2024-2201, CVE-2024-23307, CVE-2024-24861, CVE-2024-26720, CVE-2024-26898
SHA-256 | c2451c35c4f65c3753b0fcc6bbcbc31cf6e73e7ae847a31805b297f8c452e962
Ubuntu Security Notice USN-6868-1
Posted Jul 4, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6868-1 - Sander Wiebing, Alvise de Faveri Tron, Herbert Bos, and Cristiano Giuffrida discovered that the Linux kernel mitigations for the initial Branch History Injection vulnerability were insufficient for Intel processors. A local attacker could potentially use this to expose sensitive information. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-0001, CVE-2024-2201
SHA-256 | a6a1299457b306656d5716534fbd1974c45ed85e2a890ace0c14b3bf9820c9b3
Ubuntu Security Notice USN-6866-1
Posted Jul 4, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6866-1 - It was discovered that the ext4 file system implementation in the Linux kernel did not properly validate data state on write operations. An attacker could use this to construct a malicious ext4 file system image that, when mounted, could cause a denial of service. It was discovered that the ATA over Ethernet driver in the Linux kernel contained a race condition, leading to a use-after-free vulnerability. An attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel
systems | linux, ubuntu
advisories | CVE-2021-33631, CVE-2021-47063, CVE-2022-0001, CVE-2023-6270, CVE-2024-2201, CVE-2024-23307, CVE-2024-24861, CVE-2024-26720, CVE-2024-26898
SHA-256 | a65af3943392f41a1f25fbd47f49e95bd580bdcb4dd7f0b1758fd82d6b6b6921
Ubuntu Security Notice USN-6865-1
Posted Jul 4, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6865-1 - It was discovered that the ext4 file system implementation in the Linux kernel did not properly validate data state on write operations. An attacker could use this to construct a malicious ext4 file system image that, when mounted, could cause a denial of service. It was discovered that the ATA over Ethernet driver in the Linux kernel contained a race condition, leading to a use-after-free vulnerability. An attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel
systems | linux, ubuntu
advisories | CVE-2021-33631, CVE-2022-0001, CVE-2023-6270, CVE-2024-2201, CVE-2024-23307, CVE-2024-24861, CVE-2024-26898
SHA-256 | 6364780b1fc74e18429c1df704b6975dccfb0ef136fec0a55ad4192decc3c852
Ubuntu Security Notice USN-6828-1
Posted Jun 12, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6828-1 - Zheng Wang discovered that the Broadcom FullMAC WLAN driver in the Linux kernel contained a race condition during device removal, leading to a use- after-free vulnerability. A physically proximate attacker could possibly use this to cause a denial of service. It was discovered that the ATA over Ethernet driver in the Linux kernel contained a race condition, leading to a use-after-free vulnerability. An attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel
systems | linux, ubuntu
advisories | CVE-2022-0001, CVE-2023-47233, CVE-2023-52486, CVE-2023-52491, CVE-2023-52492, CVE-2023-52493, CVE-2023-52497, CVE-2023-52530, CVE-2023-52583, CVE-2023-52588, CVE-2023-52594, CVE-2023-52598, CVE-2023-52599, CVE-2023-52601
SHA-256 | 488517b61336dab3bc51a5c78cc3f59815f9cbaf86589ad479bd44ac1cb98921
Ubuntu Security Notice USN-6795-1
Posted May 29, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6795-1 - Zheng Wang discovered that the Broadcom FullMAC WLAN driver in the Linux kernel contained a race condition during device removal, leading to a use- after-free vulnerability. A physically proximate attacker could possibly use this to cause a denial of service. It was discovered that the Open vSwitch implementation in the Linux kernel could overflow its stack during recursive action operations under certain conditions. A local attacker could use this to cause a denial of service.

tags | advisory, denial of service, overflow, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-0001, CVE-2023-47233, CVE-2023-52435, CVE-2023-52491, CVE-2023-52492, CVE-2023-52494, CVE-2023-52498, CVE-2023-52530, CVE-2023-52583, CVE-2023-52587, CVE-2023-52588, CVE-2023-52595, CVE-2023-52597, CVE-2023-52598
SHA-256 | 1263e2b9ac7045e640a955619fc9ec7e9ee0cee6811cce5ca858a631117df48d
Ubuntu Security Notice USN-6766-3
Posted May 20, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6766-3 - It was discovered that the Open vSwitch implementation in the Linux kernel could overflow its stack during recursive action operations under certain conditions. A local attacker could use this to cause a denial of service. Sander Wiebing, Alvise de Faveri Tron, Herbert Bos, and Cristiano Giuffrida discovered that the Linux kernel mitigations for the initial Branch History Injection vulnerability were insufficient for Intel processors. A local attacker could potentially use this to expose sensitive information.

