CVSS3
Attack Vector
LOCAL
Attack Complexity
LOW
Privileges Required
LOW
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
NONE
Integrity Impact
NONE
Availability Impact
HIGH
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
EPSS
Percentile
27.7%
Guests can trigger deadlock in Linux netback driver T[his CNA information
record relates to multiple CVEs; the text explains which
aspects/vulnerabilities correspond to which CVE.] The patch for XSA-392
introduced another issue which might result in a deadlock when trying to
free the SKB of a packet dropped due to the XSA-392 handling
(CVE-2022-42328). Additionally when dropping packages for other reasons the
same deadlock could occur in case of netpoll being active for the interface
the xen-netback driver is connected to (CVE-2022-42329).
Author | Note |
---|---|
rodrigo-zaiden | USN-5975-1 first publication included esm/xenial linux-gcp version 4.15.0-1146.162~16.04.1 by mistake, please refer to USN-6007-1. |
OS | Version | Architecture | Package | Version | Filename |
---|---|---|---|---|---|
ubuntu | 18.04 | noarch | linux | <Β 4.15.0-206.217 | UNKNOWN |
ubuntu | 20.04 | noarch | linux | <Β 5.4.0-144.161 | UNKNOWN |
ubuntu | 22.04 | noarch | linux | <Β 5.15.0-67.74 | UNKNOWN |
ubuntu | 22.10 | noarch | linux | <Β 5.19.0-38.39 | UNKNOWN |
ubuntu | 18.04 | noarch | linux-aws | <Β 4.15.0-1151.164 | UNKNOWN |
ubuntu | 20.04 | noarch | linux-aws | <Β 5.4.0-1097.105 | UNKNOWN |
ubuntu | 22.04 | noarch | linux-aws | <Β 5.15.0-1031.35 | UNKNOWN |
ubuntu | 22.10 | noarch | linux-aws | <Β 5.19.0-1022.23 | UNKNOWN |
ubuntu | 23.04 | noarch | linux-aws | <Β 6.2.0-1002.2 | UNKNOWN |
ubuntu | 20.04 | noarch | linux-aws-5.15 | <Β 5.15.0-1031.35~20.04.1 | UNKNOWN |
git.kernel.org/linus/74e7e1efdad45580cc3839f2a155174cf158f9b5
launchpad.net/bugs/cve/CVE-2022-42328
nvd.nist.gov/vuln/detail/CVE-2022-42328
security-tracker.debian.org/tracker/CVE-2022-42328
ubuntu.com/security/notices/USN-5883-1
ubuntu.com/security/notices/USN-5912-1
ubuntu.com/security/notices/USN-5917-1
ubuntu.com/security/notices/USN-5919-1
ubuntu.com/security/notices/USN-5920-1
ubuntu.com/security/notices/USN-5924-1
ubuntu.com/security/notices/USN-5925-1
ubuntu.com/security/notices/USN-5927-1
ubuntu.com/security/notices/USN-5934-1
ubuntu.com/security/notices/USN-5935-1
ubuntu.com/security/notices/USN-5938-1
ubuntu.com/security/notices/USN-5939-1
ubuntu.com/security/notices/USN-5940-1
ubuntu.com/security/notices/USN-5941-1
ubuntu.com/security/notices/USN-5951-1
ubuntu.com/security/notices/USN-5962-1
ubuntu.com/security/notices/USN-5970-1
ubuntu.com/security/notices/USN-5975-1
ubuntu.com/security/notices/USN-5979-1
ubuntu.com/security/notices/USN-6000-1
ubuntu.com/security/notices/USN-6007-1
www.cve.org/CVERecord?id=CVE-2022-42328
xenbits.xen.org/xsa/advisory-424.html
xenbits.xenproject.org/xsa/advisory-424.txt