ALAS-2022-1888


Amazon Linux 2 Security Advisory: ALAS-2022-1888
Advisory Release Date: 2022-12-01 20:31 Pacific
Advisory Updated Date: 2024-02-01 19:57 Pacific
Severity: Important

Issue Overview:

2024-02-01: CVE-2022-20567 was added to this advisory.

2024-02-01: CVE-2023-0468 was added to this advisory.

In v4l2_m2m_querybuf of v4l2-mem2mem.c, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-223375145References: Upstream kernel (CVE-2022-20369)

In pppol2tp_create of l2tp_ppp.c, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. (CVE-2022-20567)

A flaw was found in hw. In certain processors with Intel's Enhanced Indirect Branch Restricted Speculation (eIBRS) capabilities, soon after VM exit or IBPB command event, the linear address following the most recent near CALL instruction prior to a VM exit may be used as the Return Stack Buffer (RSB) prediction. (CVE-2022-26373)

A vulnerability classified as critical was found in Linux Kernel. Affected by this vulnerability is the function l2cap_reassemble_sdu of the file net/bluetooth/l2cap_core.c of the component Bluetooth. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211087. (CVE-2022-3564)

There is an infoleak vulnerability in the Linux kernel's net/bluetooth/l2cap_core.c's l2cap_parse_conf_req function which can be used to leak kernel pointers remotely. We recommend upgrading past commit https://github.com/torvalds/linux/commit/b1a2cd50c0357f243b7435a732b4e62ba3157a2e https://www.google.com/url (CVE-2022-42895)

A use-after-free flaw was found in io_uring/poll.c in io_poll_check_events in the io_uring subcomponent in the Linux Kernel due to a race condition of poll_refs. This flaw may cause a NULL pointer dereference. (CVE-2023-0468)


Affected Packages:

kernel


Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.


Issue Correction:
Run yum update kernel to update your system.

New Packages:
aarch64:
    kernel-4.14.299-223.520.amzn2.aarch64
    kernel-headers-4.14.299-223.520.amzn2.aarch64
    kernel-debuginfo-common-aarch64-4.14.299-223.520.amzn2.aarch64
    perf-4.14.299-223.520.amzn2.aarch64
    perf-debuginfo-4.14.299-223.520.amzn2.aarch64
    python-perf-4.14.299-223.520.amzn2.aarch64
    python-perf-debuginfo-4.14.299-223.520.amzn2.aarch64
    kernel-tools-4.14.299-223.520.amzn2.aarch64
    kernel-tools-devel-4.14.299-223.520.amzn2.aarch64
    kernel-tools-debuginfo-4.14.299-223.520.amzn2.aarch64
    kernel-devel-4.14.299-223.520.amzn2.aarch64
    kernel-debuginfo-4.14.299-223.520.amzn2.aarch64

i686:
    kernel-headers-4.14.299-223.520.amzn2.i686

src:
    kernel-4.14.299-223.520.amzn2.src

x86_64:
    kernel-4.14.299-223.520.amzn2.x86_64
    kernel-headers-4.14.299-223.520.amzn2.x86_64
    kernel-debuginfo-common-x86_64-4.14.299-223.520.amzn2.x86_64
    perf-4.14.299-223.520.amzn2.x86_64
    perf-debuginfo-4.14.299-223.520.amzn2.x86_64
    python-perf-4.14.299-223.520.amzn2.x86_64
    python-perf-debuginfo-4.14.299-223.520.amzn2.x86_64
    kernel-tools-4.14.299-223.520.amzn2.x86_64
    kernel-tools-devel-4.14.299-223.520.amzn2.x86_64
    kernel-tools-debuginfo-4.14.299-223.520.amzn2.x86_64
    kernel-devel-4.14.299-223.520.amzn2.x86_64
    kernel-debuginfo-4.14.299-223.520.amzn2.x86_64
    kernel-livepatch-4.14.299-223.520-1.0-0.amzn2.x86_64