[Ksplice][Ubuntu-22.10-Updates] New Ksplice updates for Ubuntu 22.10 Kinetic (USN-5700-1)

Oracle Ksplice quentin.casasnovas at oracle.com
Mon Jan 30 19:42:32 UTC 2023


Synopsis: USN-5700-1 can now be patched using Ksplice
CVEs: CVE-2022-2602 CVE-2022-41674 CVE-2022-42719 CVE-2022-42720 CVE-2022-42721 CVE-2022-42722

Systems running Ubuntu 22.10 Kinetic can now use Ksplice to patch
against the latest Ubuntu Security Notice, USN-5700-1.

INSTALLING THE UPDATES

We recommend that all users of Ksplice Uptrack running Ubuntu 22.10
Kinetic install these updates.

On systems that have "autoinstall = yes" in /etc/uptrack/uptrack.conf,
these updates will be installed automatically and you do not need to
take any action.

Alternatively, you can install these updates by running:

# /usr/sbin/uptrack-upgrade -y


DESCRIPTION

* CVE-2022-42720: Privilege escalation in cfg80211 subsystem.

Improper reference counting in cfg80211 subsystem can lead to a use
after free error. A local attacker able to inject WLAN frames
could use this flaw to escalate privileges.


* CVE-2022-41674: Privilege escalation in cfg80211 subsystem.

Incorrect input validation in cfg80211 subsystem can lead to a buffer
overflow error. A local attacker able to inject WLAN frames could use
this flaw to escalate privileges.


* CVE-2022-42721: Denial of service in cfg80211 subsystem.

A missing check in cfg80211 subsystem can lead to internal data
structures corruption of the kernel. A local attacker able to inject
WLAN frames could use this flaw to cause denial of service.


* CVE-2022-42722: Denial of service in beacon protection for P2P-device.

A missing check in mac80211 subsystem can lead to a null pointer
dereference error. A local attacker able to inject WLAN frames could
use this flaw to cause denial of service.


* CVE-2022-42719: Privilege escalation in mac80211 subsystem.

An improper resources management in mac80211 subsystem can lead to
a use after free error. A local attacker able to inject WLAN frames
could use this flaw to cause denial of service or escalate privileges.


* CVE-2022-2602: Privilege escalation in io_uring.

A race between handling an io_uring request and the Unix socket garbage
collector can lead to a use after free vulnerability. A local attacker
could use this flaw to escalate privileges.

SUPPORT

Ksplice support is available at ksplice-support_ww at oracle.com.





More information about the Ksplice-Ubuntu-22.10-updates mailing list