Логотип exploitDog
bind:CVE-2022-49014
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2022-49014

Количество 26

Количество 26

ubuntu логотип

CVE-2022-49014

8 месяцев назад

In the Linux kernel, the following vulnerability has been resolved: net: tun: Fix use-after-free in tun_detach() syzbot reported use-after-free in tun_detach() [1]. This causes call trace like below: ================================================================== BUG: KASAN: use-after-free in notifier_call_chain+0x1ee/0x200 kernel/notifier.c:75 Read of size 8 at addr ffff88807324e2a8 by task syz-executor.0/3673 CPU: 0 PID: 3673 Comm: syz-executor.0 Not tainted 6.1.0-rc5-syzkaller-00044-gcc675d22e422 #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 Call Trace: <TASK> __dump_stack lib/dump_stack.c:88 [inline] dump_stack_lvl+0xd1/0x138 lib/dump_stack.c:106 print_address_description mm/kasan/report.c:284 [inline] print_report+0x15e/0x461 mm/kasan/report.c:395 kasan_report+0xbf/0x1f0 mm/kasan/report.c:495 notifier_call_chain+0x1ee/0x200 kernel/notifier.c:75 call_netdevice_notifiers_info+0x86/0x130 net/core/dev.c:1942 call_netdevice_noti...

CVSS3: 7.8
EPSS: Низкий
redhat логотип

CVE-2022-49014

8 месяцев назад

In the Linux kernel, the following vulnerability has been resolved: net: tun: Fix use-after-free in tun_detach() syzbot reported use-after-free in tun_detach() [1]. This causes call trace like below: ================================================================== BUG: KASAN: use-after-free in notifier_call_chain+0x1ee/0x200 kernel/notifier.c:75 Read of size 8 at addr ffff88807324e2a8 by task syz-executor.0/3673 CPU: 0 PID: 3673 Comm: syz-executor.0 Not tainted 6.1.0-rc5-syzkaller-00044-gcc675d22e422 #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 Call Trace: <TASK> __dump_stack lib/dump_stack.c:88 [inline] dump_stack_lvl+0xd1/0x138 lib/dump_stack.c:106 print_address_description mm/kasan/report.c:284 [inline] print_report+0x15e/0x461 mm/kasan/report.c:395 kasan_report+0xbf/0x1f0 mm/kasan/report.c:495 notifier_call_chain+0x1ee/0x200 kernel/notifier.c:75 call_netdevice_notifiers_info+0x86/0x130 net/core/dev.c:1942 call_netdevice_notifier...

CVSS3: 6.7
EPSS: Низкий
nvd логотип

CVE-2022-49014

8 месяцев назад

In the Linux kernel, the following vulnerability has been resolved: net: tun: Fix use-after-free in tun_detach() syzbot reported use-after-free in tun_detach() [1]. This causes call trace like below: ================================================================== BUG: KASAN: use-after-free in notifier_call_chain+0x1ee/0x200 kernel/notifier.c:75 Read of size 8 at addr ffff88807324e2a8 by task syz-executor.0/3673 CPU: 0 PID: 3673 Comm: syz-executor.0 Not tainted 6.1.0-rc5-syzkaller-00044-gcc675d22e422 #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 Call Trace: <TASK> __dump_stack lib/dump_stack.c:88 [inline] dump_stack_lvl+0xd1/0x138 lib/dump_stack.c:106 print_address_description mm/kasan/report.c:284 [inline] print_report+0x15e/0x461 mm/kasan/report.c:395 kasan_report+0xbf/0x1f0 mm/kasan/report.c:495 notifier_call_chain+0x1ee/0x200 kernel/notifier.c:75 call_netdevice_notifiers_info+0x86/0x130 net/core/dev.c:1942 call_netdevic

CVSS3: 7.8
EPSS: Низкий
debian логотип

CVE-2022-49014

8 месяцев назад

In the Linux kernel, the following vulnerability has been resolved: n ...

CVSS3: 7.8
EPSS: Низкий
github логотип

GHSA-rm44-23mc-xq5w

8 месяцев назад

In the Linux kernel, the following vulnerability has been resolved: net: tun: Fix use-after-free in tun_detach() syzbot reported use-after-free in tun_detach() [1]. This causes call trace like below: ================================================================== BUG: KASAN: use-after-free in notifier_call_chain+0x1ee/0x200 kernel/notifier.c:75 Read of size 8 at addr ffff88807324e2a8 by task syz-executor.0/3673 CPU: 0 PID: 3673 Comm: syz-executor.0 Not tainted 6.1.0-rc5-syzkaller-00044-gcc675d22e422 #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 Call Trace: <TASK> __dump_stack lib/dump_stack.c:88 [inline] dump_stack_lvl+0xd1/0x138 lib/dump_stack.c:106 print_address_description mm/kasan/report.c:284 [inline] print_report+0x15e/0x461 mm/kasan/report.c:395 kasan_report+0xbf/0x1f0 mm/kasan/report.c:495 notifier_call_chain+0x1ee/0x200 kernel/notifier.c:75 call_netdevice_notifiers_info+0x86/0x130 net/core/dev.c:1942 call_netde...

