Логотип exploitDog
bind:"CVE-2022-23645" OR bind:"CVE-2022-0897" OR bind:"CVE-2021-3507" OR bind:"CVE-2022-2211"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2022-23645" OR bind:"CVE-2022-0897" OR bind:"CVE-2021-3507" OR bind:"CVE-2022-2211"

Количество 52

Количество 52

rocky логотип

RLSA-2022:7472

больше 2 лет назад

Low: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update

EPSS: Низкий
oracle-oval логотип

ELSA-2022-7472

больше 2 лет назад

ELSA-2022-7472: virt:ol and virt-devel:ol security, bug fix, and enhancement update (LOW)

EPSS: Низкий
ubuntu логотип

CVE-2022-23645

больше 3 лет назад

swtpm is a libtpms-based TPM emulator with socket, character device, and Linux CUSE interface. Versions prior to 0.5.3, 0.6.2, and 0.7.1 are vulnerable to out-of-bounds read. A specially crafted header of swtpm's state, where the blobheader's hdrsize indicator has an invalid value, may cause an out-of-bounds access when the byte array representing the state of the TPM is accessed. This will likely crash swtpm or prevent it from starting since the state cannot be understood. Users should upgrade to swtpm v0.5.3, v0.6.2, or v0.7.1 to receive a patch. There are currently no known workarounds.

CVSS3: 6.2
EPSS: Низкий
redhat логотип

CVE-2022-23645

больше 3 лет назад

swtpm is a libtpms-based TPM emulator with socket, character device, and Linux CUSE interface. Versions prior to 0.5.3, 0.6.2, and 0.7.1 are vulnerable to out-of-bounds read. A specially crafted header of swtpm's state, where the blobheader's hdrsize indicator has an invalid value, may cause an out-of-bounds access when the byte array representing the state of the TPM is accessed. This will likely crash swtpm or prevent it from starting since the state cannot be understood. Users should upgrade to swtpm v0.5.3, v0.6.2, or v0.7.1 to receive a patch. There are currently no known workarounds.

CVSS3: 5.5
EPSS: Низкий
nvd логотип

CVE-2022-23645

больше 3 лет назад

swtpm is a libtpms-based TPM emulator with socket, character device, and Linux CUSE interface. Versions prior to 0.5.3, 0.6.2, and 0.7.1 are vulnerable to out-of-bounds read. A specially crafted header of swtpm's state, where the blobheader's hdrsize indicator has an invalid value, may cause an out-of-bounds access when the byte array representing the state of the TPM is accessed. This will likely crash swtpm or prevent it from starting since the state cannot be understood. Users should upgrade to swtpm v0.5.3, v0.6.2, or v0.7.1 to receive a patch. There are currently no known workarounds.

CVSS3: 6.2
EPSS: Низкий
debian логотип

CVE-2022-23645

больше 3 лет назад

swtpm is a libtpms-based TPM emulator with socket, character device, a ...

CVSS3: 6.2
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:1297-1

около 3 лет назад

Security update for swtpm

EPSS: Низкий
oracle-oval логотип

ELSA-2022-8100

больше 2 лет назад

ELSA-2022-8100: swtpm security and bug fix update (LOW)

EPSS: Низкий
fstec логотип

BDU:2022-06088

больше 3 лет назад

Уязвимость TPM эмулятора swtpm, связанная с чтением за границами буфера в памяти, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 6.2
EPSS: Низкий
oracle-oval логотип

ELSA-2022-9240

около 3 лет назад

ELSA-2022-9240: libtpms security update (IMPORTANT)

EPSS: Низкий
ubuntu логотип

CVE-2022-0897

около 3 лет назад

A flaw was found in the libvirt nwfilter driver. The virNWFilterObjListNumOfNWFilters method failed to acquire the driver->nwfilters mutex before iterating over virNWFilterObj instances. There was no protection to stop another thread from concurrently modifying the driver->nwfilters object. This flaw allows a malicious, unprivileged user to exploit this issue via libvirt's API virConnectNumOfNWFilters to crash the network filter management daemon (libvirtd/virtnwfilterd).

