CWE
119 190 416 476
Advisory Published

USN-5708-1: backport-iwlwifi-dkms vulnerabilities

First published: Tue Nov 01 2022(Updated: )

Sönke Huster discovered that an integer overflow vulnerability existed in the WiFi driver stack in the Linux kernel, leading to a buffer overflow. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-41674) Sönke Huster discovered that a use-after-free vulnerability existed in the WiFi driver stack in the Linux kernel. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-42719) Sönke Huster discovered that the WiFi driver stack in the Linux kernel did not properly perform reference counting in some situations, leading to a use-after-free vulnerability. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-42720) Sönke Huster discovered that the WiFi driver stack in the Linux kernel did not properly handle BSSID/SSID lists in some situations. A physically proximate attacker could use this to cause a denial of service (infinite loop). (CVE-2022-42721) Sönke Huster discovered that the WiFi driver stack in the Linux kernel contained a NULL pointer dereference vulnerability in certain situations. A physically proximate attacker could use this to cause a denial of service (system crash). This issue only affected Ubuntu 20.04 LTS and Ubuntu 22.10. (CVE-2022-42722)

Affected SoftwareAffected VersionHow to fix
All of
ubuntu/backport-iwlwifi-dkms<9904-0ubuntu3.1
9904-0ubuntu3.1
=22.10
All of
ubuntu/backport-iwlwifi-dkms<9858-0ubuntu3.1
9858-0ubuntu3.1
=22.04
All of
ubuntu/backport-iwlwifi-dkms<8324-0ubuntu3~20.04.5
8324-0ubuntu3~20.04.5
=20.04

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Child vulnerabilities

(Contains the following vulnerabilities)

Frequently Asked Questions

  • What is the vulnerability ID for this advisory?

    The vulnerability ID for this advisory is CVE-2022-41674.

  • What is the severity of CVE-2022-41674?

    The severity of CVE-2022-41674 is high.

  • How does CVE-2022-41674 impact the affected software?

    CVE-2022-41674 allows a physically proximate attacker to cause a denial of service (system crash) or possibly execute arbitrary code.

  • How can I fix the vulnerability?

    To fix the vulnerability, update the backport-iwlwifi-dkms package to version 9904-0ubuntu3.1 (for Ubuntu 22.10), 9858-0ubuntu3.1 (for Ubuntu 22.04), or 8324-0ubuntu3~20.04.5 (for Ubuntu 20.04).

  • Where can I find more information about CVE-2022-41674?

    You can find more information about CVE-2022-41674 at the following link: [CVE-2022-41674](https://ubuntu.com/security/CVE-2022-41674).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203