ALAS-2022-1793


Amazon Linux 2 Security Advisory: ALAS-2022-1793
Advisory Release Date: 2022-05-04 01:01 Pacific
Advisory Updated Date: 2024-02-01 19:57 Pacific
Severity: Medium

Issue Overview:

2024-02-01: CVE-2022-41858 was added to this advisory.

A use-after-free flaw was found in the Linux kernel's FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation. (CVE-2022-1011)

A vulnerability was found in the pfkey_register function in net/key/af_key.c in the Linux kernel. This flaw allows a local, unprivileged user to gain access to kernel memory, leading to a system crash or a leak of internal kernel information. (CVE-2022-1353)

A NULL pointer dereference flaw was found in the Linux kernel's X.25 set of standardized network protocols functionality in the way a user terminates their session using a simulated Ethernet card and continued usage of this connection. This flaw allows a local user to crash the system. (CVE-2022-1516)

mcba_usb_start_xmit in drivers/net/can/usb/mcba_usb.c in the Linux kernel through 5.17.1 has a double free. (CVE-2022-28389)

A double-free flaw was found in the Linux kernel in the ems_usb_start_xmit function. This flaw allows an attacker to create a memory leak and corrupt the underlying data structure by calling free more than once. (CVE-2022-28390)

A flaw was found in the Linux kernel. A NULL pointer dereference may occur while a slip driver is in progress to detach in sl_tx_timeout in drivers/net/slip/slip.c. This issue could allow an attacker to crash the system or leak internal kernel information. (CVE-2022-41858)

A flaw that boot CPU could be vulnerable for the speculative execution behavior kind of attacks in the Linux kernel X86 CPU Power management options functionality was found in the way user resuming CPU from suspend-to-RAM. A local user could use this flaw to potentially get unauthorized access to some memory of the CPU similar to the speculative execution behavior kind of attacks. (CVE-2023-1637)


Affected Packages:

kernel


Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.


Issue Correction:
Run yum update kernel to update your system.

New Packages:
aarch64:
    kernel-4.14.276-211.499.amzn2.aarch64
    kernel-headers-4.14.276-211.499.amzn2.aarch64
    kernel-debuginfo-common-aarch64-4.14.276-211.499.amzn2.aarch64
    perf-4.14.276-211.499.amzn2.aarch64
    perf-debuginfo-4.14.276-211.499.amzn2.aarch64
    python-perf-4.14.276-211.499.amzn2.aarch64
    python-perf-debuginfo-4.14.276-211.499.amzn2.aarch64
    kernel-tools-4.14.276-211.499.amzn2.aarch64
    kernel-tools-devel-4.14.276-211.499.amzn2.aarch64
    kernel-tools-debuginfo-4.14.276-211.499.amzn2.aarch64
    kernel-devel-4.14.276-211.499.amzn2.aarch64
    kernel-debuginfo-4.14.276-211.499.amzn2.aarch64

i686:
    kernel-headers-4.14.276-211.499.amzn2.i686

src:
    kernel-4.14.276-211.499.amzn2.src

x86_64:
    kernel-4.14.276-211.499.amzn2.x86_64
    kernel-headers-4.14.276-211.499.amzn2.x86_64
    kernel-debuginfo-common-x86_64-4.14.276-211.499.amzn2.x86_64
    perf-4.14.276-211.499.amzn2.x86_64
    perf-debuginfo-4.14.276-211.499.amzn2.x86_64
    python-perf-4.14.276-211.499.amzn2.x86_64
    python-perf-debuginfo-4.14.276-211.499.amzn2.x86_64
    kernel-tools-4.14.276-211.499.amzn2.x86_64
    kernel-tools-devel-4.14.276-211.499.amzn2.x86_64
    kernel-tools-debuginfo-4.14.276-211.499.amzn2.x86_64
    kernel-devel-4.14.276-211.499.amzn2.x86_64
    kernel-debuginfo-4.14.276-211.499.amzn2.x86_64
    kernel-livepatch-4.14.276-211.499-1.0-0.amzn2.x86_64