CVSS3: 4.3
EPSS: Низкий
redhat логотип

CVE-2022-0897

больше 3 лет назад

A flaw was found in the libvirt nwfilter driver. The virNWFilterObjListNumOfNWFilters method failed to acquire the driver->nwfilters mutex before iterating over virNWFilterObj instances. There was no protection to stop another thread from concurrently modifying the driver->nwfilters object. This flaw allows a malicious, unprivileged user to exploit this issue via libvirt's API virConnectNumOfNWFilters to crash the network filter management daemon (libvirtd/virtnwfilterd).

CVSS3: 5
EPSS: Низкий
nvd логотип

CVE-2022-0897

около 3 лет назад

A flaw was found in the libvirt nwfilter driver. The virNWFilterObjListNumOfNWFilters method failed to acquire the driver->nwfilters mutex before iterating over virNWFilterObj instances. There was no protection to stop another thread from concurrently modifying the driver->nwfilters object. This flaw allows a malicious, unprivileged user to exploit this issue via libvirt's API virConnectNumOfNWFilters to crash the network filter management daemon (libvirtd/virtnwfilterd).

CVSS3: 4.3
EPSS: Низкий
debian логотип

CVE-2022-0897

около 3 лет назад

A flaw was found in the libvirt nwfilter driver. The virNWFilterObjLis ...

CVSS3: 4.3
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:2754-1

почти 2 года назад

Security update for libvirt

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:1549-1

около 3 лет назад

Security update for libvirt

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:1540-1

около 3 лет назад

Security update for libvirt

EPSS: Низкий
rocky логотип

RLSA-2022:8003

больше 2 лет назад

Low: libvirt security, bug fix, and enhancement update

EPSS: Низкий
github логотип

GHSA-4r2g-j5rc-7wqf

около 3 лет назад

A flaw was found in the libvirt nwfilter driver. The virNWFilterObjListNumOfNWFilters method failed to acquire the `driver->nwfilters` mutex before iterating over virNWFilterObj instances. There was no protection to stop another thread from concurrently modifying the `driver->nwfilters` object. This flaw allows a malicious, unprivileged user to exploit this issue via libvirt’s API virConnectNumOfNWFilters to crash the network filter management daemon (libvirtd/virtnwfilterd).

CVSS3: 4.3
EPSS: Низкий
oracle-oval логотип

ELSA-2022-9433

около 3 лет назад

ELSA-2022-9433: libvirt libvirt-python security update (IMPORTANT)

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
rocky логотип
RLSA-2022:7472

Low: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update

больше 2 лет назад
oracle-oval логотип
ELSA-2022-7472

ELSA-2022-7472: virt:ol and virt-devel:ol security, bug fix, and enhancement update (LOW)

больше 2 лет назад
ubuntu логотип
CVE-2022-23645

swtpm is a libtpms-based TPM emulator with socket, character device, and Linux CUSE interface. Versions prior to 0.5.3, 0.6.2, and 0.7.1 are vulnerable to out-of-bounds read. A specially crafted header of swtpm's state, where the blobheader's hdrsize indicator has an invalid value, may cause an out-of-bounds access when the byte array representing the state of the TPM is accessed. This will likely crash swtpm or prevent it from starting since the state cannot be understood. Users should upgrade to swtpm v0.5.3, v0.6.2, or v0.7.1 to receive a patch. There are currently no known workarounds.

CVSS3: 6.2
0%
Низкий
больше 3 лет назад
redhat логотип
CVE-2022-23645

swtpm is a libtpms-based TPM emulator with socket, character device, and Linux CUSE interface. Versions prior to 0.5.3, 0.6.2, and 0.7.1 are vulnerable to out-of-bounds read. A specially crafted header of swtpm's state, where the blobheader's hdrsize indicator has an invalid value, may cause an out-of-bounds access when the byte array representing the state of the TPM is accessed. This will likely crash swtpm or prevent it from starting since the state cannot be understood. Users should upgrade to swtpm v0.5.3, v0.6.2, or v0.7.1 to receive a patch. There are currently no known workarounds.

CVSS3: 5.5
0%
Низкий
больше 3 лет назад
nvd логотип
CVE-2022-23645

swtpm is a libtpms-based TPM emulator with socket, character device, and Linux CUSE interface. Versions prior to 0.5.3, 0.6.2, and 0.7.1 are vulnerable to out-of-bounds read. A specially crafted header of swtpm's state, where the blobheader's hdrsize indicator has an invalid value, may cause an out-of-bounds access when the byte array representing the state of the TPM is accessed. This will likely crash swtpm or prevent it from starting since the state cannot be understood. Users should upgrade to swtpm v0.5.3, v0.6.2, or v0.7.1 to receive a patch. There are currently no known workarounds.

