CWE
416 362
Advisory Published

USN-5381-1: Linux kernel (OEM) vulnerabilities

First published: Wed Apr 20 2022(Updated: )

David Bouman discovered that the netfilter subsystem in the Linux kernel did not properly validate passed user register indices. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. (CVE-2022-1015) It was discovered that the block layer subsystem in the Linux kernel did not properly initialize memory in some situations. A privileged local attacker could use this to expose sensitive information (kernel memory). (CVE-2022-0494) It was discovered that the DMA subsystem in the Linux kernel did not properly ensure bounce buffers were completely overwritten by the DMA device. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2022-0854) Jann Horn discovered that the FUSE file system in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-1011) David Bouman discovered that the netfilter subsystem in the Linux kernel did not initialize memory in some situations. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2022-1016) Hu Jiahui discovered that multiple race conditions existed in the Advanced Linux Sound Architecture (ALSA) framework, leading to use-after-free vulnerabilities. A local attacker could use these to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-1048) It was discovered that the USB Gadget file system interface in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-24958) It was discovered that the ST21NFCA NFC driver in the Linux kernel did not properly validate the size of certain data in EVT_TRANSACTION events. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-26490) It was discovered that the USB SR9700 ethernet device driver for the Linux kernel did not properly validate the length of requests from the device. A physically proximate attacker could possibly use this to expose sensitive information (kernel memory). (CVE-2022-26966) It was discovered that the Xilinx USB2 device gadget driver in the Linux kernel did not properly validate endpoint indices from the host. A physically proximate attacker could possibly use this to cause a denial of service (system crash). (CVE-2022-27223) 赵子轩 discovered that the 802.2 LLC type 2 driver in the Linux kernel did not properly perform reference counting in some error conditions. A local attacker could use this to cause a denial of service. (CVE-2022-28356)

Affected SoftwareAffected VersionHow to fix
All of
ubuntu/linux-image-oem-20.04c<5.14.0.1033.30
5.14.0.1033.30
Ubuntu Ubuntu=20.04
All of
ubuntu/linux-image-oem-20.04b<5.14.0.1033.30
5.14.0.1033.30
Ubuntu Ubuntu=20.04
All of
ubuntu/linux-image-oem-20.04<5.14.0.1033.30
5.14.0.1033.30
Ubuntu Ubuntu=20.04
All of
ubuntu/linux-image-5.14.0-1033-oem<5.14.0-1033.36
5.14.0-1033.36
Ubuntu Ubuntu=20.04

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Frequently Asked Questions

  • What is the vulnerability ID for this advisory?

    The vulnerability ID for this advisory is CVE-2022-1015.

  • What is the impact of CVE-2022-1015?

    CVE-2022-1015 can result in a denial of service or arbitrary code execution.

  • Which Linux kernel versions are affected by CVE-2022-1015?

    Linux kernel versions up to and including 5.14.0.1033.30 and 5.14.0-1033.36 are affected by CVE-2022-1015.

  • How can I fix CVE-2022-1015?

    To fix CVE-2022-1015, update your Linux kernel to version 5.14.0.1033.30 or higher.

  • Where can I find more information about this vulnerability?

    You can find more information about CVE-2022-1015 at the following link: [https://ubuntu.com/security/CVE-2022-1015](https://ubuntu.com/security/CVE-2022-1015).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203