Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2022-1966

Publication date 3 June 2022

Last updated 24 July 2024


Ubuntu priority

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2022-32250. Reason: This candidate is a duplicate of CVE-2022-32250. Notes: All CVE users should reference CVE-2022-32250 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.

From the Ubuntu Security Team

Aaron Adams discovered that the netfilter subsystem in the Linux kernel did not properly handle the removal of stateful expressions in some situations, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or execute arbitrary code.

Mitigation

If not needed, disable the ability for unprivileged users to create namespaces: $ sudo sysctl -w kernel.unprivileged_userns_clone=0 $ echo kernel.unprivileged_userns_clone=0 | \ sudo tee /etc/sysctl.d/99-disable-unpriv-userns.conf

Get expanded security coverage with Ubuntu Pro

Reduce your average CVE exposure time from 98 days to 1 day with expanded CVE patching, ten-years security maintenance and optional support for the full stack of open-source applications. Free for personal use.

Get Ubuntu Pro

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
linux

References

Related Ubuntu Security Notices (USN)

    • USN-5465-1
    • Linux kernel vulnerabilities
    • 8 June 2022
    • USN-5466-1
    • Linux kernel vulnerabilities
    • 8 June 2022
    • USN-5467-1
    • Linux kernel vulnerabilities
    • 8 June 2022
    • USN-5468-1
    • Linux kernel vulnerabilities
    • 8 June 2022
    • USN-5469-1
    • Linux kernel vulnerabilities
    • 8 June 2022
    • USN-5470-1
    • Linux kernel (OEM) vulnerabilities
    • 8 June 2022
    • USN-5471-1
    • Linux kernel (OEM) vulnerabilities
    • 8 June 2022
    • LSN-0087-1
    • Kernel Live Patch Security Notice
    • 16 June 2022
    • LSN-0089-1
    • Kernel Live Patch Security Notice
    • 24 August 2022

Other references