exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 16 of 16 RSS Feed

CVE-2022-2639

Status Candidate

Overview

An integer coercion error was found in the openvswitch kernel module. Given a sufficiently large number of actions, while copying and reserving memory for a new action of a new flow, the reserve_sfa_size() function does not return -EMSGSIZE as expected, potentially leading to an out-of-bounds write access. This flaw allows a local user to crash or potentially escalate their privileges on the system.

Related Files

Red Hat Security Advisory 2023-0058-01
Posted Jan 11, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0058-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include an out of bounds write vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-2639
SHA-256 | 7b7edf125ae22874d50a3b09b291a372321815970e76983072aa3ecb7d5cc6db
Red Hat Security Advisory 2023-0059-01
Posted Jan 11, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0059-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include an out of bounds write vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-2639
SHA-256 | ed85617fd0cc5c6e9e86eb55f1e3fd6f037afae3a8b47069a7db300c94ebf0c3
Red Hat Security Advisory 2022-9111-01
Posted Jan 9, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-9111-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.9.54. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2022-24801, CVE-2022-2639, CVE-2022-26945, CVE-2022-30321, CVE-2022-30322, CVE-2022-30323, CVE-2022-34177
SHA-256 | 28a6d1921e94e2c120c5a8431a0cdef482dfa073febba54fa8e78a5a803ac9d0
Red Hat Security Advisory 2022-9082-01
Posted Dec 16, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-9082-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include buffer overflow, out of bounds write, and privilege escalation vulnerabilities.

tags | advisory, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2022-1158, CVE-2022-2639, CVE-2022-2959, CVE-2022-43945
SHA-256 | 91a8ca65a5bf0091d7e45807156a2f91f6faf7bb1d52bc8264cb7f2665f81c55
Red Hat Security Advisory 2022-8893-01
Posted Dec 16, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-8893-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.20.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-22570, CVE-2022-1158, CVE-2022-24302, CVE-2022-2639, CVE-2022-27191, CVE-2022-42010, CVE-2022-42011, CVE-2022-42012, CVE-2022-42898
SHA-256 | c38ee4b6306b101938abc04733fc4231063e50a1e2f0c70c966e429666acd243
Red Hat Security Advisory 2022-8989-01
Posted Dec 14, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-8989-01 - The kpatch management tool provides a kernel patching infrastructure which allows you to patch a running kernel without rebooting or restarting any processes. Issues addressed include an out of bounds write vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-1158, CVE-2022-2639
SHA-256 | 671610e8a7e5c4132ae4ceb836f6122555a2917d6133c09e3517de1a47a83efc
Red Hat Security Advisory 2022-8973-01
Posted Dec 14, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-8973-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include buffer overflow, code execution, memory leak, out of bounds write, and privilege escalation vulnerabilities.

tags | advisory, overflow, kernel, vulnerability, code execution, memory leak
systems | linux, redhat
advisories | CVE-2022-1158, CVE-2022-21123, CVE-2022-21125, CVE-2022-21166, CVE-2022-23816, CVE-2022-23825, CVE-2022-26373, CVE-2022-2639, CVE-2022-2959, CVE-2022-29900, CVE-2022-29901, CVE-2022-43945
SHA-256 | 8fedbbf10be56ed3244024efc11739ae41c56ec0cebbc5d2689f162776226891
Red Hat Security Advisory 2022-8974-01
Posted Dec 14, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-8974-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include buffer overflow, code execution, out of bounds write, and privilege escalation vulnerabilities.

tags | advisory, overflow, kernel, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2022-1158, CVE-2022-21123, CVE-2022-21125, CVE-2022-21166, CVE-2022-23816, CVE-2022-23825, CVE-2022-26373, CVE-2022-2639, CVE-2022-2959, CVE-2022-29900, CVE-2022-29901, CVE-2022-43945
SHA-256 | 6d35672261df38aa85cd2ee464c60cd4122ef8f495ae23678e628e5bf760d2c8
Red Hat Security Advisory 2022-8941-01
Posted Dec 13, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-8941-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include an out of bounds write vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-1158, CVE-2022-2639
SHA-256 | 1aea6cdaf669af3e0b54c8a7cfedd1b253da903cf4ee268f4ca999b5192f9859
Red Hat Security Advisory 2022-8940-01
Posted Dec 13, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-8940-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include an out of bounds write vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-1158, CVE-2022-2639
SHA-256 | 17de1aaba0aa0fd590afa17694139a5bc67e968bad0558e5d95117b9b0e5e2f1
Red Hat Security Advisory 2022-8831-01
Posted Dec 7, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-8831-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include an out of bounds write vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-1158, CVE-2022-2639
SHA-256 | 50c271f0b0d6d84c3fb3d786ecac2acea7b4382b11e411eba6ab38cbd9f4680f
Red Hat Security Advisory 2022-8809-01
Posted Dec 6, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-8809-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include an out of bounds write vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-1158, CVE-2022-2639
SHA-256 | 13de356a9378b54fac66748d94897c37a9eddb00ec9145bd1d5be6403fdbe58f
Red Hat Security Advisory 2022-8767-01
Posted Dec 5, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-8767-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include an out of bounds write vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-2639
SHA-256 | a73139dcf3a865a80ef616fd9df1c75d802a4353bea1162bac8a7f9b67131bcd
Red Hat Security Advisory 2022-8765-01
Posted Dec 5, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-8765-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include an out of bounds write vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-2639
SHA-256 | c4edf9760ef860bed8699cbd2f0a10f92e2f53292fb0e58c226158f78dd53120
Red Hat Security Advisory 2022-8768-01
Posted Dec 5, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-8768-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include an out of bounds write vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-2639
SHA-256 | 7aa189fb6de89c928947e41cf0222e3fcf3230ab8490bb87039227c2707adeba
Ubuntu Security Notice USN-5650-1
Posted Oct 1, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5650-1 - It was discovered that the framebuffer driver on the Linux kernel did not verify size limits when changing font or screen size, leading to an out-of- bounds write. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the virtual terminal driver in the Linux kernel did not properly handle VGA console font changes, leading to an out-of-bounds write. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2021-33655, CVE-2021-33656, CVE-2021-4037, CVE-2022-0850, CVE-2022-1199, CVE-2022-1204, CVE-2022-1729, CVE-2022-20368, CVE-2022-2639, CVE-2022-2964, CVE-2022-2978, CVE-2022-3028, CVE-2022-3202, CVE-2022-36946
SHA-256 | a632d5cd01e37da5d6b95bdc8fbe10f589561b1c98bfa15fbef375169d7f4e19
Page 1 of 1
Back1Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close