CWE
416 362
Advisory Published

USN-5298-1: Linux kernel vulnerabilities

First published: Tue Feb 22 2022(Updated: )

It was discovered that the Packet network protocol implementation in the Linux kernel contained a double-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-22600) Jürgen Groß discovered that the Xen subsystem within the Linux kernel did not adequately limit the number of events driver domains (unprivileged PV backends) could send to other guest VMs. An attacker in a driver domain could use this to cause a denial of service in other guest VMs. (CVE-2021-28711, CVE-2021-28712, CVE-2021-28713) Jürgen Groß discovered that the Xen network backend driver in the Linux kernel did not adequately limit the amount of queued packets when a guest did not process them. An attacker in a guest VM can use this to cause a denial of service (excessive kernel memory consumption) in the network backend domain. (CVE-2021-28714, CVE-2021-28715) Szymon Heidrich discovered that the USB Gadget subsystem in the Linux kernel did not properly restrict the size of control requests for certain gadget types, leading to possible out of bounds reads or writes. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-39685) Jann Horn discovered a race condition in the Unix domain socket implementation in the Linux kernel that could result in a read-after-free. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-4083) Kirill Tkhai discovered that the XFS file system implementation in the Linux kernel did not calculate size correctly when pre-allocating space in some situations. A local attacker could use this to expose sensitive information. (CVE-2021-4155) Lin Ma discovered that the NFC Controller Interface (NCI) implementation in the Linux kernel contained a race condition, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-4202) Sushma Venkatesh Reddy discovered that the Intel i915 graphics driver in the Linux kernel did not perform a GPU TLB flush in some situations. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. (CVE-2022-0330) It was discovered that the VMware Virtual GPU driver in the Linux kernel did not properly handle certain failure conditions, leading to a stale entry in the file descriptor table. A local attacker could use this to expose sensitive information or possibly gain administrative privileges. (CVE-2022-22942)

