5.5
CVSSv3

CVE-2022-26373

Published: 18/08/2022 Updated: 27/10/2022
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 0

Vulnerability Summary

In v4l2_m2m_querybuf of v4l2-mem2mem.c, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-223375145References: Upstream kernel (CVE-2022-20369) A flaw was found in hw. In certain processors with Intel's Enhanced Indirect Branch Restricted Speculation (eIBRS) capabilities, soon after VM exit or IBPB command event, the linear address following the most recent near CALL instruction prior to a VM exit may be used as the Return Stack Buffer (RSB) prediction. (CVE-2022-26373) A flaw use after free in the Linux kernel NILFS file system was found in the way user triggers function security_inode_alloc to fail with following call to function nilfs_mdt_destroy. A local user could use this flaw to crash the system or potentially escalate their privileges on the system. (CVE-2022-2978) A vulnerability classified as problematic was found in Linux Kernel. This vulnerability affects the function bnx2x_tpa_stop of the file drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.c of the component BPF. The manipulation leads to memory leak. It is recommended to apply a patch to fix this issue. VDB-211042 is the identifier assigned to this vulnerability. (CVE-2022-3542) A vulnerability classified as critical was found in Linux Kernel. Affected by this vulnerability is the function l2cap_reassemble_sdu of the file net/bluetooth/l2cap_core.c of the component Bluetooth. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211087. (CVE-2022-3564) A vulnerability, which was classified as critical, has been found in Linux Kernel. Affected by this issue is the function del_timer of the file drivers/isdn/mISDN/l1oip_core.c of the component Bluetooth. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211088. (CVE-2022-3565) A vulnerability was found in Linux Kernel. It has been declared as problematic. Affected by this vulnerability is the function intr_callback of the file drivers/net/usb/r8152.c of the component BPF. The manipulation leads to logging of excessive data. The attack can be launched remotely. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211363. (CVE-2022-3594) A vulnerability was found in Linux Kernel. It has been classified as problematic. Affected is the function nilfs_bmap_lookup_at_level of the file fs/nilfs2/inode.c of the component nilfs2. The manipulation leads to null pointer dereference. It is possible to launch the attack remotely. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211920. (CVE-2022-3621) A vulnerability, which was classified as problematic, has been found in Linux Kernel. This issue affects the function nilfs_attach_log_writer of the file fs/nilfs2/segment.c of the component BPF. The manipulation leads to memory leak. The attack may be initiated remotely. It is recommended to apply a patch to fix this issue. The identifier VDB-211961 was assigned to this vulnerability. (CVE-2022-3646) A vulnerability was found in Linux Kernel. It has been classified as problematic. Affected is the function nilfs_new_inode of the file fs/nilfs2/inode.c of the component BPF. The manipulation leads to use after free. It is possible to launch the attack remotely. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211992. (CVE-2022-3649) An issue exists in the Linux kernel prior to 5.19. In pxa3xx_gcu_write in drivers/video/fbdev/pxa3xx-gcu.c, the count parameter has a type conflict of size_t versus int, causing an integer overflow and bypassing the size check. After that, because it is used as the third argument to copy_from_user(), a heap overflow may occur. (CVE-2022-39842) drivers/scsi/stex.c in the Linux kernel up to and including 5.19.9 allows local users to obtain sensitive information from kernel memory because stex_queuecommand_lck lacks a memset for the PASSTHRU_CMD case. (CVE-2022-40768) drivers/video/fbdev/smscufx.c in the Linux kernel up to and including 5.19.12 has a race condition and resultant use-after-free if a physically proximate attacker removes a USB device while calling open(), aka a race condition between ufx_ops_open and ufx_usb_disconnect. (CVE-2022-41849) roccat_report_event in drivers/hid/hid-roccat.c in the Linux kernel up to and including 5.19.12 has a race condition and resultant use-after-free in certain situations where a report is received while copying a report->value is in progress. (CVE-2022-41850) drivers/usb/mon/mon_bin.c in usbmon in the Linux kernel prior to 5.19.15 and 6.x prior to 6.0.1 allows a user-space client to corrupt the monitor's internal memory. (CVE-2022-43750)

