exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 35 RSS Feed

CVE-2022-2873

Status Candidate

Overview

An out-of-bounds memory access flaw was found in the Linux kernel Intel’s iSMT SMBus host controller driver in the way a user triggers the I2C_SMBUS_BLOCK_DATA (with the ioctl I2C_SMBUS) with malicious input data. This flaw allows a local user to crash the system.

Related Files

Gentoo Linux Security Advisory 202401-27
Posted Jan 24, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202401-27 - Multiple vulnerabilities have been discovered in Ruby, the worst of which could lead to execution of arbitrary code. Multiple versions are affected.

tags | advisory, arbitrary, vulnerability, ruby
systems | linux, gentoo
advisories | CVE-2020-25613, CVE-2021-31810, CVE-2021-32066, CVE-2021-33621, CVE-2021-41816, CVE-2021-41817, CVE-2021-41819, CVE-2022-28738, CVE-2022-28739, CVE-2023-28755, CVE-2023-28756
SHA-256 | 94bd32b96511589b4ae3eae1e1b96022fbaeeb99eb332b00a775c863282498ba
Ubuntu Security Notice USN-6355-1
Posted Sep 8, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6355-1 - Daniel Axtens discovered that specially crafted images could cause a heap-based out-of-bonds write. A local attacker could possibly use this to circumvent secure boot protections. Daniel Axtens discovered that specially crafted images could cause out-of-bonds read and write. A local attacker could possibly use this to circumvent secure boot protections. Daniel Axtens discovered that specially crafted images could cause buffer underwrite which allows arbitrary data to be written to a heap. A local attacker could possibly use this to circumvent secure boot protections.

tags | advisory, arbitrary, local
systems | linux, ubuntu
advisories | CVE-2021-3695, CVE-2021-3696, CVE-2021-3697, CVE-2021-3981, CVE-2022-28733, CVE-2022-28734, CVE-2022-28735, CVE-2022-28736, CVE-2022-28737, CVE-2022-3775
SHA-256 | c68601357ce389f48c2c2aed91b14822cc8a3b09a8f0b6538ffabaab39253206
Red Hat Security Advisory 2023-2104-01
Posted May 4, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-2104-01 - Red Hat Advanced Cluster Management for Kubernetes 2.5.8 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2020-10735, CVE-2021-28861, CVE-2022-25881, CVE-2022-2873, CVE-2022-40897, CVE-2022-41222, CVE-2022-4269, CVE-2022-4304, CVE-2022-4378, CVE-2022-43945, CVE-2022-4415, CVE-2022-4450, CVE-2022-45061, CVE-2022-48303
SHA-256 | d7518abfdd2ac009bc17d82bebd1a4b25522cb7e7ce34f44d42b7e72b887fd7b
Red Hat Security Advisory 2023-0932-01
Posted Mar 9, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0932-01 - Update information for Logging Subsystem 5.6.3 in Red Hat OpenShift. Red Hat Product Security has rated this update as having a security impact of Moderate.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-10735, CVE-2021-28861, CVE-2022-24999, CVE-2022-2873, CVE-2022-40897, CVE-2022-41222, CVE-2022-41717, CVE-2022-43945, CVE-2022-4415, CVE-2022-45061, CVE-2022-48303
SHA-256 | c3f710ebf4c4a5049a9c7598c825e5edecaca34c90026c872eecece7ce700a31
Red Hat Security Advisory 2023-0930-01
Posted Mar 9, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0930-01 - Update information for Logging Subsystem 5.5.8 in Red Hat OpenShift. Red Hat Product Security has rated this update as having a security impact of Moderate.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-10735, CVE-2021-28861, CVE-2022-24999, CVE-2022-2873, CVE-2022-40897, CVE-2022-41222, CVE-2022-41717, CVE-2022-43945, CVE-2022-4415, CVE-2022-45061, CVE-2022-48303
SHA-256 | 658ffa57cf97948f0f07e630b296ef00eae93213218b2c60f486f12cd075e147
Red Hat Security Advisory 2023-0951-01
Posted Feb 28, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0951-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include denial of service, integer overflow, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2022-2873, CVE-2022-3564, CVE-2022-4378, CVE-2022-4379, CVE-2023-0179
SHA-256 | ae6c7f59641b5ad6430a2c59225b66b236fa1df20f0023f7aadec24aeb416b7a
Red Hat Security Advisory 2023-0979-01
Posted Feb 28, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0979-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include denial of service, integer overflow, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2022-2873, CVE-2022-3564, CVE-2022-4378, CVE-2022-4379, CVE-2023-0179
SHA-256 | cceceb277223462abb6d840e851432a54db7d60a3f00e607e025d4570c9d34d2
Red Hat Security Advisory 2023-0854-01
Posted Feb 21, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0854-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include buffer overflow and use-after-free vulnerabilities.

