Rapid7 Vulnerability & Exploit Database

Ubuntu: (Multiple Advisories) (CVE-2022-2991): Linux kernel (AWS) vulnerabilities

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Ubuntu: (Multiple Advisories) (CVE-2022-2991): Linux kernel (AWS) vulnerabilities

Severity
4
CVSS
(AV:L/AC:M/Au:N/C:P/I:P/A:P)
Published
08/25/2022
Created
05/05/2023
Added
04/10/2023
Modified
04/17/2023

Description

A heap-based buffer overflow was found in the Linux kernel's LightNVM subsystem. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. This vulnerability allows a local attacker to escalate privileges and execute arbitrary code in the context of the kernel. The attacker must first obtain the ability to execute high-privileged code on the target system to exploit this vulnerability.

Solution(s)

  • ubuntu-upgrade-linux-image-4-4-0-1117-aws
  • ubuntu-upgrade-linux-image-4-4-0-1118-kvm
  • ubuntu-upgrade-linux-image-4-4-0-1155-aws
  • ubuntu-upgrade-linux-image-4-4-0-239-generic
  • ubuntu-upgrade-linux-image-4-4-0-239-lowlatency
  • ubuntu-upgrade-linux-image-aws
  • ubuntu-upgrade-linux-image-generic
  • ubuntu-upgrade-linux-image-generic-lts-xenial
  • ubuntu-upgrade-linux-image-kvm
  • ubuntu-upgrade-linux-image-lowlatency
  • ubuntu-upgrade-linux-image-lowlatency-lts-xenial
  • ubuntu-upgrade-linux-image-virtual
  • ubuntu-upgrade-linux-image-virtual-lts-xenial

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;