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

intel xeon_platinum_8253_firmware -

intel xeon_platinum_8256_firmware -

intel xeon_platinum_8260_firmware -

intel xeon_platinum_8260l_firmware -

intel xeon_platinum_8260m_firmware -

intel xeon_platinum_8260y_firmware -

intel xeon_platinum_8268_firmware -

intel xeon_platinum_8270_firmware -

intel xeon_platinum_8276_firmware -

intel xeon_platinum_8276l_firmware -

intel xeon_platinum_8276m_firmware -

intel xeon_platinum_8280_firmware -

intel xeon_platinum_8280l_firmware -

intel xeon_platinum_8280m_firmware -

intel xeon_platinum_9220_firmware -

intel xeon_platinum_9221_firmware -

intel xeon_platinum_9222_firmware -

intel xeon_platinum_9242_firmware -

intel xeon_platinum_9282_firmware -

intel xeon_gold_5215_firmware -

intel xeon_gold_5215l_firmware -

intel xeon_gold_5215m_firmware -

intel xeon_gold_5217_firmware -

intel xeon_gold_5218_firmware -

intel xeon_gold_5218b_firmware -

intel xeon_gold_5218n_firmware -

intel xeon_gold_5218r_firmware -

intel xeon_gold_5218t_firmware -

intel xeon_gold_5220_firmware -

intel xeon_gold_5220r_firmware -

intel xeon_gold_5220s_firmware -

intel xeon_gold_5220t_firmware -

intel xeon_gold_5222_firmware -

intel xeon_gold_6208u_firmware -

intel xeon_gold_6209u_firmware -

intel xeon_gold_6210u_firmware -

intel xeon_gold_6212u_firmware -

intel xeon_gold_6222v_firmware -

intel xeon_gold_6226_firmware -

intel xeon_gold_6226r_firmware -

intel xeon_gold_6230_firmware -

intel xeon_gold_6230n_firmware -

intel xeon_gold_6230r_firmware -

intel xeon_gold_6230t_firmware -

intel xeon_gold_6234_firmware -

intel xeon_gold_6238_firmware -

intel xeon_gold_6238l_firmware -

intel xeon_gold_6238m_firmware -

intel xeon_gold_6238r_firmware -

intel xeon_gold_6238t_firmware -

intel xeon_gold_6240_firmware -

intel xeon_gold_6240l_firmware -

intel xeon_gold_6240m_firmware -

intel xeon_gold_6240r_firmware -

intel xeon_gold_6240y_firmware -

intel xeon_gold_6242_firmware -

intel xeon_gold_6242r_firmware -

intel xeon_gold_6244_firmware -

intel xeon_gold_6246_firmware -

intel xeon_gold_6248_firmware -

intel xeon_gold_6258r_firmware -

intel xeon_gold_6250_firmware -

intel xeon_gold_6250l_firmware -

intel xeon_gold_6252_firmware -

intel xeon_gold_6252n_firmware -

intel xeon_gold_6254_firmware -

intel xeon_gold_6256_firmware -

intel xeon_gold_6262v_firmware -

intel xeon_silver_4208_firmware -

intel xeon_silver_4209t_firmware -

intel xeon_silver_4210_firmware -

intel xeon_silver_4210r_firmware -

intel xeon_silver_4210t_firmware -

intel xeon_silver_4214_firmware -

intel xeon_silver_4214c_firmware -

intel xeon_silver_4214r_firmware -

intel xeon_silver_4214y_firmware -

intel xeon_silver_4215_firmware -

intel xeon_silver_4215r_firmware -

intel xeon_silver_4216_firmware -

intel xeon_bronze_3204_firmware -

intel xeon_bronze_3206r_firmware -

intel xeon_w-3275m_firmware -

intel xeon_w-3275_firmware -

intel xeon_w-3265m_firmware -

intel xeon_w-3265_firmware -

intel xeon_w-3245m_firmware -

intel xeon_w-3245_firmware -

intel xeon_w-3235_firmware -

intel xeon_w-3225_firmware -

intel xeon_w-3223_firmware -

intel xeon_w-2295_firmware -

intel xeon_w-2275_firmware -

intel xeon_w-2265_firmware -

intel xeon_w-2255_firmware -

intel xeon_w-2245_firmware -

intel xeon_w-2235_firmware -

intel xeon_w-2225_firmware -

intel xeon_w-2223_firmware -

intel core_i9-10940x_firmware -

intel core_i9-10920x_firmware -

intel core_i9-10900x_firmware -

intel core_i9-9960x_firmware -

intel core_i9-9940x_firmware -

intel core_i9-9920x_firmware -

intel core_i9-9900x_firmware -

intel core_i9-9820x_firmware -

intel core_i9-9800x_firmware -

intel core_i9-7960x_firmware -

intel core_i9-7940x_firmware -