tags | advisory, denial of service, overflow, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-0001, CVE-2023-52435, CVE-2023-52492, CVE-2023-52493, CVE-2023-52583, CVE-2023-52587, CVE-2023-52595, CVE-2023-52597, CVE-2023-52601, CVE-2023-52606, CVE-2023-52607, CVE-2023-52615, CVE-2023-52616, CVE-2023-52617
SHA-256 | 8016064a83bb8f7ec9c086ffc5f49d34292dc87c98d4d5e89a0f4a68cc0615bc
Ubuntu Security Notice USN-6774-1
Posted May 17, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6774-1 - Zheng Wang discovered that the Broadcom FullMAC WLAN driver in the Linux kernel contained a race condition during device removal, leading to a use- after-free vulnerability. A physically proximate attacker could possibly use this to cause a denial of service. Sander Wiebing, Alvise de Faveri Tron, Herbert Bos, and Cristiano Giuffrida discovered that the Linux kernel mitigations for the initial Branch History Injection vulnerability were insufficient for Intel processors. A local attacker could potentially use this to expose sensitive information.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-0001, CVE-2023-47233, CVE-2023-52601, CVE-2023-52602, CVE-2023-52615, CVE-2024-2201, CVE-2024-26614, CVE-2024-26635, CVE-2024-26801
SHA-256 | 879e950c4cc102e3739561be7468b79c78e99aa24cc7b8cac33139378491991e
Ubuntu Security Notice USN-6766-2
Posted May 16, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6766-2 - It was discovered that the Open vSwitch implementation in the Linux kernel could overflow its stack during recursive action operations under certain conditions. A local attacker could use this to cause a denial of service. Sander Wiebing, Alvise de Faveri Tron, Herbert Bos, and Cristiano Giuffrida discovered that the Linux kernel mitigations for the initial Branch History Injection vulnerability were insufficient for Intel processors. A local attacker could potentially use this to expose sensitive information.

tags | advisory, denial of service, overflow, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-0001, CVE-2023-52435, CVE-2023-52492, CVE-2023-52493, CVE-2023-52583, CVE-2023-52587, CVE-2023-52595, CVE-2023-52597, CVE-2023-52601, CVE-2023-52606, CVE-2023-52607, CVE-2023-52615, CVE-2023-52616, CVE-2023-52617
SHA-256 | 0a8b72cb9ddc467a12013b3d726c7b1fa23dd695db2b2331e5af1ee0356bc9c9
Ubuntu Security Notice USN-6766-1
Posted May 9, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6766-1 - It was discovered that the Open vSwitch implementation in the Linux kernel could overflow its stack during recursive action operations under certain conditions. A local attacker could use this to cause a denial of service. Sander Wiebing, Alvise de Faveri Tron, Herbert Bos, and Cristiano Giuffrida discovered that the Linux kernel mitigations for the initial Branch History Injection vulnerability were insufficient for Intel processors. A local attacker could potentially use this to expose sensitive information.

tags | advisory, denial of service, overflow, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-0001, CVE-2023-52435, CVE-2023-52492, CVE-2023-52493, CVE-2023-52583, CVE-2023-52587, CVE-2023-52595, CVE-2023-52597, CVE-2023-52601, CVE-2023-52606, CVE-2023-52607, CVE-2023-52615, CVE-2023-52616, CVE-2023-52617
SHA-256 | 7b9d401aae999b54dc79d9c6b860920ebcf6a9add3896d3e2fa03e35ea39ca96
Ubuntu Security Notice USN-6765-1
Posted May 9, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6765-1 - Alon Zahavi discovered that the NVMe-oF/TCP subsystem in the Linux kernel did not properly validate H2C PDU data, leading to a null pointer dereference vulnerability. A remote attacker could use this to cause a denial of service. Sander Wiebing, Alvise de Faveri Tron, Herbert Bos, and Cristiano Giuffrida discovered that the Linux kernel mitigations for the initial Branch History Injection vulnerability were insufficient for Intel processors. A local attacker could potentially use this to expose sensitive information.