CVSS3: 6.2
0%
Низкий
больше 3 лет назад
debian логотип
CVE-2022-23645

swtpm is a libtpms-based TPM emulator with socket, character device, a ...

CVSS3: 6.2
0%
Низкий
больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:1297-1

Security update for swtpm

0%
Низкий
около 3 лет назад
oracle-oval логотип
ELSA-2022-8100

ELSA-2022-8100: swtpm security and bug fix update (LOW)

больше 2 лет назад
fstec логотип
BDU:2022-06088

Уязвимость TPM эмулятора swtpm, связанная с чтением за границами буфера в памяти, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 6.2
0%
Низкий
больше 3 лет назад
oracle-oval логотип
ELSA-2022-9240

ELSA-2022-9240: libtpms security update (IMPORTANT)

около 3 лет назад
ubuntu логотип
CVE-2022-0897

A flaw was found in the libvirt nwfilter driver. The virNWFilterObjListNumOfNWFilters method failed to acquire the driver->nwfilters mutex before iterating over virNWFilterObj instances. There was no protection to stop another thread from concurrently modifying the driver->nwfilters object. This flaw allows a malicious, unprivileged user to exploit this issue via libvirt's API virConnectNumOfNWFilters to crash the network filter management daemon (libvirtd/virtnwfilterd).

CVSS3: 4.3
0%
Низкий
около 3 лет назад
redhat логотип
CVE-2022-0897

A flaw was found in the libvirt nwfilter driver. The virNWFilterObjListNumOfNWFilters method failed to acquire the driver->nwfilters mutex before iterating over virNWFilterObj instances. There was no protection to stop another thread from concurrently modifying the driver->nwfilters object. This flaw allows a malicious, unprivileged user to exploit this issue via libvirt's API virConnectNumOfNWFilters to crash the network filter management daemon (libvirtd/virtnwfilterd).

CVSS3: 5
0%
Низкий
больше 3 лет назад
nvd логотип
CVE-2022-0897

A flaw was found in the libvirt nwfilter driver. The virNWFilterObjListNumOfNWFilters method failed to acquire the driver->nwfilters mutex before iterating over virNWFilterObj instances. There was no protection to stop another thread from concurrently modifying the driver->nwfilters object. This flaw allows a malicious, unprivileged user to exploit this issue via libvirt's API virConnectNumOfNWFilters to crash the network filter management daemon (libvirtd/virtnwfilterd).

CVSS3: 4.3
0%
Низкий
около 3 лет назад
debian логотип
CVE-2022-0897

A flaw was found in the libvirt nwfilter driver. The virNWFilterObjLis ...

CVSS3: 4.3
0%
Низкий
около 3 лет назад
suse-cvrf логотип
SUSE-SU-2023:2754-1

Security update for libvirt

0%
Низкий
почти 2 года назад
suse-cvrf логотип
SUSE-SU-2022:1549-1

Security update for libvirt

0%
Низкий
около 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:1540-1

Security update for libvirt

0%
Низкий
около 3 лет назад
rocky логотип
RLSA-2022:8003

Low: libvirt security, bug fix, and enhancement update

0%
Низкий
больше 2 лет назад
github логотип
GHSA-4r2g-j5rc-7wqf

A flaw was found in the libvirt nwfilter driver. The virNWFilterObjListNumOfNWFilters method failed to acquire the `driver->nwfilters` mutex before iterating over virNWFilterObj instances. There was no protection to stop another thread from concurrently modifying the `driver->nwfilters` object. This flaw allows a malicious, unprivileged user to exploit this issue via libvirt’s API virConnectNumOfNWFilters to crash the network filter management daemon (libvirtd/virtnwfilterd).

CVSS3: 4.3
0%
Низкий
около 3 лет назад
oracle-oval логотип
ELSA-2022-9433

ELSA-2022-9433: libvirt libvirt-python security update (IMPORTANT)

около 3 лет назад

Уязвимостей на страницу