what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-5692-1

Ubuntu Security Notice USN-5692-1
Posted Oct 20, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5692-1 - David Bouman and Billy Jheng Bing Jhong discovered that a race condition existed in the io_uring subsystem in the Linux kernel, leading to a use- after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Soenke Huster discovered that an integer overflow vulnerability existed in the WiFi driver stack in the Linux kernel, leading to a buffer overflow. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, overflow, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-2602, CVE-2022-41674, CVE-2022-42719, CVE-2022-42720, CVE-2022-42721, CVE-2022-42722
SHA-256 | 338493434a5be8c82f48711bc041582c907cf71deac0cac516932ba12962a7c5

Ubuntu Security Notice USN-5692-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-5692-1
October 19, 2022

linux, linux-aws, linux-aws-5.15, linux-azure, linux-azure-5.15,
linux-gcp, linux-gcp-5.15, linux-gke, linux-gke-5.15, linux-gkeop,
linux-hwe-5.15, linux-ibm, linux-kvm, linux-lowlatency,
linux-lowlatency-hwe-5.15, linux-oem-5.14, linux-oracle, linux-raspi
vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke: Linux kernel for Google Container Engine (GKE) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-kvm: Linux kernel for cloud environments
- linux-lowlatency: Linux low latency kernel
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-aws-5.15: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-5.15: Linux kernel for Microsoft Azure cloud systems
- linux-gcp-5.15: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke-5.15: Linux kernel for Google Container Engine (GKE) systems
- linux-hwe-5.15: Linux hardware enablement (HWE) kernel
- linux-lowlatency-hwe-5.15: Linux low latency kernel
- linux-oem-5.14: Linux kernel for OEM systems

Details:

David Bouman and Billy Jheng Bing Jhong discovered that a race condition
existed in the io_uring subsystem in the Linux kernel, leading to a use-
after-free vulnerability. A local attacker could use this to cause a denial
of service (system crash) or possibly execute arbitrary code.
(CVE-2022-2602)

Sönke Huster discovered that an integer overflow vulnerability existed in
the WiFi driver stack in the Linux kernel, leading to a buffer overflow. A
physically proximate attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2022-41674)

Sönke Huster discovered that a use-after-free vulnerability existed in the
WiFi driver stack in the Linux kernel. A physically proximate attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2022-42719)

Sönke Huster discovered that the WiFi driver stack in the Linux kernel did
not properly perform reference counting in some situations, leading to a
use-after-free vulnerability. A physically proximate attacker could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2022-42720)

Sönke Huster discovered that the WiFi driver stack in the Linux kernel did
not properly handle BSSID/SSID lists in some situations. A physically
proximate attacker could use this to cause a denial of service (infinite
loop). (CVE-2022-42721)

Sönke Huster discovered that the WiFi driver stack in the Linux kernel
contained a NULL pointer dereference vulnerability in certain situations. A
physically proximate attacker could use this to cause a denial of service
(system crash). (CVE-2022-42722)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS:
linux-image-5.15.0-1007-gkeop 5.15.0-1007.10
linux-image-5.15.0-1017-ibm 5.15.0-1017.20
linux-image-5.15.0-1017-raspi 5.15.0-1017.19
linux-image-5.15.0-1017-raspi-nolpae 5.15.0-1017.19
linux-image-5.15.0-1019-gke 5.15.0-1019.23
linux-image-5.15.0-1020-kvm 5.15.0-1020.24
linux-image-5.15.0-1021-gcp 5.15.0-1021.28
linux-image-5.15.0-1021-oracle 5.15.0-1021.27
linux-image-5.15.0-1022-aws 5.15.0-1022.26
linux-image-5.15.0-1022-azure 5.15.0-1022.27
linux-image-5.15.0-52-generic 5.15.0-52.58
linux-image-5.15.0-52-generic-64k 5.15.0-52.58
linux-image-5.15.0-52-generic-lpae 5.15.0-52.58
linux-image-5.15.0-52-lowlatency 5.15.0-52.58
linux-image-5.15.0-52-lowlatency-64k 5.15.0-52.58
linux-image-aws 5.15.0.1022.22
linux-image-aws-lts-22.04 5.15.0.1022.22
linux-image-azure 5.15.0.1022.21
linux-image-azure-lts-22.04 5.15.0.1022.21
linux-image-gcp 5.15.0.1021.18
linux-image-generic 5.15.0.52.52
linux-image-generic-64k 5.15.0.52.52
linux-image-generic-64k-hwe-22.04 5.15.0.52.52
linux-image-generic-hwe-22.04 5.15.0.52.52
linux-image-generic-lpae 5.15.0.52.52
linux-image-generic-lpae-hwe-22.04 5.15.0.52.52
linux-image-gke 5.15.0.1019.20
linux-image-gke-5.15 5.15.0.1019.20
linux-image-gkeop 5.15.0.1007.8
linux-image-gkeop-5.15 5.15.0.1007.8
linux-image-ibm 5.15.0.1017.15
linux-image-kvm 5.15.0.1020.18
linux-image-lowlatency 5.15.0.52.47
linux-image-lowlatency-64k 5.15.0.52.47
linux-image-lowlatency-64k-hwe-22.04 5.15.0.52.47
linux-image-lowlatency-hwe-22.04 5.15.0.52.47
linux-image-oracle 5.15.0.1021.18
linux-image-raspi 5.15.0.1017.16
linux-image-raspi-nolpae 5.15.0.1017.16
linux-image-virtual 5.15.0.52.52
linux-image-virtual-hwe-22.04 5.15.0.52.52