tags | advisory, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2022-2873, CVE-2022-41222, CVE-2022-43945
SHA-256 | d416813fa3da70cf8e6f70babd0dd2079e34e3ed62101938f14e3cdb4652e24b
Red Hat Security Advisory 2023-0832-01
Posted Feb 21, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0832-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include buffer overflow, null pointer, and use-after-free vulnerabilities.

tags | advisory, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2022-2873, CVE-2022-41222, CVE-2022-43945
SHA-256 | 80f5904fc48b81e645c7ba72edc15de411cd6b66b78a962543325f8d37c66b6d
Debian Security Advisory 5324-1
Posted Jan 24, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5324-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2022-2873, CVE-2022-3545, CVE-2022-3623, CVE-2022-36280, CVE-2022-41218, CVE-2022-45934, CVE-2022-4696, CVE-2022-47929, CVE-2023-0179, CVE-2023-0266, CVE-2023-0394, CVE-2023-23454, CVE-2023-23455
SHA-256 | 4738a5dd5b6f53a56ab15c9bc642f4b021b4a873119259aea80dd67e167ed354
Red Hat Security Advisory 2022-8900-01
Posted Dec 8, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-8900-01 - The grub2 packages provide version 2 of the Grand Unified Boot Loader, a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-28733
SHA-256 | bab973075c0b884feb1810e3640721eec3d299e6fdc5803e1071e5b283426b0c
Apple Security Advisory 2022-10-27-8
Posted Oct 31, 2022
Authored by Apple | Site apple.com

Apple Security Advisory 2022-10-27-8 - macOS Big Sur 11.7.1 addresses buffer overflow and code execution vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2022-28739, CVE-2022-32862, CVE-2022-32941, CVE-2022-32944, CVE-2022-37434, CVE-2022-42798, CVE-2022-42800, CVE-2022-42825
SHA-256 | 255cd9c48b3f51ada10814f39a583509a9a69b064e1c599953ddee511d2f8706
Apple Security Advisory 2022-10-27-6
Posted Oct 31, 2022
Authored by Apple | Site apple.com

Apple Security Advisory 2022-10-27-6 - macOS Monterey 12.6.1 addresses buffer overflow and code execution vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2022-28739, CVE-2022-32862, CVE-2022-32941, CVE-2022-32944, CVE-2022-37434, CVE-2022-42798, CVE-2022-42800, CVE-2022-42801, CVE-2022-42803, CVE-2022-42825
SHA-256 | 979ae6bc389d83a98a7e660aa0a94786baa11ee88d138b4866b0a5dfebac283d
Apple Security Advisory 2022-10-24-4
Posted Oct 31, 2022
Authored by Apple | Site apple.com

Apple Security Advisory 2022-10-24-4 - macOS Big Sur 11.7.1 addresses code execution vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2022-28739, CVE-2022-32862, CVE-2022-42825
SHA-256 | 694b71d70356f5154be176f0559497188550b37befabaf5a842d401e39ae2f50
Apple Security Advisory 2022-10-24-3
Posted Oct 31, 2022
Authored by Apple | Site apple.com

Apple Security Advisory 2022-10-24-3 - macOS Monterey 12.6.1 addresses code execution vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2022-28739, CVE-2022-32862, CVE-2022-42825
SHA-256 | 3f466ea7d005cf6f12c3b4154b79b555437353c7293295acef14c65ba1e2d7f6
Red Hat Security Advisory 2022-6855-01
Posted Oct 11, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6855-01 - Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. Issues addressed include buffer overflow, denial of service, double free, and spoofing vulnerabilities.

tags | advisory, denial of service, overflow, spoof, vulnerability, ruby
systems | linux, redhat
advisories | CVE-2021-41816, CVE-2021-41817, CVE-2021-41819, CVE-2022-28738, CVE-2022-28739
SHA-256 | 23b2e4fec136d2b841752155cc897796ca8d6de598e56c894f584c758f0ea16e
Red Hat Security Advisory 2022-6856-01
Posted Oct 11, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6856-01 - Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. Issues addressed include buffer overflow, denial of service, and spoofing vulnerabilities.