CVSS3: 7.8
EPSS: Низкий
fstec логотип

BDU:2024-10088

больше 2 лет назад

Уязвимость функции tun_detach() драйвера tun ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации

CVSS3: 7.8
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:1278-1

2 месяца назад

Security update for the Linux Kernel (Live Patch 61 for SLE 12 SP5)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:1259-1

2 месяца назад

Security update for the Linux Kernel (Live Patch 48 for SLE 15 SP3)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:1248-1

2 месяца назад

Security update for the Linux Kernel (Live Patch 47 for SLE 15 SP3)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:1236-1

2 месяца назад

Security update for the Linux Kernel (Live Patch 59 for SLE 12 SP5)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:1225-1

2 месяца назад

Security update for the Linux Kernel (Live Patch 49 for SLE 15 SP3)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:1262-1

2 месяца назад

Security update for the Linux Kernel (Live Patch 45 for SLE 15 SP3)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:1260-1

2 месяца назад

Security update for the Linux Kernel (Live Patch 44 for SLE 15 SP3)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:1254-1

2 месяца назад

Security update for the Linux Kernel (Live Patch 46 for SLE 15 SP3)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:1231-1

2 месяца назад

Security update for the Linux Kernel (Live Patch 56 for SLE 12 SP5)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:1213-1

2 месяца назад

Security update for the Linux Kernel (Live Patch 42 for SLE 15 SP3)

EPSS: Низкий
redos логотип

ROS-20250213-01

4 месяца назад

Множественные уязвимости kernel-lt

CVSS3: 7.8
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:4103-1

7 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:4140-1

7 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:4131-1

7 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2022-49014

In the Linux kernel, the following vulnerability has been resolved: net: tun: Fix use-after-free in tun_detach() syzbot reported use-after-free in tun_detach() [1]. This causes call trace like below: ================================================================== BUG: KASAN: use-after-free in notifier_call_chain+0x1ee/0x200 kernel/notifier.c:75 Read of size 8 at addr ffff88807324e2a8 by task syz-executor.0/3673 CPU: 0 PID: 3673 Comm: syz-executor.0 Not tainted 6.1.0-rc5-syzkaller-00044-gcc675d22e422 #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 Call Trace: <TASK> __dump_stack lib/dump_stack.c:88 [inline] dump_stack_lvl+0xd1/0x138 lib/dump_stack.c:106 print_address_description mm/kasan/report.c:284 [inline] print_report+0x15e/0x461 mm/kasan/report.c:395 kasan_report+0xbf/0x1f0 mm/kasan/report.c:495 notifier_call_chain+0x1ee/0x200 kernel/notifier.c:75 call_netdevice_notifiers_info+0x86/0x130 net/core/dev.c:1942 call_netdevice_noti...

CVSS3: 7.8
0%
Низкий
8 месяцев назад
redhat логотип
CVE-2022-49014

In the Linux kernel, the following vulnerability has been resolved: net: tun: Fix use-after-free in tun_detach() syzbot reported use-after-free in tun_detach() [1]. This causes call trace like below: ================================================================== BUG: KASAN: use-after-free in notifier_call_chain+0x1ee/0x200 kernel/notifier.c:75 Read of size 8 at addr ffff88807324e2a8 by task syz-executor.0/3673 CPU: 0 PID: 3673 Comm: syz-executor.0 Not tainted 6.1.0-rc5-syzkaller-00044-gcc675d22e422 #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 Call Trace: <TASK> __dump_stack lib/dump_stack.c:88 [inline] dump_stack_lvl+0xd1/0x138 lib/dump_stack.c:106 print_address_description mm/kasan/report.c:284 [inline] print_report+0x15e/0x461 mm/kasan/report.c:395 kasan_report+0xbf/0x1f0 mm/kasan/report.c:495 notifier_call_chain+0x1ee/0x200 kernel/notifier.c:75 call_netdevice_notifiers_info+0x86/0x130 net/core/dev.c:1942 call_netdevice_notifier...

