CWE
119 190 416 476 362
Advisory Published

USN-5693-1: Linux kernel (OEM) vulnerabilities

First published: Wed Oct 19 2022(Updated: )

David Bouman and Billy Jheng Bing Jhong discovered that a race condition existed in the io_uring subsystem in the Linux kernel, leading to a use- after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-2602) Duoming Zhou discovered that race conditions existed in the timer handling implementation of the Linux kernel's Rose X.25 protocol layer, resulting in use-after-free vulnerabilities. A local attacker could use this to cause a denial of service (system crash). (CVE-2022-2318) Hao Sun and Jiacheng Xu discovered that the NILFS file system implementation in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-2978) Abhishek Shah discovered a race condition in the PF_KEYv2 implementation in the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly expose sensitive information (kernel memory). (CVE-2022-3028) Xingyuan Mo and Gengjia Chen discovered that the Promise SuperTrak EX storage controller driver in the Linux kernel did not properly handle certain structures. A local attacker could potentially use this to expose sensitive information (kernel memory). (CVE-2022-40768) Sönke Huster discovered that an integer overflow vulnerability existed in the WiFi driver stack in the Linux kernel, leading to a buffer overflow. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-41674) Sönke Huster discovered that a use-after-free vulnerability existed in the WiFi driver stack in the Linux kernel. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-42719) Sönke Huster discovered that the WiFi driver stack in the Linux kernel did not properly perform reference counting in some situations, leading to a use-after-free vulnerability. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-42720) Sönke Huster discovered that the WiFi driver stack in the Linux kernel did not properly handle BSSID/SSID lists in some situations. A physically proximate attacker could use this to cause a denial of service (infinite loop). (CVE-2022-42721) Sönke Huster discovered that the WiFi driver stack in the Linux kernel contained a NULL pointer dereference vulnerability in certain situations. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2022-42722)

Affected SoftwareAffected VersionHow to fix
All of
ubuntu/linux-image-oem-22.04<5.17.0.1020.19
5.17.0.1020.19
=22.04
All of
ubuntu/linux-image-oem-22.04a<5.17.0.1020.19
5.17.0.1020.19
=22.04
All of
ubuntu/linux-image-5.17.0-1020-oem<5.17.0-1020.21
5.17.0-1020.21
=22.04

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Frequently Asked Questions

  • What is the severity of CVE-2022-2602?

    The severity of CVE-2022-2602 is high.

  • How does the race condition in the io_uring subsystem lead to the use-after-free vulnerability?

    The race condition in the io_uring subsystem allows a local attacker to manipulate certain memory operations, leading to a use-after-free vulnerability.

  • What can a local attacker do with the use-after-free vulnerability in the Linux kernel?

    A local attacker can cause a denial of service (system crash) or potentially execute arbitrary code using the use-after-free vulnerability.

  • Which versions of the Linux kernel are affected by these vulnerabilities?

    The vulnerabilities affect the Linux kernel versions 5.17.0.1020.19, 5.17.0.1020.19a, and 5.17.0-1020.21 for Ubuntu 22.04.

  • How can I fix the vulnerabilities in the Linux kernel?

    To fix the vulnerabilities, update the Linux kernel to version 5.17.0.1020.19 or later for Ubuntu 22.04.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203