summaryrefslogtreecommitdiffstats
path: root/dsa-texts/5.10.136-1
blob: fdc19accf7d93738ac96b3647541756ca18ff758 (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
Package: linux
CVE ID: CVE-2022-2585 CVE-2022-2586 CVE-2022-2588 CVE-2022-26373 CVE-2022-29900 CVE-2022-29901 CVE-2022-36879 CVE-2022-36946

Several vulnerabilities have been discovered in the Linux kernel that
may lead to a privilege escalation, denial of service or information
leaks.

CVE-2022-2585

    A use-after-free flaw in the implementation of POSIX CPU timers may
    result in denial of service or in local privilege escalation.

CVE-2022-2586

    A use-after-free in the Netfilter subsystem may result in local
    privilege escalation for a user with the CAP_NET_ADMIN capability in
    any user or network namespace.

CVE-2022-2588

    Zhenpeng Lin discovered a use-after-free flaw in the cls_route
    filter implementation which may result in local privilege escalation
    for a user with the CAP_NET_ADMIN capability in any user or network
    namespace.

CVE-2022-26373

    It was discovered that on certain processors with Intel's Enhanced
    Indirect Branch Restricted Speculation (eIBRS) capabilities there
    are exceptions to the documented properties in some situations,
    which may result in information disclosure.

    Intel's explanation of the issue can be found at
    <https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/advisory-guidance/post-barrier-return-stack-buffer-predictions.html>

CVE-2022-29900

    Johannes Wikner and Kaveh Razavi reported that for AMD/Hygon
    processors, mis-trained branch predictions for return instructions
    may allow arbitrary speculative code execution under certain
    microarchitecture-dependent conditions.

    A list of affected AMD CPU types can be found at
    <https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1037>

CVE-2022-29901

    Johannes Wikner and Kaveh Razavi reported that for Intel processors
    (Intel Core generation 6, 7 and 8), protections against speculative
    branch target injection attacks were insufficient in some
    circumstances, which may allow arbitrary speculative code execution
    under certain microarchitecture-dependent conditions.

    More information can be found at
    <https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/advisory-guidance/return-stack-buffer-underflow.html>

CVE-2022-36879

    A flaw was discovered in xfrm_expand_policies in the xfrm subsystem
    which can cause a reference count to be dropped twice.

CVE-2022-36946

    Domingo Dirutigliano and Nicola Guerrera reported a memory
    corruption flaw in the Netfilter subsystem which may result in
    denial of service.

© 2014-2024 Faster IT GmbH | imprint | privacy policy