tags | advisory, remote, denial of service, kernel, local, tcp
systems | linux, ubuntu
advisories | CVE-2022-0001, CVE-2023-52443, CVE-2023-52444, CVE-2023-52447, CVE-2023-52449, CVE-2023-52451, CVE-2023-52452, CVE-2023-52455, CVE-2023-52456, CVE-2023-52457, CVE-2023-52462, CVE-2023-52465, CVE-2023-52467, CVE-2023-52469
SHA-256 | 42046ab3e597891b35376f855bb093f99f7b85199aebb9184d7401f3b4fa1f10
Ubuntu Security Notice USN-5362-1
Posted Apr 1, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5362-1 - Nick Gregory discovered that the Linux kernel incorrectly handled network offload functionality. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Enrico Barberis, Pietro Frigo, Marius Muench, Herbert Bos, and Cristiano Giuffrida discovered that hardware mitigations added by ARM to their processors to address Spectre-BTI were insufficient. A local attacker could potentially use this to expose sensitive information.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2021-4083, CVE-2021-4090, CVE-2021-4155, CVE-2021-42327, CVE-2022-0001, CVE-2022-0185, CVE-2022-0330, CVE-2022-0435, CVE-2022-0492, CVE-2022-0516, CVE-2022-0742, CVE-2022-0847, CVE-2022-22942, CVE-2022-23222, CVE-2022-23960, CVE-2022-25636
SHA-256 | 15aee9355fdfa4005c244c11432f609c7d439bd4c9e2bb1fc22da50bd8c0cbbd
Debian Security Advisory 5095-1
Posted Mar 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5095-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2020-36310, CVE-2022-0001, CVE-2022-0002, CVE-2022-0487, CVE-2022-0492, CVE-2022-0617, CVE-2022-25636
SHA-256 | 271e4b7d1b99d28febed5f00c4b01bf76715f4001e068e7da511f20bacd0d4ff
Ubuntu Security Notice USN-5319-1
Posted Mar 9, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5319-1 - Enrico Barberis, Pietro Frigo, Marius Muench, Herbert Bos, and Cristiano Giuffrida discovered that hardware mitigations added by Intel to their processors to address Spectre-BTI were insufficient. A local attacker could potentially use this to expose sensitive information.

tags | advisory, local
systems | linux, ubuntu
advisories | CVE-2022-0001
SHA-256 | bbd8d53f0e0d635954f690413934b79282175a2d88047ff74d8856d695a34df1
Ubuntu Security Notice USN-5318-1
Posted Mar 9, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5318-1 - Nick Gregory discovered that the Linux kernel incorrectly handled network offload functionality. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Enrico Barberis, Pietro Frigo, Marius Muench, Herbert Bos, and Cristiano Giuffrida discovered that hardware mitigations added by ARM to their processors to address Spectre-BTI were insufficient. A local attacker could potentially use this to expose sensitive information.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-0001, CVE-2022-0002, CVE-2022-23960, CVE-2022-25636
SHA-256 | fb3ad945b3e7291992b9ae99e08eecf71d087b400048a77ea6a4eedd9929ce5d
Ubuntu Security Notice USN-5317-1
Posted Mar 9, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5317-1 - Nick Gregory discovered that the Linux kernel incorrectly handled network offload functionality. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Enrico Barberis, Pietro Frigo, Marius Muench, Herbert Bos, and Cristiano Giuffrida discovered that hardware mitigations added by ARM to their processors to address Spectre-BTI were insufficient. A local attacker could potentially use this to expose sensitive information.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-0001, CVE-2022-0002, CVE-2022-0847, CVE-2022-23960, CVE-2022-25636
SHA-256 | 9384dd69de0a826ed7ffc40ee1044171e71b4ab1c69a3fd6ee587362193097bf
Page 1 of 1
Back1Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    211 Files
  • 2
    Sep 2nd
    0 Files
  • 3
    Sep 3rd
    0 Files
  • 4
    Sep 4th
    0 Files
  • 5
    Sep 5th
    0 Files
  • 6
    Sep 6th
    0 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close