CWE
190 416 362 369
Advisory Published

USN-5792-2: Linux kernel vulnerabilities

First published: Mon Jan 09 2023(Updated: )

Mingwei Zhang discovered that the KVM implementation for AMD processors in the Linux kernel did not properly handle cache coherency with Secure Encrypted Virtualization (SEV). A local attacker could possibly use this to cause a denial of service (host system crash). (CVE-2022-0171) It was discovered that a race condition existed in the Android Binder IPC subsystem in the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-20421) David Leadbeater discovered that the netfilter IRC protocol tracking implementation in the Linux Kernel incorrectly handled certain message payloads in some situations. A remote attacker could possibly use this to cause a denial of service or bypass firewall filtering. (CVE-2022-2663) It was discovered that the Intel 740 frame buffer driver in the Linux kernel contained a divide by zero vulnerability. A local attacker could use this to cause a denial of service (system crash). (CVE-2022-3061) It was discovered that the sound subsystem in the Linux kernel contained a race condition in some situations. A local attacker could use this to cause a denial of service (system crash). (CVE-2022-3303) Gwnaun Jung discovered that the SFB packet scheduling implementation in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-3586) It was discovered that the NILFS2 file system implementation in the Linux kernel did not properly deallocate memory in certain error conditions. An attacker could use this to cause a denial of service (memory exhaustion). (CVE-2022-3646) Khalid Masum discovered that the NILFS2 file system implementation in the Linux kernel did not properly handle certain error conditions, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. (CVE-2022-3649) Jann Horn discovered a race condition existed in the Linux kernel when unmapping VMAs in certain situations, resulting in possible use-after-free vulnerabilities. A local attacker could possibly use this to cause a denial of service (system crash) or execute arbitrary code. (CVE-2022-39188) Hyunwoo Kim discovered that an integer overflow vulnerability existed in the PXA3xx graphics driver in the Linux kernel. A local attacker could possibly use this to cause a denial of service (system crash). (CVE-2022-39842) It was discovered that a race condition existed in the EFI capsule loader driver in the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-40307) Zheng Wang and Zhuorao Yang discovered that the RealTek RTL8712U wireless driver in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-4095) It was discovered that the USB monitoring (usbmon) component in the Linux kernel did not properly set permissions on memory mapped in to user space processes. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-43750)

Affected SoftwareAffected VersionHow to fix
All of
ubuntu/linux-image-azure-fde<5.15.0.1030.37.7
5.15.0.1030.37.7
=22.04
All of
ubuntu/linux-image-azure-lts-22.04<5.15.0.1030.26
5.15.0.1030.26
=22.04
All of
ubuntu/linux-image-azure<5.15.0.1030.26
5.15.0.1030.26
=22.04
All of
ubuntu/linux-image-5.15.0-1027-aws<5.15.0-1027.31
5.15.0-1027.31
=22.04
All of
ubuntu/linux-image-aws<5.15.0.1027.25
5.15.0.1027.25
=22.04
All of
ubuntu/linux-image-5.15.0-1030-azure<5.15.0-1030.37
5.15.0-1030.37
=22.04
All of
ubuntu/linux-image-aws-lts-22.04<5.15.0.1027.25
5.15.0.1027.25
=22.04
All of
ubuntu/linux-image-5.15.0-1030-azure-fde<5.15.0-1030.37.1
5.15.0-1030.37.1
=22.04
All of
ubuntu/linux-image-azure<5.15.0.1030.37~20.04.20
5.15.0.1030.37~20.04.20
=20.04
All of
ubuntu/linux-image-5.15.0-1027-aws<5.15.0-1027.31~20.04.1
5.15.0-1027.31~20.04.1
=20.04
All of
ubuntu/linux-image-aws<5.15.0.1027.31~20.04.16
5.15.0.1027.31~20.04.16
=20.04
All of
ubuntu/linux-image-5.15.0-1030-azure<5.15.0-1030.37~20.04.1
5.15.0-1030.37~20.04.1
=20.04

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Frequently Asked Questions

  • What is the vulnerability ID for this Linux kernel vulnerability?

    The vulnerability ID for this Linux kernel vulnerability is CVE-2022-0171.

  • How severe is the Linux kernel vulnerability with ID CVE-2022-0171?

    The severity of the Linux kernel vulnerability with ID CVE-2022-0171 is not specified in the provided information.

  • What is the affected software for this Linux kernel vulnerability?

    The affected software for this Linux kernel vulnerability includes Ubuntu 22.04 with the linux-image-azure-fde package version up to 5.15.0.1030.37.7, Ubuntu 22.04 with the linux-image-azure-lts-22.04 package version up to 5.15.0.1030.26, Ubuntu 22.04 with the linux-image-azure package version up to 5.15.0.1030.26, Ubuntu 22.04 with the linux-image-5.15.0-1027-aws package version up to 5.15.0-1027.31, Ubuntu 22.04 with the linux-image-aws package version up to 5.15.0.1027.25, Ubuntu 22.04 with the linux-image-5.15.0-1030-azure package version up to 5.15.0-1030.37, Ubuntu 22.04 with the linux-image-aws-lts-22.04 package version up to 5.15.0.1027.25, Ubuntu 22.04 with the linux-image-5.15.0-1030-azure-fde package version up to 5.15.0-1030.37.1, Ubuntu 20.04 with the linux-image-azure package version up to 5.15.0.1030.37~20.04.20, Ubuntu 20.04 with the linux-image-5.15.0-1027-aws package version up to 5.15.0-1027.31~20.04.1, Ubuntu 20.04 with the linux-image-aws package version up to 5.15.0.1027.31~20.04.16, and Ubuntu 20.04 with the linux-image-5.15.0-1030-azure package version up to 5.15.0-1030.37~20.04.1.

  • How can I fix the Linux kernel vulnerability with ID CVE-2022-0171?

    To fix the Linux kernel vulnerability with ID CVE-2022-0171, upgrade to the following packages (or newer): linux-image-azure-fde 5.15.0.1030.37.7, linux-image-azure-lts-22.04 5.15.0.1030.26, linux-image-azure 5.15.0.1030.26, linux-image-5.15.0-1027-aws 5.15.0-1027.31, linux-image-aws 5.15.0.1027.25, linux-image-5.15.0-1030-azure 5.15.0-1030.37, linux-image-aws-lts-22.04 5.15.0.1027.25, linux-image-5.15.0-1030-azure-fde 5.15.0-1030.37.1, linux-image-azure 5.15.0.1030.37~20.04.20, linux-image-5.15.0-1027-aws 5.15.0-1027.31~20.04.1, linux-image-aws 5.15.0.1027.31~20.04.16, and linux-image-5.15.0-1030-azure 5.15.0-1030.37~20.04.1.

  • Where can I find more information about this Linux kernel vulnerability?

    More information about this Linux kernel vulnerability can be found on the Ubuntu website: [https://ubuntu.com/security/CVE-2022-0171](https://ubuntu.com/security/CVE-2022-0171)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203