NA

CVE-2022-1966

Published: 06/06/2022 Updated: 07/11/2023

Vulnerability Summary

A kernel information leak flaw was identified in the scsi_ioctl function in drivers/scsi/scsi_ioctl.c in the Linux kernel. This flaw allows a local attacker with a special user privilege (CAP_SYS_ADMIN or CAP_SYS_RAWIO) to create issues with confidentiality. (CVE-2022-0494) An information leak flaw was found in NFS over RDMA in the net/sunrpc/xprtrdma/rpc_rdma.c function in RPCRDMA_HDRLEN_MIN (7) (in rpcrdma_max_call_header_size, rpcrdma_max_reply_header_size). This flaw allows an attacker with normal user privileges to leak kernel information. (CVE-2022-0812) Due to the small table perturb size, a memory leak flaw was found in the Linux kernel's TCP source port generation algorithm in the net/ipv4/tcp.c function. This flaw allows an malicious user to leak information and may cause a denial of service. (CVE-2022-1012) A use-after-free flaw was found in fs/ext4/namei.c:dx_insert_block() in the Linux kernel's filesystem sub-component. This flaw allows a local attacker with a user privilege to cause a denial of service. (CVE-2022-1184) A use-after-free vulnerability was found in the Linux kernel's Netfilter subsystem in net/netfilter/nf_tables_api.c. This flaw allows a local attacker with user access to cause a privilege escalation issue. (CVE-2022-1966) net/netfilter/nf_tables_api.c in the Linux kernel up to and including 5.18.1 allows a local user (able to create user/net namespaces) to escalate privileges to root because an incorrect NFT_STATEFUL_EXPR check leads to a use-after-free. (CVE-2022-32250) The Linux kernel prior to 5.17.9 allows TCP servers to identify clients by observing what source ports are used. (CVE-2022-32296) An issue exists in the Linux kernel up to and including 5.18.3 on powerpc 32-bit platforms. There is a buffer overflow in ptrace PEEKUSER and POKEUSER (aka PEEKUSR and POKEUSR) when accessing floating point registers. (CVE-2022-32981)

Vulnerability Trend

Vendor Advisories

Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks CVE-2022-0494 The scsi_ioctl() was susceptible to an information leak only exploitable by users with CAP_SYS_ADMIN or CAP_SYS_RAWIO capabilities CVE-2022-0854 Ali Haider discovered a pot ...
Synopsis Important: kernel-rt security and bug fix update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel-rt is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this upd ...
Synopsis Important: RHV-H security update (redhat-virtualization-host) 4323 Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for redhat-release-virtualization-host and redhat-virtualization-host is now availabl ...
Synopsis Important: kernel-rt security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel-rt is now available for Red Hat Enterprise Linux 82 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base ...
Synopsis Important: kpatch-patch security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kpatch-patch is now available for Red Hat Enterprise Linux 9Red Hat Product Security has rated this update as ...
Synopsis Important: kpatch-patch security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update is now available for Red Hat Enterprise Linux 82 Extended Update SupportRed Hat Product Security has rated this ...
Synopsis Important: kernel-rt security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel-rt is now available for Red Hat Enterprise Linux 9Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, which gives a detai ...
A kernel information leak flaw was identified in the scsi_ioctl function in drivers/scsi/scsi_ioctlc in the Linux kernel This flaw allows a local attacker with a special user privilege (CAP_SYS_ADMIN or CAP_SYS_RAWIO) to create issues with confidentiality (CVE-2022-0494) An information leak flaw was found in NFS over RDMA in the net/sunrpc/xprtr ...
A use-after-free vulnerability was found in the Linux kernel's Netfilter subsystem in net/netfilter/nf_tables_apic This flaw allows a local attacker with user access to cause a privilege escalation issue ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
a user with the ability to create user/net namespaces can exploit a use-after-free write in netflter to achieve privilege escalation to root ...
A use-after-free vulnerability was found in the Linux kernel's Netfilter subsystem in net/netfilter/nf_tables_apic This flaw allows a local attacker with user access to cause a privilege escalation issue (CVE-2022-1966) ...
A use-after-free vulnerability was found in the Linux kernel's Netfilter subsystem in net/netfilter/nf_tables_apic This flaw allows a local attacker with user access to cause a privilege escalation issue (CVE-2022-1966) ...
A use-after-free vulnerability was found in the Linux kernel's Netfilter subsystem in net/netfilter/nf_tables_apic This flaw allows a local attacker with user access to cause a privilege escalation issue (CVE-2022-1966) ...
A use-after-free vulnerability was found in the Linux kernel's Netfilter subsystem in net/netfilter/nf_tables_apic This flaw allows a local attacker with user access to cause a privilege escalation issue (CVE-2022-1966) ...
A use-after-free vulnerability was found in the Linux kernel's Netfilter subsystem in net/netfilter/nf_tables_apic This flaw allows a local attacker with user access to cause a privilege escalation issue (CVE-2022-1966) ...
A use-after-free vulnerability was found in the Linux kernel's Netfilter subsystem in net/netfilter/nf_tables_apic This flaw allows a local attacker with user access to cause a privilege escalation issue (CVE-2022-1966) ...
A use-after-free vulnerability was found in the Linux kernel's Netfilter subsystem in net/netfilter/nf_tables_apic This flaw allows a local attacker with user access to cause a privilege escalation issue (CVE-2022-1966) ...
A use-after-free vulnerability was found in the Linux kernel's Netfilter subsystem in net/netfilter/nf_tables_apic This flaw allows a local attacker with user access to cause a privilege escalation issue (CVE-2022-1966) ...
A use-after-free vulnerability was found in the Linux kernel's Netfilter subsystem in net/netfilter/nf_tables_apic This flaw allows a local attacker with user access to cause a privilege escalation issue (CVE-2022-1966) ...
Due to the small table perturb size, a memory leak flaw was found in the Linux kernel's TCP source port generation algorithm in the net/ipv4/tcpc function This flaw allows an attacker to leak information and may cause a denial of service (CVE-2022-1012) A use-after-free flaw was found in fs/ext4/nameic:dx_insert_block() in the Linux kernel's fi ...
A kernel information leak flaw was identified in the scsi_ioctl function in drivers/scsi/scsi_ioctlc in the Linux kernel This flaw allows a local attacker with a special user privilege (CAP_SYS_ADMIN or CAP_SYS_RAWIO) to create issues with confidentiality (CVE-2022-0494) An information leak flaw was found in NFS over RDMA in the net/sunrpc/xprtr ...
Due to the small table perturb size, a memory leak flaw was found in the Linux kernel's TCP source port generation algorithm in the net/ipv4/tcpc function This flaw allows an attacker to leak information and may cause a denial of service (CVE-2022-1012) A use-after-free flaw was found in fs/ext4/nameic:dx_insert_block() in the Linux kernel's fi ...
Due to the small table perturb size, a memory leak flaw was found in the Linux kernel's TCP source port generation algorithm in the net/ipv4/tcpc function This flaw allows an attacker to leak information and may cause a denial of service (CVE-2022-1012) A use-after-free flaw was found in fs/ext4/nameic:dx_insert_block() in the Linux kernel's fi ...