Log

CVE-2022-3646 created at 22 Mar 2023 08:37:50
Severity
+ Unknown
Remote
+ Unknown
Type
+ Unknown
Description
+ memory leak when nilfs_attach_log_writer() fails to create a log writer thread
References
+ https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d0d51a97063db4704a5ef6bc978dddab1636a306
+ https://kernel.dance/#CVE-2022-3646
Notes
CVE-2023-0394 edited at 22 Mar 2023 08:33:30
References
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cb3e9864
+ https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cb3e9864cdbe35ff6378966660edbcbac955fe17
https://kernel.dance/#CVE-2023-0394
CVE-2023-0394 created at 22 Mar 2023 08:27:29
Severity
+ Unknown
Remote
+ Unknown
Type
+ Unknown
Description
+ memory corruption with IPV6_CHECKSUM socket option
References
+ https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cb3e9864
+ https://kernel.dance/#CVE-2023-0394
Notes
AVG-2837 edited at 21 Mar 2023 21:56:31
Issues
CVE-2022-2153
CVE-2022-2978
+ CVE-2022-3541
+ CVE-2022-3543
CVE-2022-3544
CVE-2022-3545
CVE-2022-3649
+ CVE-2022-4378
+ CVE-2022-4382
+ CVE-2022-32296
CVE-2022-34495
CVE-2022-36946
CVE-2022-39842
CVE-2022-41849
CVE-2022-42895
CVE-2022-42896
CVE-2022-43750
+ CVE-2022-43945
CVE-2022-47943
CVE-2022-47946
CVE-2023-23454
CVE-2023-25012
AVG-2836 edited at 21 Mar 2023 21:56:24
Issues
CVE-2022-2153
CVE-2022-2978
+ CVE-2022-3524
+ CVE-2022-3541
+ CVE-2022-3543
CVE-2022-3544
CVE-2022-3545
CVE-2022-3649
+ CVE-2022-4378
+ CVE-2022-4382
+ CVE-2022-32296
CVE-2022-34495
+ CVE-2022-36879
CVE-2022-36946
CVE-2022-39842
CVE-2022-41849
CVE-2022-42895
CVE-2022-42896
CVE-2022-43750
+ CVE-2022-43945
+ CVE-2022-47942
CVE-2022-47943
CVE-2022-47946
CVE-2023-23454
+ CVE-2023-23455
CVE-2023-25012
AVG-2835 edited at 21 Mar 2023 21:56:15
Issues
CVE-2022-2153
CVE-2022-2978
+ CVE-2022-3524
+ CVE-2022-3541
+ CVE-2022-3543
CVE-2022-3544
CVE-2022-3545
CVE-2022-3649
+ CVE-2022-4378
+ CVE-2022-4382
+ CVE-2022-32296
CVE-2022-34495
+ CVE-2022-36879
CVE-2022-36946
CVE-2022-39842
CVE-2022-41849
CVE-2022-42895
CVE-2022-42896
CVE-2022-43750
+ CVE-2022-43945
+ CVE-2022-47942
CVE-2022-47943
CVE-2022-47946
CVE-2023-23454
+ CVE-2023-23455
CVE-2023-25012
AVG-2834 edited at 21 Mar 2023 21:56:11
Issues
CVE-2022-2153
CVE-2022-2978
+ CVE-2022-3524
+ CVE-2022-3541
+ CVE-2022-3543
CVE-2022-3545
CVE-2022-3649
+ CVE-2022-4378
+ CVE-2022-4382
+ CVE-2022-32296
CVE-2022-34495
+ CVE-2022-36879
CVE-2022-36946
CVE-2022-39842
CVE-2022-41849
CVE-2022-42895
CVE-2022-42896
CVE-2022-43750
+ CVE-2022-43945
+ CVE-2022-47942
CVE-2022-47943
CVE-2022-47946
CVE-2023-23454
+ CVE-2023-23455
CVE-2023-25012
CVE-2022-3543 created at 21 Mar 2023 21:55:34
Severity
+ Unknown
Remote
+ Unknown
Type
+ Unknown
Description
+ memory leaks in net/unix/af_unix.c
References
+ https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7a62ed61367b8fd01bae1e18e30602c25060d824
+ https://kernel.dance/#CVE-2022-3543
Notes
CVE-2022-3541 created at 21 Mar 2023 21:50:03
Severity
+ Unknown
Remote
+ Unknown
Type
+ Unknown
Description
+ use after free in spl2sw_nvmem_get_mac_address
References
+ https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=12aece8b01507a2d357a1861f470e83621fbb6f2
+ https://kernel.dance/#CVE-2022-3541
Notes
CVE-2022-32296 created at 21 Mar 2023 21:39:10
Severity
+ Unknown
Remote
+ Unknown
Type
+ Unknown
Description
+ tcp clients could be fingerprinted due to insufficient randomness when selecting the source port
References
+ https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4c2c8f03a5ab7cb04ec64724d7d176d00bcc91e5
+ https://kernel.dance/#CVE-2022-32296
Notes