Affected SoftwareAffected VersionHow to fix
All of
ubuntu/linux-image-4.15.0-169-generic-lpae<4.15.0-169.177
4.15.0-169.177
Ubuntu Ubuntu=18.04
All of
ubuntu/linux-image-virtual<4.15.0.169.158
4.15.0.169.158
Ubuntu Ubuntu=18.04
All of
ubuntu/linux-image-4.15.0-169-generic<4.15.0-169.177
4.15.0-169.177
Ubuntu Ubuntu=18.04
All of
ubuntu/linux-image-4.15.0-169-lowlatency<4.15.0-169.177
4.15.0-169.177
Ubuntu Ubuntu=18.04
All of
ubuntu/linux-image-aws-lts-18.04<4.15.0.1121.124
4.15.0.1121.124
Ubuntu Ubuntu=18.04
All of
ubuntu/linux-image-generic<4.15.0.169.158
4.15.0.169.158
Ubuntu Ubuntu=18.04
All of
ubuntu/linux-image-4.15.0-1035-dell300x<4.15.0-1035.40
4.15.0-1035.40
Ubuntu Ubuntu=18.04
All of
ubuntu/linux-image-4.15.0-1103-raspi2<4.15.0-1103.110
4.15.0-1103.110
Ubuntu Ubuntu=18.04
All of
ubuntu/linux-image-oracle-lts-18.04<4.15.0.1087.97
4.15.0.1087.97
Ubuntu Ubuntu=18.04
All of
ubuntu/linux-image-4.15.0-1120-snapdragon<4.15.0-1120.129
4.15.0-1120.129
Ubuntu Ubuntu=18.04
All of
ubuntu/linux-image-4.15.0-1116-gcp<4.15.0-1116.130
4.15.0-1116.130
Ubuntu Ubuntu=18.04
All of
ubuntu/linux-image-generic-lpae<4.15.0.169.158
4.15.0.169.158
Ubuntu Ubuntu=18.04
All of
ubuntu/linux-image-snapdragon<4.15.0.1120.123
4.15.0.1120.123
Ubuntu Ubuntu=18.04
All of
ubuntu/linux-image-dell300x<4.15.0.1035.37
4.15.0.1035.37
Ubuntu Ubuntu=18.04
All of
ubuntu/linux-image-raspi2<4.15.0.1103.101
4.15.0.1103.101
Ubuntu Ubuntu=18.04
All of
ubuntu/linux-image-azure-lts-18.04<4.15.0.1131.104
4.15.0.1131.104
Ubuntu Ubuntu=18.04
All of
ubuntu/linux-image-gcp-lts-18.04<4.15.0.1116.135
4.15.0.1116.135
Ubuntu Ubuntu=18.04
All of
ubuntu/linux-image-4.15.0-1131-azure<4.15.0-1131.144
4.15.0-1131.144
Ubuntu Ubuntu=18.04
All of
ubuntu/linux-image-4.15.0-1087-oracle<4.15.0-1087.95
4.15.0-1087.95
Ubuntu Ubuntu=18.04
All of
ubuntu/linux-image-kvm<4.15.0.1107.103
4.15.0.1107.103
Ubuntu Ubuntu=18.04
All of
ubuntu/linux-image-lowlatency<4.15.0.169.158
4.15.0.169.158
Ubuntu Ubuntu=18.04
All of
ubuntu/linux-image-4.15.0-1107-kvm<4.15.0-1107.109
4.15.0-1107.109
Ubuntu Ubuntu=18.04
All of
ubuntu/linux-image-lowlatency-hwe-16.04<4.15.0.169.161
4.15.0.169.161
Ubuntu Ubuntu=16.04
All of
ubuntu/linux-image-4.15.0-169-generic<4.15.0-169.177~16.04.1
4.15.0-169.177~16.04.1
Ubuntu Ubuntu=16.04
All of
ubuntu/linux-image-4.15.0-169-lowlatency<4.15.0-169.177~16.04.1
4.15.0-169.177~16.04.1
Ubuntu Ubuntu=16.04
All of
ubuntu/linux-image-oem<4.15.0.169.161
4.15.0.169.161
Ubuntu Ubuntu=16.04
All of
ubuntu/linux-image-4.15.0-1131-azure<4.15.0-1131.144~16.04.1
4.15.0-1131.144~16.04.1
Ubuntu Ubuntu=16.04
All of
ubuntu/linux-image-azure<4.15.0.1131.122
4.15.0.1131.122
Ubuntu Ubuntu=16.04
All of
ubuntu/linux-image-4.15.0-1116-gcp<4.15.0-1116.130~16.04.1
4.15.0-1116.130~16.04.1
Ubuntu Ubuntu=16.04
All of
ubuntu/linux-image-gke<4.15.0.1116.117
4.15.0.1116.117
Ubuntu Ubuntu=16.04
All of
ubuntu/linux-image-gcp<4.15.0.1116.117
4.15.0.1116.117
Ubuntu Ubuntu=16.04
All of
ubuntu/linux-image-aws-hwe<4.15.0.1120.111
4.15.0.1120.111
Ubuntu Ubuntu=16.04
All of
ubuntu/linux-image-generic-hwe-16.04<4.15.0.169.161
4.15.0.169.161
Ubuntu Ubuntu=16.04
All of
ubuntu/linux-image-oracle<4.15.0.1087.75
4.15.0.1087.75
Ubuntu Ubuntu=16.04
All of
ubuntu/linux-image-virtual-hwe-16.04<4.15.0.169.161
4.15.0.169.161
Ubuntu Ubuntu=16.04
All of
ubuntu/linux-image-4.15.0-1087-oracle<4.15.0-1087.95~16.04.1
4.15.0-1087.95~16.04.1
Ubuntu Ubuntu=16.04
All of
ubuntu/linux-image-azure<4.15.0.1131.104
4.15.0.1131.104
Ubuntu Ubuntu=14.04
All of
ubuntu/linux-image-4.15.0-1131-azure<4.15.0-1131.144~14.04.1
4.15.0-1131.144~14.04.1
Ubuntu Ubuntu=14.04

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203