intel core_i9-7920x_firmware -

intel core_i9-7900x_firmware -

intel core_i7-7820x_firmware -

intel core_i7-7800x_firmware -

intel core_i7-7740x_firmware -

intel core_i7-7640x_firmware -

intel xeon_platinum_8380hl_firmware -

intel xeon_platinum_8380h_firmware -

intel xeon_platinum_8376hl_firmware -

intel xeon_platinum_8376h_firmware -

intel xeon_platinum_8360hl_firmware -

intel xeon_platinum_8360h_firmware -

intel xeon_platinum_8356h_firmware -

intel xeon_platinum_8354h_firmware -

intel xeon_platinum_8353h_firmware -

intel xeon_gold_6348h_firmware -

intel xeon_gold_6330h_firmware -

intel xeon_gold_6328hl_firmware -

intel xeon_gold_6328h_firmware -

intel xeon_gold_5320h_firmware -

intel xeon_gold_5318h_firmware -

intel xeon_platinum_8300_firmware -

intel xeon_gold_6300_firmware -

intel xeon_gold_5300_firmware -

intel xeon_silver_4300_firmware -

intel xeon_d-1513n_firmware -

intel xeon_d-1518_firmware -

intel xeon_d-1520_firmware -

intel xeon_d-1521_firmware -

intel xeon_d-1523n_firmware -

intel xeon_d-1524n_firmware -

intel xeon_d-1527_firmware -

intel xeon_d-1528_firmware -

intel xeon_d-1529_firmware -

intel xeon_d-1531_firmware -

intel xeon_d-1533n_firmware -

intel xeon_d-1537_firmware -

intel xeon_d-1539_firmware -

intel xeon_d-1540_firmware -

intel xeon_d-1541_firmware -

intel xeon_d-1543n_firmware -

intel xeon_d-1548_firmware -

intel xeon_d-1553n_firmware -

intel xeon_d-1557_firmware -

intel xeon_d-1559_firmware -

intel xeon_d-1563n_firmware -

intel xeon_d-1564n_firmware -

intel xeon_d-1567_firmware -

intel xeon_d-1571_firmware -

intel xeon_d-1573n_firmware -

intel xeon_d-1577_firmware -

intel xeon_d-1581_firmware -

intel xeon_d-1587_firmware -

intel xeon_d-1602_firmware -

intel xeon_d-1612_firmware -

intel xeon_d-1622_firmware -

intel xeon_d-1623n_firmware -

intel xeon_d-1627_firmware -

intel xeon_d-1632_firmware -

intel xeon_d-1633n_firmware -

intel xeon_d-1637_firmware -

intel xeon_d-1649n_firmware -

intel xeon_d-1653n_firmware -

intel xeon_d-1702_firmware -

intel xeon_d-1712tr_firmware -

intel xeon_d-1713nt_firmware -

intel xeon_d-1713nte_firmware -

intel xeon_d-1714_firmware -

intel xeon_d-1715ter_firmware -

intel xeon_d-1718t_firmware -

intel xeon_d-1722ne_firmware -

intel xeon_d-1726_firmware -

intel xeon_d-1732te_firmware -

intel xeon_d-1733nt_firmware -

intel xeon_d-1734nt_firmware -

intel xeon_d-1735tr_firmware -

intel xeon_d-1736_firmware -

intel xeon_d-1736nt_firmware -

intel xeon_d-1739_firmware -

intel xeon_d-1746ter_firmware -

intel xeon_d-1747nte_firmware -

intel xeon_d-1748te_firmware -

intel xeon_d-1749nt_firmware -

intel xeon_d-2123it_firmware -

intel xeon_d-2141i_firmware -

intel xeon_d-2142it_firmware -

intel xeon_d-2143it_firmware -

intel xeon_d-2145nt_firmware -

intel xeon_d-2146nt_firmware -

intel xeon_d-2161i_firmware -

intel xeon_d-2163it_firmware -

intel xeon_d-2166nt_firmware -

intel xeon_d-2173it_firmware -

intel xeon_d-2177nt_firmware -

intel xeon_d-2183it_firmware -

intel xeon_d-2187nt_firmware -

intel xeon_d-2191_firmware -

intel xeon_d-2712t_firmware -

intel xeon_d-2733nt_firmware -

intel xeon_d-2738_firmware -

intel xeon_d-2745nx_firmware -

intel xeon_d-2752nte_firmware -

intel xeon_d-2752ter_firmware -

intel xeon_d-2753nt_firmware -

intel xeon_d-2757nx_firmware -

intel xeon_d-2766nt_firmware -

intel xeon_d-2775te_firmware -

intel xeon_d-2776nt_firmware -

intel xeon_d-2777nx_firmware -

intel xeon_d-2779_firmware -

intel xeon_d-2786nte_firmware -

intel xeon_d-2795nt_firmware -

intel xeon_d-2796nt_firmware -

intel xeon_d-2796te_firmware -

intel xeon_d-2798nt_firmware -

intel xeon_d-2798nx_firmware -

intel xeon_d-2799_firmware -

intel core_i7-1060g7_firmware -

intel core_i7-1065g7_firmware -

