
CVE-2022-1204 – Ubuntu Security Notice USN-5469-1
https://notcve.org/view.php?id=CVE-2022-1204
28 May 2022 — A use-after-free flaw was found in the Linux kernel’s Amateur Radio AX.25 protocol functionality in the way a user connects with the protocol. This flaw allows a local user to crash the system. Se ha encontrado un fallo de uso de memoria previamente liberada en la funcionalidad del protocolo AX.25 de radioaficionados del kernel de Linux en la forma en que un usuario es conectado con el protocolo. Este fallo permite a un usuario local bloquear el sistema It was discovered that the implementation of the 6pack... • https://access.redhat.com/security/cve/CVE-2022-1204 • CWE-416: Use After Free •

CVE-2022-0168 – kernel: smb2_ioctl_query_info NULL pointer dereference
https://notcve.org/view.php?id=CVE-2022-0168
28 May 2022 — A denial of service (DOS) issue was found in the Linux kernel’s smb2_ioctl_query_info function in the fs/cifs/smb2ops.c Common Internet File System (CIFS) due to an incorrect return from the memdup_user function. This flaw allows a local, privileged (CAP_SYS_ADMIN) attacker to crash the system. Se encontró un problema de denegación de servicio (DOS) en la función smb2_ioctl_query_info del kernel de Linux en el archivo fs/cifs/smb2ops.c Common Internet File System (CIFS) debido a un retorno incorrecto de la ... • https://access.redhat.com/security/cve/CVE-2022-0168 • CWE-476: NULL Pointer Dereference •

CVE-2022-1882 – kernel: use-after-free in free_pipe_info() could lead to privilege escalation
https://notcve.org/view.php?id=CVE-2022-1882
26 May 2022 — A use-after-free flaw was found in the Linux kernel’s pipes functionality in how a user performs manipulations with the pipe post_one_notification() after free_pipe_info() that is already called. This flaw allows a local user to crash or potentially escalate their privileges on the system. Se ha encontrado un fallo de uso después de libre en la funcionalidad de tuberías del kernel de Linux en la forma en que un usuario realiza manipulaciones con la tubería post_one_notification() después de free_pipe_info()... • https://bugzilla.redhat.com/show_bug.cgi?id=2089701 • CWE-416: Use After Free •

CVE-2022-1804 – Accountsservice incorrectly drops privileges
https://notcve.org/view.php?id=CVE-2022-1804
24 May 2022 — accountsservice no longer drops permissions when writting .pam_environment Gunnar Hjalmarsson discovered that AccountsService incorrectly dropped privileges. A local user could possibly use this issue to cause AccountsService to crash or stop responding, resulting in a denial of service. • https://bugs.launchpad.net/ubuntu/+source/accountsservice/+bug/1974250 • CWE-269: Improper Privilege Management •

CVE-2022-1734 – Ubuntu Security Notice USN-5582-1
https://notcve.org/view.php?id=CVE-2022-1734
18 May 2022 — A flaw in Linux Kernel found in nfcmrvl_nci_unregister_dev() in drivers/nfc/nfcmrvl/main.c can lead to use after free both read or write when non synchronized between cleanup routine and firmware download routine. Un fallo en el Kernel de Linux encontrado en nfcmrvl_nci_unregister_dev() en el archivo drivers/nfc/nfcmrvl/main.c puede conllevar a un uso de memoria previamente liberada de lectura o escritura cuando no está sincronizado entre la rutina de limpieza y la rutina de descarga del firmware Zhenpeng L... • http://www.openwall.com/lists/oss-security/2022/06/05/4 • CWE-416: Use After Free •

