Lucene search

K
ubuntuUbuntuUSN-5470-1
HistoryJun 08, 2022 - 12:00 a.m.

Linux kernel (OEM) vulnerabilities

2022-06-0800:00:00
ubuntu.com
72

7.7 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.0%

Releases

  • Ubuntu 20.04 LTS

Packages

  • linux-oem-5.14 - Linux kernel for OEM systems

Details

It was discovered that the Linux kernel did not properly restrict access to
the kernel debugger when booted in secure boot environments. A privileged
attacker could use this to bypass UEFI Secure Boot restrictions.
(CVE-2022-21499)

Aaron Adams discovered that the netfilter subsystem in the Linux kernel did
not properly handle the removal of stateful expressions in some situations,
leading to a use-after-free vulnerability. A local attacker could use this
to cause a denial of service (system crash) or execute arbitrary code.
(CVE-2022-1966)

Minh Yuan discovered that the floppy driver in the Linux kernel contained a
race condition in some situations, leading to a use-after-free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2022-1836)

Ziming Zhang discovered that the netfilter subsystem in the Linux kernel
did not properly validate sets with multiple ranged fields. A local
attacker could use this to cause a denial of service or execute arbitrary
code. (CVE-2022-1972)