CWE
416 362
Advisory Published

USN-5793-1: Linux kernel vulnerabilities

First published: Fri Jan 06 2023(Updated: )

It was discovered that the io_uring subsystem in the Linux kernel did not properly perform reference counting in some situations, leading to a use- after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-3910) It was discovered that a race condition existed in the Android Binder IPC subsystem in the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-20421) David Leadbeater discovered that the netfilter IRC protocol tracking implementation in the Linux Kernel incorrectly handled certain message payloads in some situations. A remote attacker could possibly use this to cause a denial of service or bypass firewall filtering. (CVE-2022-2663) It was discovered that the sound subsystem in the Linux kernel contained a race condition in some situations. A local attacker could use this to cause a denial of service (system crash). (CVE-2022-3303) It was discovered that the Sunplus Ethernet driver in the Linux kernel contained a read-after-free vulnerability. An attacker could possibly use this to expose sensitive information (kernel memory) (CVE-2022-3541) It was discovered that a memory leak existed in the Unix domain socket implementation of the Linux kernel. A local attacker could use this to cause a denial of service (memory exhaustion). (CVE-2022-3543) It was discovered that the NILFS2 file system implementation in the Linux kernel did not properly deallocate memory in certain error conditions. An attacker could use this to cause a denial of service (memory exhaustion). (CVE-2022-3544, CVE-2022-3646) Gwnaun Jung discovered that the SFB packet scheduling implementation in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-3586) It was discovered that the hugetlb implementation in the Linux kernel contained a race condition in some situations. A local attacker could use this to cause a denial of service (system crash) or expose sensitive information (kernel memory). (CVE-2022-3623) Khalid Masum discovered that the NILFS2 file system implementation in the Linux kernel did not properly handle certain error conditions, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. (CVE-2022-3649) It was discovered that a race condition existed in the MCTP implementation in the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-3977) It was discovered that a race condition existed in the EFI capsule loader driver in the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-40307) Zheng Wang and Zhuorao Yang discovered that the RealTek RTL8712U wireless driver in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-4095) It was discovered that a race condition existed in the SMSC UFX USB driver implementation in the Linux kernel, leading to a use-after-free vulnerability. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-41849) It was discovered that a race condition existed in the Roccat HID driver in the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-41850) It was discovered that the USB monitoring (usbmon) component in the Linux kernel did not properly set permissions on memory mapped in to user space processes. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-43750)

Affected SoftwareAffected VersionHow to fix
All of
ubuntu/linux-image-virtual<5.19.0.28.25
5.19.0.28.25
=22.10
All of
ubuntu/linux-image-generic-64k<5.19.0.28.25
5.19.0.28.25
=22.10
All of
ubuntu/linux-image-generic<5.19.0.28.25
5.19.0.28.25
=22.10
All of
ubuntu/linux-image-aws<5.19.0.1016.13
5.19.0.1016.13
=22.10
All of
ubuntu/linux-image-generic-64k-hwe-22.04<5.19.0.28.25
5.19.0.28.25
=22.10
All of
ubuntu/linux-image-lowlatency-64k<5.19.0.1014.11
5.19.0.1014.11
=22.10
All of
ubuntu/linux-image-5.19.0-1015-kvm<5.19.0-1015.16
5.19.0-1015.16
=22.10
All of
ubuntu/linux-image-generic-hwe-22.04<5.19.0.28.25
5.19.0.28.25
=22.10
All of
ubuntu/linux-image-5.19.0-1011-raspi-nolpae<5.19.0-1011.18
5.19.0-1011.18
=22.10
All of
ubuntu/linux-image-5.19.0-1014-lowlatency-64k<5.19.0-1014.15
5.19.0-1014.15
=22.10
All of
ubuntu/linux-image-lowlatency-64k-hwe-22.04<5.19.0.1014.11
5.19.0.1014.11
=22.10
All of
ubuntu/linux-image-5.19.0-1014-lowlatency<5.19.0-1014.15
5.19.0-1014.15
=22.10
All of
ubuntu/linux-image-raspi-nolpae<5.19.0.1011.10
5.19.0.1011.10
=22.10
All of
ubuntu/linux-image-5.19.0-28-generic<5.19.0-28.29
5.19.0-28.29
=22.10
All of
ubuntu/linux-image-5.19.0-1016-aws<5.19.0-1016.17
5.19.0-1016.17
=22.10
All of
ubuntu/linux-image-oem-22.04<5.19.0.28.25
5.19.0.28.25
=22.10
All of
ubuntu/linux-image-virtual-hwe-22.04<5.19.0.28.25
5.19.0.28.25
=22.10
All of
ubuntu/linux-image-5.19.0-1011-raspi<5.19.0-1011.18
5.19.0-1011.18
=22.10
All of
ubuntu/linux-image-lowlatency-hwe-22.04<5.19.0.1014.11
5.19.0.1014.11
=22.10
All of
ubuntu/linux-image-raspi<5.19.0.1011.10
5.19.0.1011.10
=22.10
All of
ubuntu/linux-image-generic-lpae-hwe-22.04<5.19.0.28.25
5.19.0.28.25
=22.10
All of
ubuntu/linux-image-5.19.0-28-generic-64k<5.19.0-28.29
5.19.0-28.29
=22.10
All of
ubuntu/linux-image-kvm<5.19.0.1015.12
5.19.0.1015.12
=22.10
All of
ubuntu/linux-image-generic-lpae<5.19.0.28.25
5.19.0.28.25
=22.10
All of
ubuntu/linux-image-5.19.0-28-generic-lpae<5.19.0-28.29
5.19.0-28.29
=22.10
All of
ubuntu/linux-image-lowlatency<5.19.0.1014.11
5.19.0.1014.11
=22.10

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Frequently Asked Questions

  • What is the vulnerability identified in USN-5793-1?

    The vulnerability identified in USN-5793-1 is a use-after-free vulnerability in the Linux kernel's io_uring subsystem.

  • How does the use-after-free vulnerability in the io_uring subsystem affect the Linux kernel?

    The use-after-free vulnerability in the io_uring subsystem could allow a local attacker to cause a denial of service (system crash) or possibly execute arbitrary code.

  • Which versions of Ubuntu are affected by the vulnerability?

    The vulnerability affects Ubuntu version 22.10.

  • What is the remedy for the vulnerability in USN-5793-1?

    To fix the vulnerability, update the Linux kernel to version 5.19.0.28.25 or higher.

  • Where can I find more information about USN-5793-1 vulnerability?

    You can find more information about the USN-5793-1 vulnerability on the Ubuntu Security website.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203