CVE-2022-29581 – kernel: use-after-free due to improper update of reference count in net/sched/cls_u32.c
https://notcve.org/view.php?id=CVE-2022-29581
17 May 2022 — Improper Update of Reference Count vulnerability in net/sched of Linux Kernel allows local attacker to cause privilege escalation to root. This issue affects: Linux Kernel versions prior to 5.18; version 4.14 and later versions. Una vulnerabilidad de actualización inapropiada del recuento de referencias en net/sched del Kernel de Linux permite a un atacante local causar una escalada de privilegios a root. Este problema afecta a: Las versiones del Kernel de Linux anteriores a 5.18; la versión 4.14 y posterio... • https://github.com/Nidhi77777/linux-4.19.72_CVE-2022-29581 • CWE-416: Use After Free CWE-911: Improper Update of Reference Count •

CVE-2022-1116 – Kernel Live Patch Security Notice LSN-0086-1
https://notcve.org/view.php?id=CVE-2022-1116
17 May 2022 — Integer Overflow or Wraparound vulnerability in io_uring of Linux Kernel allows local attacker to cause memory corruption and escalate privileges to root. This issue affects: Linux Kernel versions prior to 5.4.189; version 5.4.24 and later versions. Una vulnerabilidad de desbordamiento de enteros o Wraparound en io_uring del Kernel de Linux permite a un atacante local causar una corrupción de memoria y escalar privilegios a root. Este problema afecta a: Las versiones del Kernel de Linux anteriores a 5.4.189... • http://packetstormsecurity.com/files/167386/Kernel-Live-Patch-Security-Notice-LSN-0086-1.html • CWE-190: Integer Overflow or Wraparound •

CVE-2022-1679 – kernel: use-after-free in ath9k_htc_probe_device() could cause an escalation of privileges
https://notcve.org/view.php?id=CVE-2022-1679
16 May 2022 — A use-after-free flaw was found in the Linux kernel’s Atheros wireless adapter driver in the way a user forces the ath9k_htc_wait_for_target function to fail with some input messages. This flaw allows a local user to crash or potentially escalate their privileges on the system. Se ha encontrado un fallo de uso de memoria previamente liberada en el controlador del adaptador inalámbrico Atheros del kernel de Linux en la forma en que un usuario fuerza la función ath9k_htc_wait_for_target a fallar con algunos m... • https://github.com/EkamSinghWalia/-Detection-and-Mitigation-for-CVE-2022-1679 • CWE-416: Use After Free •

CVE-2022-1419 – Ubuntu Security Notice USN-5500-1
https://notcve.org/view.php?id=CVE-2022-1419
16 May 2022 — The root cause of this vulnerability is that the ioctl$DRM_IOCTL_MODE_DESTROY_DUMB can decrease refcount of *drm_vgem_gem_object *(created in *vgem_gem_dumb_create*) concurrently, and *vgem_gem_dumb_create *will access the freed drm_vgem_gem_object. La causa principal de esta vulnerabilidad es que el ioctl$DRM_IOCTL_MODE_DESTROY_DUMB puede disminuir el refcount de *drm_vgem_gem_object *(creado en *vgem_gem_dumb_create*) simultáneamente, y *vgem_gem_dumb_create *accederá al drm_vgem_gem_object liberado It wa... • https://bugzilla.redhat.com/show_bug.cgi?id=2077560 • CWE-416: Use After Free •

CVE-2022-30594 – kernel: Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP option
https://notcve.org/view.php?id=CVE-2022-30594
12 May 2022 — The Linux kernel before 5.17.2 mishandles seccomp permissions. The PTRACE_SEIZE code path allows attackers to bypass intended restrictions on setting the PT_SUSPEND_SECCOMP flag. El kernel de Linux versiones anteriores a 5.17.2, maneja inapropiadamente los permisos de seccomp. La ruta de código PTRACE_SEIZE permite a atacantes omitir las restricciones previstas al establecer el flag PT_SUSPEND_SECCOMP A flaw was found in the Linux kernel. The PTRACE_SEIZE code path allows attackers to bypass intended restri... • https://packetstorm.news/files/id/170362 • CWE-276: Incorrect Default Permissions CWE-862: Missing Authorization •