
CVE-2022-29582 – Debian Security Advisory 5127-1
https://notcve.org/view.php?id=CVE-2022-29582
22 Apr 2022 — In the Linux kernel before 5.17.3, fs/io_uring.c has a use-after-free due to a race condition in io_uring timeouts. This can be triggered by a local user who has no access to any user namespace; however, the race condition perhaps can only be exploited infrequently. En el kernel de Linux versiones anteriores a 5.17.3, el archivo fs/io_uring.c presenta un uso de memoria previamente liberada debido a una condición de carrera en la función io_uring timeouts. Esto puede ser desencadenado por un usuario local qu... • https://github.com/Ruia-ruia/CVE-2022-29582-Exploit • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVE-2022-1015 – Ubuntu Security Notice USN-5390-2
https://notcve.org/view.php?id=CVE-2022-1015
21 Apr 2022 — A flaw was found in the Linux kernel in linux/net/netfilter/nf_tables_api.c of the netfilter subsystem. This flaw allows a local user to cause an out-of-bounds write issue. Se ha encontrado un fallo en el kernel de Linux en el archivo linux/net/netfilter/nf_tables_api.c del subsistema netfilter. Este fallo permite a un usuario local causar un problema de escritura fuera de límites David Bouman discovered that the netfilter subsystem in the Linux kernel did not properly validate passed user register indices.... • https://github.com/pqlx/CVE-2022-1015 • CWE-787: Out-of-bounds Write •

CVE-2022-0812 – Ubuntu Security Notice USN-5684-1
https://notcve.org/view.php?id=CVE-2022-0812
19 Apr 2022 — An information leak flaw was found in NFS over RDMA in the net/sunrpc/xprtrdma/rpc_rdma.c in the Linux Kernel. This flaw allows an attacker with normal user privileges to leak kernel information. Se ha encontrado un fallo de filtrado de información en NFS sobre RDMA en el archivo net/sunrpc/xprtrdma/rpc_rdma.c en el Kernel de Linux. Este fallo permite a un atacante privilegiado de usuario normales filtrar información del kernel It was discovered that the SUNRPC RDMA protocol implementation in the Linux kern... • https://access.redhat.com/security/cve/CVE-2022-0812 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVE-2022-0850 – kernel: information leak in copy_page_to_iter() in iov_iter.c
https://notcve.org/view.php?id=CVE-2022-0850
12 Apr 2022 — A vulnerability was found in linux kernel, where an information leak occurs via ext4_extent_header to userspace. Se encontró una vulnerabilidad en el kernel de linux, donde es producido un filtrado de información por medio de la función ext4_extent_header al espacio de usuario An information leak flaw was found via ext4_extent_header in fs/ext4/extents.c in the Linux kernel. This flaw could allow a local attacker to cause a denial of service. It was discovered that the framebuffer driver on the Linux kernel... • https://access.redhat.com/security/cve/CVE-2022-0850 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVE-2022-1205 – Ubuntu Security Notice USN-6014-1
https://notcve.org/view.php?id=CVE-2022-1205
12 Apr 2022 — A NULL pointer dereference flaw was found in the Linux kernel’s Amateur Radio AX.25 protocol functionality in the way a user connects with the protocol. This flaw allows a local user to crash the system. Se ha encontrado un fallo de desreferencia de puntero NULL en la funcionalidad del protocolo AX.25 de Radio Aficionados del kernel de Linux en la forma en que un usuario es conectado con el protocolo. Este fallo permite a un usuario local bloquear el sistema Xuewei Feng, Chuanpu Fu, Qi Li, Kun Sun, and Ke X... • https://access.redhat.com/security/cve/CVE-2022-1205 • CWE-416: Use After Free CWE-476: NULL Pointer Dereference •