Ubuntu 20.04 LTS:
linux-image-5.14.0-1054-oem 5.14.0-1054.61
linux-image-5.15.0-1019-gke 5.15.0-1019.23~20.04.1
linux-image-5.15.0-1021-gcp 5.15.0-1021.28~20.04.1
linux-image-5.15.0-1022-aws 5.15.0-1022.26~20.04.1
linux-image-5.15.0-1022-azure 5.15.0-1022.27~20.04.1
linux-image-5.15.0-52-generic 5.15.0-52.58~20.04.1
linux-image-5.15.0-52-generic-64k 5.15.0-52.58~20.04.1
linux-image-5.15.0-52-generic-lpae 5.15.0-52.58~20.04.1
linux-image-5.15.0-52-lowlatency 5.15.0-52.58~20.04.1
linux-image-5.15.0-52-lowlatency-64k 5.15.0-52.58~20.04.1
linux-image-aws 5.15.0.1022.26~20.04.14
linux-image-azure 5.15.0.1022.27~20.04.15
linux-image-gcp 5.15.0.1021.28~20.04.1
linux-image-generic-64k-hwe-20.04 5.15.0.52.58~20.04.20
linux-image-generic-hwe-20.04 5.15.0.52.58~20.04.20
linux-image-generic-lpae-hwe-20.04 5.15.0.52.58~20.04.20
linux-image-gke-5.15 5.15.0.1019.23~20.04.1
linux-image-lowlatency-64k-hwe-20.04 5.15.0.52.58~20.04.18
linux-image-lowlatency-hwe-20.04 5.15.0.52.58~20.04.18
linux-image-oem-20.04 5.14.0.1054.52
linux-image-oem-20.04b 5.14.0.1054.52
linux-image-oem-20.04c 5.14.0.1054.52
linux-image-oem-20.04d 5.14.0.1054.52
linux-image-virtual-hwe-20.04 5.15.0.52.58~20.04.20

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-5692-1
CVE-2022-2602, CVE-2022-41674, CVE-2022-42719, CVE-2022-42720,
CVE-2022-42721, CVE-2022-42722

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.15.0-52.58
https://launchpad.net/ubuntu/+source/linux-aws/5.15.0-1022.26
https://launchpad.net/ubuntu/+source/linux-azure/5.15.0-1022.27
https://launchpad.net/ubuntu/+source/linux-gcp/5.15.0-1021.28
https://launchpad.net/ubuntu/+source/linux-gke/5.15.0-1019.23
https://launchpad.net/ubuntu/+source/linux-gkeop/5.15.0-1007.10
https://launchpad.net/ubuntu/+source/linux-ibm/5.15.0-1017.20
https://launchpad.net/ubuntu/+source/linux-kvm/5.15.0-1020.24
https://launchpad.net/ubuntu/+source/linux-lowlatency/5.15.0-52.58
https://launchpad.net/ubuntu/+source/linux-oracle/5.15.0-1021.27
https://launchpad.net/ubuntu/+source/linux-raspi/5.15.0-1017.19
https://launchpad.net/ubuntu/+source/linux-aws-5.15/5.15.0-1022.26~20.04.1
https://launchpad.net/ubuntu/+source/linux-azure-5.15/5.15.0-1022.27~20.04.1
https://launchpad.net/ubuntu/+source/linux-gcp-5.15/5.15.0-1021.28~20.04.1
https://launchpad.net/ubuntu/+source/linux-gke-5.15/5.15.0-1019.23~20.04.1
https://launchpad.net/ubuntu/+source/linux-hwe-5.15/5.15.0-52.58~20.04.1

https://launchpad.net/ubuntu/+source/linux-lowlatency-hwe-5.15/5.15.0-52.58~20.04.1
https://launchpad.net/ubuntu/+source/linux-oem-5.14/5.14.0-1054.61
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    0 Files
  • 9
    Aug 9th
    0 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close