CVE-2022-1304 – e2fsprogs: out-of-bounds read/write via crafted filesystem
https://notcve.org/view.php?id=CVE-2022-1304
An out-of-bounds read/write vulnerability was found in e2fsprogs 1.46.5. This issue leads to a segmentation fault and possibly arbitrary code execution via a specially crafted filesystem. Se ha encontrado una vulnerabilidad de lectura/escritura fuera de límites en e2fsprogs versión 1.46.5. Este problema conlleva a un fallo de segmentación y posiblemente una ejecución de código arbitrario por medio de un sistema de archivos especialmente diseñado An out-of-bounds read/write vulnerability was found in e2fsprogs. This issue leads to a segmentation fault and possibly arbitrary code execution via a specially crafted filesystem. • https://bugzilla.redhat.com/show_bug.cgi?id=2069726 https://access.redhat.com/security/cve/CVE-2022-1304 • CWE-125: Out-of-bounds Read CWE-787: Out-of-bounds Write •
CVE-2022-1280 – kernel: concurrency use-after-free between drm_setmaster_ioctl and drm_mode_getresources
https://notcve.org/view.php?id=CVE-2022-1280
A use-after-free vulnerability was found in drm_lease_held in drivers/gpu/drm/drm_lease.c in the Linux kernel due to a race problem. This flaw allows a local user privilege attacker to cause a denial of service (DoS) or a kernel information leak. Se encontró una vulnerabilidad de uso de memoria previamente liberada en la función drm_lease_held en el archivo drivers/gpu/drm/drm_lease.c en el kernel de Linux debido a un problema de carrera. Este fallo permite a un atacante con privilegios de usuario local causar una denegación de servicio (DoS) o un filtrado de información del kernel • https://bugzilla.redhat.com/show_bug.cgi?id=2071022 https://www.openwall.com/lists/oss-security/2022/04/12/3 https://access.redhat.com/security/cve/CVE-2022-1280 • CWE-416: Use After Free •
CVE-2022-1271 – Tukaani XZ Utils xzgrep Argument Injection Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2022-1271
An arbitrary file write vulnerability was found in GNU gzip's zgrep utility. When zgrep is applied on the attacker's chosen file name (for example, a crafted file name), this can overwrite an attacker's content to an arbitrary attacker-selected file. This flaw occurs due to insufficient validation when processing filenames with two or more newlines where selected content and the target file names are embedded in crafted multi-line file names. This flaw allows a remote, low privileged attacker to force zgrep to write arbitrary files on the system. Se encontró una vulnerabilidad de escritura arbitraria de archivos en la utilidad zgrep de GNU gzip. • https://access.redhat.com/security/cve/CVE-2022-1271 https://bugzilla.redhat.com/show_bug.cgi?id=2073310 https://git.tukaani.org/?p=xz.git%3Ba=commit%3Bh=69d1b3fc29677af8ade8dc15dba83f0589cb63d6 https://lists.gnu.org/r/bug-gzip/2022-04/msg00011.html https://security-tracker.debian.org/tracker/CVE-2022-1271 https://security.gentoo.org/glsa/202209-01 https://security.netapp.com/advisory/ntap-20220930-0006 https://tukaani.org/xz/xzgrep-ZDI-CAN-16587.patch https://www.openwall.com • CWE-20: Improper Input Validation CWE-179: Incorrect Behavior Order: Early Validation CWE-1173: Improper Use of Validation Framework •
CVE-2022-28796
https://notcve.org/view.php?id=CVE-2022-28796
jbd2_journal_wait_updates in fs/jbd2/transaction.c in the Linux kernel before 5.17.1 has a use-after-free caused by a transaction_t race condition. La función jbd2_journal_wait_updates en el archivo fs/jbd2/transaction.c en el kernel de Linux versiones anteriores a 5.17.1, presenta un uso de memoria previamente liberada causado por una condición de carrera transaction_t • https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.17.1 https://github.com/torvalds/linux/commit/cc16eecae687912238ee6efbff71ad31e2bc414e https://security.netapp.com/advisory/ntap-20220506-0006 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •
CVE-2022-25308 – fribidi: Stack based buffer overflow
https://notcve.org/view.php?id=CVE-2022-25308
A stack-based buffer overflow flaw was found in the Fribidi package. This flaw allows an attacker to pass a specially crafted file to the Fribidi application, which leads to a possible memory leak or a denial of service. Se ha encontrado un fallo de desbordamiento del búfer en la región stack de la memoria en el paquete Fribidi. Este fallo permite a un atacante pasar un archivo especialmente diseñado a la aplicación Fribidi, lo que conlleva a una posible pérdida de memoria o una denegación de servicio. • https://access.redhat.com/security/cve/CVE-2022-25308 https://bugzilla.redhat.com/show_bug.cgi?id=2047890 https://github.com/fribidi/fribidi/issues/181 https://github.com/fribidi/fribidi/pull/184 • CWE-121: Stack-based Buffer Overflow CWE-787: Out-of-bounds Write •