CVE-2022-1016 – kernel: uninitialized registers on stack in nft_do_chain can cause kernel pointer leakage to UM
https://notcve.org/view.php?id=CVE-2022-1016
12 Apr 2022 — A flaw was found in the Linux kernel in net/netfilter/nf_tables_core.c:nft_do_chain, which can cause a use-after-free. This issue needs to handle 'return' with proper preconditions, as it can lead to a kernel information leak problem caused by a local, unprivileged attacker. Se ha encontrado un fallo en el kernel de Linux en el archivo net/netfilter/nf_tables_core.c:nft_do_chain, que puede causar un uso de memoria previamente liberada. Este problema necesita manejar "return" con las precondiciones apropiada... • http://blog.dbouman.nl/2022/04/02/How-The-Tables-Have-Turned-CVE-2022-1015-1016 • CWE-824: Access of Uninitialized Pointer CWE-909: Missing Initialization of Resource •

CVE-2022-1048 – kernel: race condition in snd_pcm_hw_free leading to use-after-free
https://notcve.org/view.php?id=CVE-2022-1048
12 Apr 2022 — A use-after-free flaw was found in the Linux kernel’s sound subsystem in the way a user triggers concurrent calls of PCM hw_params. The hw_free ioctls or similar race condition happens inside ALSA PCM for other ioctls. This flaw allows a local user to crash or potentially escalate their privileges on the system. Se ha encontrado un fallo de uso de memoria previamente liberada en el subsistema de sonido del kernel de Linux en la forma en que un usuario desencadena las llamadas concurrentes de PCM hw_params. ... • https://bugzilla.redhat.com/show_bug.cgi?id=2066706 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') CWE-416: Use After Free •

CVE-2022-1195 – Ubuntu Security Notice USN-6014-1
https://notcve.org/view.php?id=CVE-2022-1195
12 Apr 2022 — A use-after-free vulnerability was found in the Linux kernel in drivers/net/hamradio. This flaw allows a local attacker with a user privilege to cause a denial of service (DOS) when the mkiss or sixpack device is detached and reclaim resources early. Se ha encontrado una vulnerabilidad de uso de memoria previamente liberada en el kernel de Linux en drivers/net/hamradio. Este fallo permite a un atacante local con privilegio de usuario causar una denegación de servicio (DOS) cuando el dispositivo mkiss o sixp... • https://bugzilla.redhat.com/show_bug.cgi?id=2056381 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') CWE-416: Use After Free •

CVE-2022-1198 – Ubuntu Security Notice USN-5469-1
https://notcve.org/view.php?id=CVE-2022-1198
12 Apr 2022 — A use-after-free vulnerabilitity was discovered in drivers/net/hamradio/6pack.c of linux that allows an attacker to crash linux kernel by simulating ax25 device using 6pack driver from user space. Se ha detectado una vulnerabilidad de uso de memoria previamente liberada en el archivo drivers/net/hamradio/6pack.c de linux que permite a un atacante bloquear el kernel de linux al simular el dispositivo ax25 mediante el controlador 6pack desde el espacio de usuario It was discovered that the Linux kernel did no... • https://access.redhat.com/security/cve/CVE-2022-1198 • CWE-416: Use After Free •

CVE-2022-1199 – Ubuntu Security Notice USN-5469-1
https://notcve.org/view.php?id=CVE-2022-1199
12 Apr 2022 — A flaw was found in the Linux kernel. This flaw allows an attacker to crash the Linux kernel by simulating amateur radio from the user space, resulting in a null-ptr-deref vulnerability and a use-after-free vulnerability. Se ha encontrado un fallo en el kernel de Linux. Este fallo permite a un atacante bloquear el kernel de Linux al simular la radioafición desde el espacio de usuario, resultando en una vulnerabilidad null-ptr-deref y una vulnerabilidad de uso de memoria previamente liberada It was discovere... • https://access.redhat.com/security/cve/CVE-2022-1199 • CWE-416: Use After Free CWE-476: NULL Pointer Dereference •