[Ksplice][Ubuntu-20.04-Updates] New Ksplice updates for Ubuntu 20.04 Focal (USN-5791-1)

Oracle Ksplice quentin.casasnovas at oracle.com
Fri Jan 27 21:55:48 UTC 2023


Synopsis: USN-5791-1 can now be patched using Ksplice
CVEs: CVE-2022-20421 CVE-2022-2663 CVE-2022-3061 CVE-2022-3586 CVE-2022-3646 CVE-2022-39188 CVE-2022-40307 CVE-2022-4095 CVE-2022-43750 CVE-2022-4662

Systems running Ubuntu 20.04 Focal can now use Ksplice to patch
against the latest Ubuntu Security Notice, USN-5791-1.

INSTALLING THE UPDATES

We recommend that all users of Ksplice Uptrack running Ubuntu 20.04
Focal install these updates.

On systems that have "autoinstall = yes" in /etc/uptrack/uptrack.conf,
these updates will be installed automatically and you do not need to
take any action.

Alternatively, you can install these updates by running:

# /usr/sbin/uptrack-upgrade -y


DESCRIPTION

* CVE-2022-20421: Use-after-free in Android binder.

A race condition in the binder subsystem could lead to a use-after-free
after a failed transaction. An unprivileged user could use this flaw to
cause a denial-of-service or escalate privileges.


* CVE-2022-4662: Denial-of-service in USB core.

Lack of protection from nested device resets in the USB core implementation
could lead to a system crash. A local attacker could use this flaw to cause
a denial-of-service.


* CVE-2022-2663: Firewall bypass in IRC connection tracking.

An issue in nf_conntrack_irc in unencrypted IRC protocol message
handling could result in messages being incorrectly matched by the
firewall. A remote user could use this flaw to bypass local firewall
rules.


* Improved update to CVE-2022-3061: Denial-of-service in Intel740 framebuffer driver.

Improper validation of arguments provided from userspace through ioctl()
in i740fb may lead to a divide-by-zero bug. A local attacker could use
this flaw to cause a denial-of-service.


* Improved update to CVE-2022-39188: Denial-of-service in MMU-based Paged Memory Management.

A flaw in MMU-based Paged Memory Management Support when unmapping
a memory region could result in a system crash. A local user could
use this flaw to cause a denial-of-service.


* CVE-2022-3586: Use-after-free in network scheduler.

A race condition in net scheduler when enqueuing a socket buffer into a
queue discipline may lead to a use-after-free. A local user could use
this flaw to cause a denial-of-service or disclose sensitive
information.


* CVE-2022-40307: Use-after-free in EFI capsule loader.

A race condition in EFI capsule loader when simultaneously performing a write
and a close operation on the device node may lead to a use-after-free. A local
user could use this flaw to cause a denial-of-service or escalate privileges.


* CVE-2022-3646: Memory-leak in NILFS2 file system.

A flaw in NILFS2 when failing to create a log writer thread could lead to
a memory leak. A local attacker could use this flaw to exhaust system
memory and cause a denial-of-service.


* CVE-2022-43750: Use-after-free in USB monitor.

Incorrect permission flags set on userspace memory mappings in usbmon
could lead to a use-after-free. A local attacker could use this flaw for
a denial-of-service or escalate privileges.


* CVE-2022-4095: Use-after-free in Realtek RTL8712U Wireless NIC driver.

A flaw in the rtl8712 driver may lead to a use-after-free when
processing the command queue. A local attacker could use this flaw to
cause a denial-of-service or escalate privileges.

SUPPORT

Ksplice support is available at ksplice-support_ww at oracle.com.





More information about the Ksplice-Ubuntu-20.04-updates mailing list