intel core_i5-1030g4_firmware -

intel core_i5-1030g7_firmware -

intel core_i5-1035g1_firmware -

intel core_i5-1035g4_firmware -

intel core_i5-1035g7_firmware -

intel core_i3-1000g1_firmware -

intel core_i3-1000g4_firmware -

intel core_i3-1005g1_firmware -

intel core_i3-l13g4_firmware -

intel core_i5-l16g7_firmware -

intel core_i7-1185g7_firmware -

intel core_i7-1165g7_firmware -

intel core_i7-1185gre_firmware -

intel core_i7-1185g7e_firmware -

intel core_i7-1180g7_firmware -

intel core_i7-1160g7_firmware -

intel core_i5-1145g7_firmware -

intel core_i5-1145gre_firmware -

intel core_i5-1145g7e_firmware -

intel core_i5-1140g7_firmware -

intel core_i5-1130g7_firmware -

intel core_i3-1125g4_firmware -

intel core_i3-1115gre_firmware -

intel core_i3-1115g4e_firmware -

intel core_i3-1120g4_firmware -

intel core_i3-1110g4_firmware -

intel celeron_6305_firmware -

intel celeron_6305e_firmware -

intel core_i7-1195g7_firmware -

intel core_i5-1155g7_firmware -

intel core_i5-1135g7_firmware -

intel core_i3-1115g4_firmware -

intel core_i7-11390h_firmware -

intel core_i5-11320h_firmware -

intel pentium_gold_7505_firmware -

intel xeon_w-11955m_firmware -

intel xeon_w-11855m_firmware -

intel core_i9-11980hk_firmware -

intel core_i9-11950h_firmware -

intel core_i9-11900h_firmware -

intel core_i7-11850h_firmware -

intel core_i7-11800h_firmware -

intel core_i5-11500h_firmware -

intel core_i5-11400h_firmware -

intel core_i5-11260h_firmware -

intel core_i7-11375h_firmware -

intel core_i7-11370h_firmware -

intel core_i5-11300h_firmware -

intel core_i7-11850he_firmware -

intel core_i3-11100he_firmware -

intel celeron_6600he_firmware -

intel core_i7-8565u_firmware -

intel core_i7-8665u_firmware -

intel core_i5-8365u_firmware -

intel core_i5-8265u_firmware -

intel core_i3-10100te_firmware -

intel core_i3-10110u_firmware -

intel core_i5-10210u_firmware -

intel core_i5-10400h_firmware -

intel core_i7-10510u_firmware -

intel core_i7-10610u_firmware -

intel pentium_gold_g6405u_firmware -

intel celeron_g5205u_firmware -

intel celeron_g5305u_firmware -

intel celeron_5305u_firmware -

intel core_i7-10510y_firmware -

intel core_i5-10310y_firmware -

intel core_i5-10210y_firmware -

intel core_i5-10110y_firmware -

intel core_i7-8500y_firmware -

intel core_i5-8310y_firmware -

intel core_i5-8210y_firmware -

intel core_i5-8200y_firmware -

intel core_m3-8100y_firmware -

intel core_i9-12900k_firmware -

intel core_i9-12900kf_firmware -

intel core_i7-12700k_firmware -

intel core_i7-12700kf_firmware -

intel core_i5-12600k_firmware -

intel core_i5-12600kf_firmware -

intel core_i9-12900_firmware -

intel core_i9-12900f_firmware -

intel core_i7-12700_firmware -

intel core_i7-12700f_firmware -

intel core_i5-12400_firmware -

intel core_i5-12400f_firmware -

intel core_i9-12900t_firmware -

intel core_i7-12700t_firmware -

intel core_i5-12600_firmware -

intel core_i5-12500_firmware -

intel core_i3-12300_firmware -

intel core_i3-12100_firmware -

intel core_i3-12100f_firmware -

intel core_i5-12600t_firmware -

intel core_i5-12500t_firmware -

intel core_i5-12400t_firmware -

intel core_i3-12300t_firmware -

intel core_i3-12100t_firmware -

intel pentium_gold_g7400_firmware -

intel pentium_gold_g7400t_firmware -

intel celeron_g6900_firmware -

intel celeron_g6900t_firmware -

intel core_i9-12900h_firmware -

intel core_i9-12900hk_firmware -

intel core_i7-12800h_firmware -

intel core_i7-12700h_firmware -

intel core_i7-12650h_firmware -

intel core_i5-12600h_firmware -

intel core_i5-12500h_firmware -

intel core_i5-12450h_firmware -

intel core_i7-1280p_firmware -

intel core_i7-1270p_firmware -

intel core_i7-1260p_firmware -

intel core_i5-1250p_firmware -

intel core_i5-1240p_firmware -

