[Ksplice][Ubuntu-20.04-Updates] New Ksplice updates for Ubuntu 20.04 Focal (USN-5756-1)

Oracle Ksplice quentin.casasnovas at oracle.com
Wed Dec 14 09:44:14 UTC 2022


Synopsis: USN-5756-1 can now be patched using Ksplice
CVEs: CVE-2022-3524 CVE-2022-3564 CVE-2022-3565 CVE-2022-3566 CVE-2022-3567 CVE-2022-3594 CVE-2022-3621 CVE-2022-42703

Systems running Ubuntu 20.04 Focal can now use Ksplice to patch
against the latest Ubuntu Security Notice, USN-5756-1.

INSTALLING THE UPDATES

We recommend that all users of Ksplice Uptrack running Ubuntu 20.04
Focal install these updates.

On systems that have "autoinstall = yes" in /etc/uptrack/uptrack.conf,
these updates will be installed automatically and you do not need to
take any action.

Alternatively, you can install these updates by running:

# /usr/sbin/uptrack-upgrade -y


DESCRIPTION

* CVE-2022-3565: Use-after-free in modular ISDN driver.

A race condition in mISDN when l1oip_cleanup is called while a timer
handler is running may lead to a use-after-free. A local user could use
this flaw for a denial-of-service or privilege escalation.


* CVE-2022-3524: Memory-leak in IPv6 networking.

A race condition in IPv6 networking when converting an IPv6 socket into
IPv4 could lead to a memory-leak. A local user could use this flaw to
exhaust the system's memory and cause denial-of-service.


* CVE-2022-3566, CVE-2022-3567: Denial-of-service in IPv6 networking.

A race condition in IPv6 networking when converting an IPv6 socket into
IPv4 could lead to a data corruption. A local user could use this flaw
for a denial-of-service.


* CVE-2022-3594: Denial-of-service in r8152 USB network driver.

Improper management of logging in the r8152 driver when handling
interrupts can lead to logging of excessive data. A remote attacker
could use this flaw to flood the system logs and hinder the ability to
detect anomalous conditions.


* CVE-2022-3621: Denial-of-service in NILFS2 file system.

A missing sanity check in nilfs2 when handling corrupted on-disk
filesystem data could lead to a NULL pointer dereference. A local user
could use this flaw for a denial-of-service.


* CVE-2022-3564: Use-after-free in Bluetooth L2CAP.

A race condition in Bluetooth L2CAP when a socket buffer is queued and
dequeued by two flows running in parallel can lead to a use-after-free.
A remote attacker could use this flaw for a denial-of-service or
for privilege escalation.


* Note: Oracle is still investigating potential zero-downtime mitigations for CVE-2022-42703.

CVE-2022-42703 describes a logic error that can result in stale pointers
being dereferenced during certain memory management operations.  This
flaw could be exploited by a malicious local user to cause a
denial-of-service or to aid in another type of attack.
Fixes for this CVE are still undergoing analysis and testing. A
zero-downtime update may be provided at a later date.

SUPPORT

Ksplice support is available at ksplice-support_ww at oracle.com.





More information about the Ksplice-Ubuntu-20.04-updates mailing list