CWE
416 362
Advisory Published

USN-5678-1: Linux kernel vulnerabilities

First published: Thu Oct 13 2022(Updated: )

It was discovered that the SUNRPC RDMA protocol implementation in the Linux kernel did not properly calculate the header size of a RPC message payload. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2022-0812) Moshe Kol, Amit Klein and Yossi Gilad discovered that the IP implementation in the Linux kernel did not provide sufficient randomization when calculating port offsets. An attacker could possibly use this to expose sensitive information. (CVE-2022-1012, CVE-2022-32296) Duoming Zhou discovered that race conditions existed in the timer handling implementation of the Linux kernel's Rose X.25 protocol layer, resulting in use-after-free vulnerabilities. A local attacker could use this to cause a denial of service (system crash). (CVE-2022-2318) Roger Pau Monné discovered that the Xen virtual block driver in the Linux kernel did not properly initialize memory pages to be used for shared communication with the backend. A local attacker could use this to expose sensitive information (guest kernel memory). (CVE-2022-26365) Roger Pau Monné discovered that the Xen paravirtualization frontend in the Linux kernel did not properly initialize memory pages to be used for shared communication with the backend. A local attacker could use this to expose sensitive information (guest kernel memory). (CVE-2022-33740) It was discovered that the Xen paravirtualization frontend in the Linux kernel incorrectly shared unrelated data when communicating with certain backends. A local attacker could use this to cause a denial of service (guest crash) or expose sensitive information (guest kernel memory). (CVE-2022-33741, CVE-2022-33742) Oleksandr Tyshchenko discovered that the Xen paravirtualization platform in the Linux kernel on ARM platforms contained a race condition in certain situations. An attacker in a guest VM could use this to cause a denial of service in the host OS. (CVE-2022-33744)

Affected SoftwareAffected VersionHow to fix
All of
ubuntu/linux-image-4.15.0-1137-gcp<4.15.0-1137.153
4.15.0-1137.153
=18.04
All of
ubuntu/linux-image-gcp-lts-18.04<4.15.0.1137.153
4.15.0.1137.153
=18.04
All of
ubuntu/linux-image-4.15.0-1142-aws<4.15.0-1142.154
4.15.0-1142.154
=18.04
All of
ubuntu/linux-image-aws-lts-18.04<4.15.0.1142.142
4.15.0.1142.142
=18.04

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Frequently Asked Questions

  • What is the vulnerability ID for this advisory?

    The vulnerability ID for this advisory is CVE-2022-0812.

  • What is the affected software for this vulnerability?

    The affected software for this vulnerability is Linux kernel version 4.15.0-1137.153 in Ubuntu 18.04.

  • How can a local attacker exploit this vulnerability?

    A local attacker can exploit this vulnerability by using the SUNRPC RDMA protocol implementation to expose sensitive information (kernel memory).

  • What is the severity of this vulnerability?

    The severity of this vulnerability is not provided in the advisory.

  • Is there a fix available for this vulnerability?

    Yes, there is a fix available for this vulnerability. Please update to version 4.15.0-1137.153 of the Linux kernel.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203