intel core_i3-1220p_firmware -

intel core_i7-1265u_firmware -

intel core_i7-1260u_firmware -

intel core_i7-1255u_firmware -

intel core_i7-1250u_firmware -

intel core_i5-1245u_firmware -

intel core_i5-1240u_firmware -

intel core_i5-1235u_firmware -

intel core_i5-1230u_firmware -

intel core_i3-1215u_firmware -

intel core_i3-1210u_firmware -

intel pentium_gold_8505_firmware -

intel pentium_gold_8500_firmware -

intel celeron_7305_firmware -

intel celeron_7300_firmware -

intel core_i9-9900k_firmware -

intel core_i9-9900kf_firmware -

intel core_i7-9700k_firmware -

intel core_i7-9700kf_firmware -

intel core_i5-9600k_firmware -

intel core_i5-9600kf_firmware -

intel core_i5-9400_firmware -

intel core_i5-9400f_firmware -

intel core_i9-9980hk_firmware -

intel core_i9-9880h_firmware -

intel core_i7-9850h_firmware -

intel core_i7-9750hf_firmware -

intel core_i5-9400h_firmware -

intel core_i5-9300h_firmware -

intel xeon_e-2288g_firmware -

intel xeon_e-2286m_firmware -

intel xeon_e-2278gel_firmware -

intel xeon_e-2278ge_firmware -

intel xeon_e-2278g_firmware -

intel core_i9-10980hk_firmware -

intel core_i9-10885h_firmware -

intel core_i7-10875h_firmware -

intel core_i7-10850h_firmware -

intel core_i7-10870h_firmware -

intel core_i7-10750h_firmware -

intel core_i5-10300h_firmware -

intel core_i5-10200h_firmware -

intel xeon_w-10885m_firmware -

intel xeon_w-10855m_firmware -

intel core_i5-10600_firmware -

intel core_i5-10600t_firmware -

intel core_i5-10505_firmware -

intel core_i5-10500_firmware -

intel core_i5-10500t_firmware -

intel core_i5-10400_firmware -

intel core_i5-10400f_firmware -

intel core_i5-10400t_firmware -

intel core_i3-10320_firmware -

intel core_i3-10300_firmware -

intel core_i3-10300t_firmware -

intel core_i3-10100_firmware -

intel core_i3-10100t_firmware -

intel core_i3-10100f_firmware -

intel core_i3-10325_firmware -

intel core_i3-10305_firmware -

intel core_i3-10305t_firmware -

intel core_i3-10105_firmware -

intel core_i3-10105f_firmware -

intel core_i3-10105t_firmware -

intel pentium_gold_g6600_firmware -

intel pentium_gold_g6500_firmware -

intel pentium_gold_g6500t_firmware -

intel pentium_gold_g6400_firmware -

intel pentium_gold_g6400t_firmware -

intel pentium_gold_g6605_firmware -

intel pentium_gold_g6505_firmware -

intel pentium_gold_g6505t_firmware -

intel pentium_gold_g6405_firmware -

intel pentium_gold_g6405t_firmware -

intel celeron_g5920_firmware -

intel celeron_g5900_firmware -

intel celeron_g5900t_firmware -

intel celeron_g5925_firmware -

intel celeron_g5905_firmware -

intel celeron_g5905t_firmware -

intel xeon_w-1250_firmware -

intel core_i9-10900k_firmware -

intel core_i9-10900kf_firmware -

intel core_i9-10900_firmware -

intel core_i9-10900t_firmware -

intel core_i9-10900f_firmware -

intel core_i9-10850k_firmware -

intel core_i7-10700k_firmware -

intel core_i7-10700kf_firmware -

intel core_i7-10700_firmware -

intel core_i7-10700t_firmware -

intel core_i7-10700f_firmware -

intel core_i5-10600k_firmware -

intel core_i5-10600kf_firmware -

intel xeon_w-1290p_firmware -

intel xeon_w-1290_firmware -

intel xeon_w-1290t_firmware -

intel xeon_w-1270p_firmware -

intel xeon_w-1270_firmware -

intel xeon_w-1250p_firmware -

intel core_i5-10500te_firmware -

intel core_i7-10700e_firmware -

intel core_i7-10700te_firmware -

intel core_i7-10710u_firmware -

intel core_i7-10810u_firmware -

intel core_i9-10850h_firmware -

intel core_i9-10900e_firmware -

intel core_i9-10900te_firmware -

intel xeon_w-10855_firmware -

intel xeon_w-1290e_firmware -

intel xeon_w-1290te_firmware -

intel core_i9-11900k_firmware -

intel core_i9-11900kf_firmware -

intel core_i9-11900_firmware -

intel core_i9-11900t_firmware -

