CVE-2022-0487
https://notcve.org/view.php?id=CVE-2022-0487
A use-after-free vulnerability was found in rtsx_usb_ms_drv_remove in drivers/memstick/host/rtsx_usb_ms.c in memstick in the Linux kernel. In this flaw, a local attacker with a user privilege may impact system Confidentiality. This flaw affects kernel versions prior to 5.14 rc1. Se ha encontrado una vulnerabilidad de uso de memoria previamente liberada en la función rtsx_usb_ms_drv_remove en el archivo drivers/memstick/host/rtsx_usb_ms.c en memstick en el kernel de Linux. En este fallo, un atacante local con un privilegio de usuario puede afectar a la confidencialidad del sistema. • https://bugzilla.redhat.com/show_bug.cgi?id=2044561 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=42933c8aa14be1caa9eda41f65cde8a3a95d3e39 https://lists.debian.org/debian-lts-announce/2022/03/msg00011.html https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html https://www.debian.org/security/2022/dsa-5095 https://www.debian.org/security/2022/dsa-5096 • CWE-416: Use After Free •
CVE-2022-23947
https://notcve.org/view.php?id=CVE-2022-23947
A stack-based buffer overflow vulnerability exists in the Gerber Viewer gerber and excellon DCodeNumber parsing functionality of KiCad EDA 6.0.1 and master commit de006fc010. A specially-crafted gerber or excellon file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability. Se presenta una vulnerabilidad de desbordamiento de búfer en la región stack de la memoria en la funcionalidad parsing de Gerber Viewer y excellon DCodeNumber de KiCad EDA versión 6.0.1 y master commit de006fc010. Un archivo gerber o excellon especialmente diseñado puede conllevar a una ejecución de código. • https://lists.debian.org/debian-lts-announce/2022/05/msg00009.html https://lists.debian.org/debian-lts-announce/2022/08/msg00010.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5EMCGSSP3FIWCSL2KXVXLF35JYZKZE5Q https://talosintelligence.com/vulnerability_reports/TALOS-2022-1460 https://www.debian.org/security/2022/dsa-5214 • CWE-121: Stack-based Buffer Overflow CWE-787: Out-of-bounds Write •
CVE-2022-23946
https://notcve.org/view.php?id=CVE-2022-23946
A stack-based buffer overflow vulnerability exists in the Gerber Viewer gerber and excellon GCodeNumber parsing functionality of KiCad EDA 6.0.1 and master commit de006fc010. A specially-crafted gerber or excellon file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability. Se presenta una vulnerabilidad de desbordamiento de búfer en la región stack de la memoria en la funcionalidad parsing de Gerber Viewer y GCodeNumber de excellon de KiCad EDA versiones 6.0.1 y master commit de006fc010. Un archivo gerber o excellon especialmente diseñado puede conllevar a una ejecución de código. • https://lists.debian.org/debian-lts-announce/2022/05/msg00009.html https://lists.debian.org/debian-lts-announce/2022/08/msg00010.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5EMCGSSP3FIWCSL2KXVXLF35JYZKZE5Q https://talosintelligence.com/vulnerability_reports/TALOS-2022-1460 https://www.debian.org/security/2022/dsa-5214 • CWE-121: Stack-based Buffer Overflow CWE-787: Out-of-bounds Write •
CVE-2021-46671
https://notcve.org/view.php?id=CVE-2021-46671
options.c in atftp before 0.7.5 reads past the end of an array, and consequently discloses server-side /etc/group data to a remote client. El archivo options.c en atftp versiones anteriores a 0.7.5, lee más allá del final de un array, y en consecuencia revela datos de /etc/group del lado del servidor a un cliente remoto • https://bugs.debian.org/1004974 https://lists.debian.org/debian-lts-announce/2022/05/msg00040.html https://sourceforge.net/p/atftp/code/ci/9cf799c40738722001552618518279e9f0ef62e5 • CWE-125: Out-of-bounds Read •
CVE-2022-24448 – kernel: nfs_atomic_open() returns uninitialized data instead of ENOTDIR
https://notcve.org/view.php?id=CVE-2022-24448
An issue was discovered in fs/nfs/dir.c in the Linux kernel before 5.16.5. If an application sets the O_DIRECTORY flag, and tries to open a regular file, nfs_atomic_open() performs a regular lookup. If a regular file is found, ENOTDIR should occur, but the server instead returns uninitialized data in the file descriptor. Se ha detectado un problema en el archivo fs/nfs/dir.c en el kernel de Linux versiones anteriores a 5.16.5. Si una aplicación establece la bandera O_DIRECTORY, y trata de abrir un archivo regular, la función nfs_atomic_open() lleva a cabo una búsqueda regular. • https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.5 https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ac795161c93699d600db16c1a8cc23a65a1eceaf https://github.com/torvalds/linux/commit/ab0fc21bc7105b54bafd85bd8b82742f9e68898a https://github.com/torvalds/linux/commit/ac795161c93699d600db16c1a8cc23a65a1eceaf https://lists.debian.org/debian-lts-announce/2022/03/msg00011.html https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html https://lore.kernel.org/all/67d6a536-9027 • CWE-755: Improper Handling of Exceptional Conditions CWE-908: Use of Uninitialized Resource •