tags | advisory, denial of service, overflow, spoof, vulnerability, ruby
systems | linux, redhat
advisories | CVE-2021-41816, CVE-2021-41817, CVE-2021-41819, CVE-2022-28739
SHA-256 | bb6ea318ab2029ce81a508f985027beddd25be215db4d7f00c698944641814f3
Gentoo Linux Security Advisory 202209-12
Posted Sep 26, 2022
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202209-12 - Multiple vulnerabilities have been discovered in GRUB, the worst of which may allow for secureboot bypass. Versions less than 2.06 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
advisories | CVE-2021-3695, CVE-2021-3696, CVE-2021-3697, CVE-2021-3981, CVE-2022-28733, CVE-2022-28734, CVE-2022-28735, CVE-2022-28736, CVE-2022-28737
SHA-256 | 6ed9c7fcb103a96def8481a7caf238738ec32577a4a9992f019f98348d8786ac
Ubuntu Security Notice USN-5623-1
Posted Sep 21, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5623-1 - Asaf Modelevsky discovered that the Intel 10GbE PCI Express Ethernet driver for the Linux kernel performed insufficient control flow management. A local attacker could possibly use this to cause a denial of service. It was discovered that the framebuffer driver on the Linux kernel did not verify size limits when changing font or screen size, leading to an out-of- bounds write. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2021-33061, CVE-2021-33655, CVE-2022-1729, CVE-2022-1852, CVE-2022-1943, CVE-2022-1973, CVE-2022-2318, CVE-2022-2503, CVE-2022-26365, CVE-2022-2873, CVE-2022-2959, CVE-2022-32296, CVE-2022-33740, CVE-2022-33743
SHA-256 | 66e07fde9b2f0ceb8d17443fb1c31d6a38d2a48d2df851450322abe3437cfe75
Red Hat Security Advisory 2022-6585-01
Posted Sep 21, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6585-01 - Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. Issues addressed include a double free vulnerability.

tags | advisory, ruby
systems | linux, redhat
advisories | CVE-2022-28738, CVE-2022-28739
SHA-256 | 1ff122457a9752bdbfb6cb45ab90c6e6d019e61a2c3f8ef3642e2c8ea9b73161
Ubuntu Security Notice USN-5616-1
Posted Sep 19, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5616-1 - Asaf Modelevsky discovered that the Intel 10GbE PCI Express Ethernet driver for the Linux kernel performed insufficient control flow management. A local attacker could possibly use this to cause a denial of service. Moshe Kol, Amit Klein and Yossi Gilad discovered that the IP implementation in the Linux kernel did not provide sufficient randomization when calculating port offsets. An attacker could possibly use this to expose sensitive information.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2021-33061, CVE-2022-1729, CVE-2022-1852, CVE-2022-1943, CVE-2022-1973, CVE-2022-2503, CVE-2022-2873, CVE-2022-2959
SHA-256 | 480c1cb29e7c2e73e7609ec70dbc18c52181780c5a281e11ecbd77c9689870c2
Red Hat Security Advisory 2022-6447-01
Posted Sep 13, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6447-01 - Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. Issues addressed include denial of service and spoofing vulnerabilities.

tags | advisory, denial of service, spoof, vulnerability, ruby
systems | linux, redhat
advisories | CVE-2021-41817, CVE-2021-41819, CVE-2022-28739
SHA-256 | a714de3eaf3a485724cf4aaca3389fd9847b067245c025269499321daae891aa
Red Hat Security Advisory 2022-6450-01
Posted Sep 13, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6450-01 - Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. Issues addressed include denial of service, double free, and spoofing vulnerabilities.

tags | advisory, denial of service, spoof, vulnerability, ruby
systems | linux, redhat
advisories | CVE-2021-41817, CVE-2021-41819, CVE-2022-28738, CVE-2022-28739
SHA-256 | 64271aa943cadcf4f53769f49f2705c0658c289b46512a0840bf913803fc1cd1
Ubuntu Security Notice USN-5602-1
Posted Sep 9, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5602-1 - Asaf Modelevsky discovered that the Intel 10GbE PCI Express Ethernet driver for the Linux kernel performed insufficient control flow management. A local attacker could possibly use this to cause a denial of service. It was discovered that the IP implementation in the Linux kernel did not provide sufficient randomization when calculating port offsets. An attacker could possibly use this to expose sensitive information.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2021-33061, CVE-2022-1012, CVE-2022-1729, CVE-2022-1852, CVE-2022-1943, CVE-2022-1973, CVE-2022-2503, CVE-2022-2873, CVE-2022-2959
SHA-256 | ce844e4f8d52119424aa42281985343f750bff17c8cdf3876b66566fda087ec6
Ubuntu Security Notice USN-5599-1
Posted Sep 6, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5599-1 - Asaf Modelevsky discovered that the Intel 10GbE PCI Express Ethernet driver for the Linux kernel performed insufficient control flow management. A local attacker could possibly use this to cause a denial of service. It was discovered that the IP implementation in the Linux kernel did not provide sufficient randomization when calculating port offsets. An attacker could possibly use this to expose sensitive information.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2021-33061, CVE-2022-1012, CVE-2022-1729, CVE-2022-1852, CVE-2022-1943, CVE-2022-1973, CVE-2022-2503, CVE-2022-2873, CVE-2022-2959
SHA-256 | 93a0fffdb9bdecaf73b6f7226dc56860742cad85bcdf32219614f6a28dc7554e
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close