intel core_i9-11900f_firmware -

intel core_i7-11700k_firmware -

intel core_i7-11700kf_firmware -

intel core_i7-11700_firmware -

intel core_i7-11700t_firmware -

intel core_i7-11700f_firmware -

intel core_i5-11600k_firmware -

intel core_i5-11600kf_firmware -

intel core_i5-11600_firmware -

intel core_i5-11600t_firmware -

intel core_i5-11500_firmware -

intel core_i5-11500t_firmware -

intel core_i5-11400_firmware -

intel core_i5-11400f_firmware -

intel core_i5-11400t_firmware -

intel xeon_e-2388g_firmware -

intel xeon_e-2378g_firmware -

intel xeon_e-2378_firmware -

intel xeon_e-2386g_firmware -

intel xeon_e-2356g_firmware -

intel xeon_e-2336_firmware -

intel xeon_e-2374g_firmware -

intel xeon_e-2334_firmware -

intel xeon_e-2324g_firmware -

intel xeon_e-2314_firmware -

intel xeon_w-1390p_firmware -

intel xeon_w-1390_firmware -

intel xeon_w-1390t_firmware -

intel xeon_w-1370p_firmware -

intel xeon_w-1370_firmware -

intel xeon_w-1350p_firmware -

intel xeon_w-1350_firmware -

debian debian linux 10.0

Vendor Advisories

Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks CVE-2022-2585 A use-after-free flaw in the implementation of POSIX CPU timers may result in denial of service or in local privilege escalation CVE-2022-2586 A use-after-free in the Netfilter ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
In v4l2_m2m_querybuf of v4l2-mem2memc, there is a possible out of bounds write due to improper input validation This could lead to local escalation of privilege with System execution privileges needed User interaction is not needed for exploitationProduct: AndroidVersions: Android kernelAndroid ID: A-223375145References: Upstream kernel (CVE-20 ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel is now available for Red Hat Enterprise Linux 86 Extended Update SupportRed Hat Product Securit ...
Synopsis Important: kernel-rt security and bug fix update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel-rt is now available for Red Hat Enterprise Linux 90 Extended Update SupportRed Hat Product S ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel is now available for Red Hat Enterprise Linux 90 Extended Update SupportRed Hat Product Securit ...
Synopsis Important: kernel-rt security and bug fix update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel-rt is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this upd ...
Synopsis Moderate: kernel security, bug fix, and enhancement update Type/Severity Security Advisory: Moderate Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel is now available for Red Hat Enterprise Linux 9Red Hat Product Security has rated th ...
Synopsis Moderate: Logging Subsystem 555 - Red Hat OpenShift security update Type/Severity Security Advisory: Moderate Topic Logging Subsystem 555 - Red Hat OpenShiftRed Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severi ...
Synopsis Important: Red Hat Advanced Cluster Management 263 security update Type/Severity Security Advisory: Important Topic Red Hat Advanced Cluster Management for Kubernetes 263 GeneralAvailability release images, which provide security updates, fix bugs, and update container imagesRed Hat Product Security has rated this update as havi ...
Synopsis Moderate: kernel-rt security and bug fix update Type/Severity Security Advisory: Moderate Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel-rt is now available for Red Hat Enterprise Linux 9Red Hat Product Security has rated this updat ...
Synopsis Moderate: kernel-rt security and bug fix update Type/Severity Security Advisory: Moderate Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel-rt is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this updat ...