CVSS3: 6.7
0%
Низкий
8 месяцев назад
nvd логотип
CVE-2022-49014

In the Linux kernel, the following vulnerability has been resolved: net: tun: Fix use-after-free in tun_detach() syzbot reported use-after-free in tun_detach() [1]. This causes call trace like below: ================================================================== BUG: KASAN: use-after-free in notifier_call_chain+0x1ee/0x200 kernel/notifier.c:75 Read of size 8 at addr ffff88807324e2a8 by task syz-executor.0/3673 CPU: 0 PID: 3673 Comm: syz-executor.0 Not tainted 6.1.0-rc5-syzkaller-00044-gcc675d22e422 #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 Call Trace: <TASK> __dump_stack lib/dump_stack.c:88 [inline] dump_stack_lvl+0xd1/0x138 lib/dump_stack.c:106 print_address_description mm/kasan/report.c:284 [inline] print_report+0x15e/0x461 mm/kasan/report.c:395 kasan_report+0xbf/0x1f0 mm/kasan/report.c:495 notifier_call_chain+0x1ee/0x200 kernel/notifier.c:75 call_netdevice_notifiers_info+0x86/0x130 net/core/dev.c:1942 call_netdevic

CVSS3: 7.8
0%
Низкий
8 месяцев назад
debian логотип
CVE-2022-49014

In the Linux kernel, the following vulnerability has been resolved: n ...

CVSS3: 7.8
0%
Низкий
8 месяцев назад
github логотип
GHSA-rm44-23mc-xq5w

In the Linux kernel, the following vulnerability has been resolved: net: tun: Fix use-after-free in tun_detach() syzbot reported use-after-free in tun_detach() [1]. This causes call trace like below: ================================================================== BUG: KASAN: use-after-free in notifier_call_chain+0x1ee/0x200 kernel/notifier.c:75 Read of size 8 at addr ffff88807324e2a8 by task syz-executor.0/3673 CPU: 0 PID: 3673 Comm: syz-executor.0 Not tainted 6.1.0-rc5-syzkaller-00044-gcc675d22e422 #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 Call Trace: <TASK> __dump_stack lib/dump_stack.c:88 [inline] dump_stack_lvl+0xd1/0x138 lib/dump_stack.c:106 print_address_description mm/kasan/report.c:284 [inline] print_report+0x15e/0x461 mm/kasan/report.c:395 kasan_report+0xbf/0x1f0 mm/kasan/report.c:495 notifier_call_chain+0x1ee/0x200 kernel/notifier.c:75 call_netdevice_notifiers_info+0x86/0x130 net/core/dev.c:1942 call_netde...

CVSS3: 7.8
0%
Низкий
8 месяцев назад
fstec логотип
BDU:2024-10088

Уязвимость функции tun_detach() драйвера tun ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации

CVSS3: 7.8
0%
Низкий
больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2025:1278-1

Security update for the Linux Kernel (Live Patch 61 for SLE 12 SP5)

2 месяца назад
suse-cvrf логотип
SUSE-SU-2025:1259-1

Security update for the Linux Kernel (Live Patch 48 for SLE 15 SP3)

2 месяца назад
suse-cvrf логотип
SUSE-SU-2025:1248-1

Security update for the Linux Kernel (Live Patch 47 for SLE 15 SP3)

2 месяца назад
suse-cvrf логотип
SUSE-SU-2025:1236-1

Security update for the Linux Kernel (Live Patch 59 for SLE 12 SP5)

2 месяца назад
suse-cvrf логотип
SUSE-SU-2025:1225-1

Security update for the Linux Kernel (Live Patch 49 for SLE 15 SP3)

2 месяца назад
suse-cvrf логотип
SUSE-SU-2025:1262-1

Security update for the Linux Kernel (Live Patch 45 for SLE 15 SP3)

2 месяца назад
suse-cvrf логотип
SUSE-SU-2025:1260-1

Security update for the Linux Kernel (Live Patch 44 for SLE 15 SP3)

2 месяца назад
suse-cvrf логотип
SUSE-SU-2025:1254-1

Security update for the Linux Kernel (Live Patch 46 for SLE 15 SP3)

2 месяца назад
suse-cvrf логотип
SUSE-SU-2025:1231-1

Security update for the Linux Kernel (Live Patch 56 for SLE 12 SP5)

2 месяца назад
suse-cvrf логотип
SUSE-SU-2025:1213-1

Security update for the Linux Kernel (Live Patch 42 for SLE 15 SP3)

2 месяца назад
redos логотип
ROS-20250213-01

Множественные уязвимости kernel-lt

CVSS3: 7.8
4 месяца назад
suse-cvrf логотип
SUSE-SU-2024:4103-1

Security update for the Linux Kernel

7 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:4140-1

Security update for the Linux Kernel

7 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:4131-1

Security update for the Linux Kernel

7 месяцев назад

Уязвимостей на страницу