CWE
416
Advisory Published

USN-5567-1: Linux kernel (OEM) vulnerabilities

First published: Wed Aug 10 2022(Updated: )

Zhenpeng Lin discovered that the network packet scheduler implementation in the Linux kernel did not properly remove all references to a route filter before freeing it in some situations. A local attacker could use this to cause a denial of service (system crash) or execute arbitrary code. (CVE-2022-2588) It was discovered that the netfilter subsystem of the Linux kernel did not prevent one nft object from referencing an nft set in another nft table, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or execute arbitrary code. (CVE-2022-2586) It was discovered that the implementation of POSIX timers in the Linux kernel did not properly clean up timers in some situations. A local attacker could use this to cause a denial of service (system crash) or execute arbitrary code. (CVE-2022-2585)

Affected SoftwareAffected VersionHow to fix
All of
ubuntu/linux-image-oem-22.04<5.17.0.1015.14
5.17.0.1015.14
Ubuntu Ubuntu=22.04
All of
ubuntu/linux-image-oem-22.04a<5.17.0.1015.14
5.17.0.1015.14
Ubuntu Ubuntu=22.04
All of
ubuntu/linux-image-5.17.0-1015-oem<5.17.0-1015.16
5.17.0-1015.16
Ubuntu Ubuntu=22.04
All of
ubuntu/linux-image-oem-20.04c<5.14.0.1048.44
5.14.0.1048.44
Ubuntu Ubuntu=20.04
All of
ubuntu/linux-image-oem-20.04b<5.14.0.1048.44
5.14.0.1048.44
Ubuntu Ubuntu=20.04
All of
ubuntu/linux-image-oem-20.04<5.14.0.1048.44
5.14.0.1048.44
Ubuntu Ubuntu=20.04
All of
ubuntu/linux-image-5.14.0-1048-oem<5.14.0-1048.55
5.14.0-1048.55
Ubuntu Ubuntu=20.04

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Child vulnerabilities

(Contains the following vulnerabilities)

Frequently Asked Questions

  • What is the severity of CVE-2022-2588?

    The severity of CVE-2022-2588 is not mentioned in the provided information.

  • How do I fix the CVE-2022-2588 vulnerability in Ubuntu 22.04 with Linux kernel version 5.17.0.1015.14?

    To fix the CVE-2022-2588 vulnerability in Ubuntu 22.04 with Linux kernel version 5.17.0.1015.14, update the package 'linux-image-oem-22.04' to version 5.17.0.1015.14.

  • How do I fix the CVE-2022-2588 vulnerability in Ubuntu 20.04 with Linux kernel version 5.14.0-1048.55?

    To fix the CVE-2022-2588 vulnerability in Ubuntu 20.04 with Linux kernel version 5.14.0-1048.55, update the package 'linux-image-5.14.0-1048-oem' to version 5.14.0-1048.55.

  • What are the affected software versions for CVE-2022-2588?

    The affected software versions for CVE-2022-2588 are 'linux-image-oem-22.04' version up to but not including 5.17.0.1015.14 and 'linux-image-oem-20.04c', 'linux-image-oem-20.04b', 'linux-image-oem-20.04d', 'linux-image-oem-20.04' versions up to but not including 5.14.0.1048.44.

  • Where can I find more information about CVE-2022-2588?

    You can find more information about CVE-2022-2588 on the Ubuntu Security website.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203