Synopsis Moderate: Openshift Logging 5314 bug fix release and security update Type/Severity Security Advisory: Moderate Topic Openshift Logging Bug Fix Release (5314)Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severi ...
A flaw was found in hw In certain processors with Intel's Enhanced Indirect Branch Restricted Speculation (eIBRS) capabilities, soon after VM exit or IBPB command event, the linear address following the most recent near CALL instruction prior to a VM exit may be used as the Return Stack Buffer (RSB) predictionA flaw was found in hw In certain pr ...
A flaw was found in hw Mis-trained branch predictions for return instructions may allow arbitrary speculative code execution under certain microarchitecture-dependent conditions (CVE-2022-23816) A flaw was found in hw Aliases in the branch predictor may cause some AMD processors to predict the wrong branch type, potentially leading to informatio ...
A bug in the IMA subsystem was discovered which would incorrectly allow kexec to be used when kernel lockdown was enabled (CVE-2022-21505) A flaw was found in hw Mis-trained branch predictions for return instructions may allow arbitrary speculative code execution under certain microarchitecture-dependent conditions (CVE-2022-23816) A flaw was fou ...
In v4l2_m2m_querybuf of v4l2-mem2memc, there is a possible out of bounds write due to improper input validation This could lead to local escalation of privilege with System execution privileges needed User interaction is not needed for exploitationProduct: AndroidVersions: Android kernelAndroid ID: A-223375145References: Upstream kernel (CVE-20 ...
A vulnerability was found in the Linux kernel's EBPF verifier when handling internal data structures Internal memory locations could be returned to userspace A local attacker with the permissions to insert eBPF code to the kernel can use this to leak internal kernel memory details defeating some of the exploit mitigations in place for the kernel ...
A use-after-free flaw was found in the Linux kernel's Atheros wireless adapter driver in the way a user forces the ath9k_htc_wait_for_target function to fail with some input messages This flaw allows a local user to crash or potentially escalate their privileges on the system (CVE-2022-1679) A flaw was found in the Linux kernel's KVM when attempt ...
A use-after-free flaw was found in the Linux kernel's Atheros wireless adapter driver in the way a user forces the ath9k_htc_wait_for_target function to fail with some input messages This flaw allows a local user to crash or potentially escalate their privileges on the system (CVE-2022-1679) A flaw was found in the Linux kernel's KVM when attempt ...
A use-after-free flaw was found in the Linux kernel's Atheros wireless adapter driver in the way a user forces the ath9k_htc_wait_for_target function to fail with some input messages This flaw allows a local user to crash or potentially escalate their privileges on the system (CVE-2022-1679) A use-after-free flaw was found in the Linux kernel's P ...
A flaw was found in hw Mis-trained branch predictions for return instructions may allow arbitrary speculative code execution under certain microarchitecture-dependent conditions (CVE-2022-23816) A flaw was found in hw Aliases in the branch predictor may cause some AMD processors to predict the wrong branch type, potentially leading to informatio ...
A flaw was found in hw Mis-trained branch predictions for return instructions may allow arbitrary speculative code execution under certain microarchitecture-dependent conditions (CVE-2022-23816) A flaw was found in hw Aliases in the branch predictor may cause some AMD processors to predict the wrong branch type, potentially leading to informatio ...
Sign up for Security Advisories Stay up to date on the latest VMware Security advisories and updates ...