==========================================================================
Ubuntu Security Notice USN-5700-1
October 26, 2022

linux, linux-aws, linux-azure, linux-gcp, linux-ibm, linux-kvm,
linux-lowlatency, linux-oracle, linux-raspi vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.10

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-kvm: Linux kernel for cloud environments
- linux-lowlatency: Linux low latency kernel
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems

Details:

David Bouman and Billy Jheng Bing Jhong discovered that a race condition
existed in the io_uring subsystem in the Linux kernel, leading to a use-
after-free vulnerability. A local attacker could use this to cause a denial
of service (system crash) or possibly execute arbitrary code.
(CVE-2022-2602)

Sönke Huster discovered that an integer overflow vulnerability existed in
the WiFi driver stack in the Linux kernel, leading to a buffer overflow. A
physically proximate attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2022-41674)

Sönke Huster discovered that a use-after-free vulnerability existed in the
WiFi driver stack in the Linux kernel. A physically proximate attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2022-42719)

Sönke Huster discovered that the WiFi driver stack in the Linux kernel did
not properly perform reference counting in some situations, leading to a
use-after-free vulnerability. A physically proximate attacker could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2022-42720)

Sönke Huster discovered that the WiFi driver stack in the Linux kernel did
not properly handle BSSID/SSID lists in some situations. A physically
proximate attacker could use this to cause a denial of service (infinite
loop). (CVE-2022-42721)

Sönke Huster discovered that the WiFi driver stack in the Linux kernel
contained a NULL pointer dereference vulnerability in certain situations. A
physically proximate attacker could use this to cause a denial of service
(system crash). (CVE-2022-42722)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.10:
  linux-image-5.19.0-1006-raspi   5.19.0-1006.13
  linux-image-5.19.0-1006-raspi-nolpae  5.19.0-1006.13
  linux-image-5.19.0-1009-lowlatency  5.19.0-1009.10
  linux-image-5.19.0-1009-lowlatency-64k  5.19.0-1009.10
  linux-image-5.19.0-1010-azure   5.19.0-1010.11
  linux-image-5.19.0-1010-gcp     5.19.0-1010.11
  linux-image-5.19.0-1010-ibm     5.19.0-1010.11
  linux-image-5.19.0-1010-kvm     5.19.0-1010.11
  linux-image-5.19.0-1010-oracle  5.19.0-1010.11
  linux-image-5.19.0-1011-aws     5.19.0-1011.12
  linux-image-5.19.0-23-generic   5.19.0-23.24
  linux-image-5.19.0-23-generic-64k  5.19.0-23.24
  linux-image-5.19.0-23-generic-lpae  5.19.0-23.24
  linux-image-aws                 5.19.0.1011.10
  linux-image-azure               5.19.0.1010.9
  linux-image-gcp                 5.19.0.1010.9
  linux-image-generic             5.19.0.23.22
  linux-image-generic-64k         5.19.0.23.22
  linux-image-generic-lpae        5.19.0.23.22
  linux-image-ibm                 5.19.0.1010.9
  linux-image-kvm                 5.19.0.1010.9
  linux-image-lowlatency          5.19.0.1009.8
  linux-image-lowlatency-64k      5.19.0.1009.8
  linux-image-oem-22.04           5.19.0.23.22
  linux-image-oracle              5.19.0.1010.9
  linux-image-raspi               5.19.0.1006.7
  linux-image-raspi-nolpae        5.19.0.1006.7
  linux-image-virtual             5.19.0.23.22

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://ubuntu.com/security/notices/USN-5700-1
  CVE-2022-2602, CVE-2022-41674, CVE-2022-42719, CVE-2022-42720,
  CVE-2022-42721, CVE-2022-42722

Package Information:
  https://launchpad.net/ubuntu/+source/linux/5.19.0-23.24
  https://launchpad.net/ubuntu/+source/linux-aws/5.19.0-1011.12
  https://launchpad.net/ubuntu/+source/linux-azure/5.19.0-1010.11
  https://launchpad.net/ubuntu/+source/linux-gcp/5.19.0-1010.11
  https://launchpad.net/ubuntu/+source/linux-ibm/5.19.0-1010.11
  https://launchpad.net/ubuntu/+source/linux-kvm/5.19.0-1010.11
  https://launchpad.net/ubuntu/+source/linux-lowlatency/5.19.0-1009.10
  https://launchpad.net/ubuntu/+source/linux-oracle/5.19.0-1010.11
  https://launchpad.net/ubuntu/+source/linux-raspi/5.19.0-1006.13

Attachment: signature.asc
Description: PGP signature



Reply via email to