ALASKERNEL-5.15-2022-007


Amazon Linux 2 Security Advisory: ALASKERNEL-5.15-2022-007
Advisory Release Date: 2022-09-08 22:14 Pacific
Advisory Updated Date: 2023-04-27 17:42 Pacific
Severity: Medium

Issue Overview:

An out-of-bounds read flaw was found in the Linux kernel's TeleTYpe subsystem. The issue occurs in how a user triggers a race condition using ioctls TIOCSPTLCK and TIOCGPTPEER and TIOCSTI and TCXONC with leakage of memory in the flush_to_ldisc function. This flaw allows a local user to crash the system or read unauthorized random data from memory. (CVE-2022-1462)

A bug in the IMA subsystem was discovered which would incorrectly allow kexec to be used when kernel lockdown was enabled (CVE-2022-21505)

An issue was discovered in the Linux kernel through 5.18.14. xfrm_expand_policies in net/xfrm/xfrm_policy.c can cause a refcount to be dropped twice. (CVE-2022-36879)

A memory corruption flaw was found in the Linux kernel's Netfilter subsystem in the way a local user uses the libnetfilter_queue when analyzing a corrupted network packet. This flaw allows a local user to crash the system or a remote user to crash the system when the libnetfilter_queue is used by a local user. (CVE-2022-36946)


Affected Packages:

kernel


Note:

This advisory is applicable to Amazon Linux 2 - Kernel-5.15 Extra. Visit this page to learn more about Amazon Linux 2 (AL2) Extras and this FAQ section for the difference between AL2 Core and AL2 Extras advisories.


Issue Correction:
Run yum update kernel to update your system.

New Packages:
aarch64:
    kernel-5.15.59-33.133.amzn2.aarch64
    kernel-headers-5.15.59-33.133.amzn2.aarch64
    kernel-debuginfo-common-aarch64-5.15.59-33.133.amzn2.aarch64
    perf-5.15.59-33.133.amzn2.aarch64
    perf-debuginfo-5.15.59-33.133.amzn2.aarch64
    python-perf-5.15.59-33.133.amzn2.aarch64
    python-perf-debuginfo-5.15.59-33.133.amzn2.aarch64
    kernel-tools-5.15.59-33.133.amzn2.aarch64
    kernel-tools-devel-5.15.59-33.133.amzn2.aarch64
    kernel-tools-debuginfo-5.15.59-33.133.amzn2.aarch64
    bpftool-5.15.59-33.133.amzn2.aarch64
    bpftool-debuginfo-5.15.59-33.133.amzn2.aarch64
    kernel-devel-5.15.59-33.133.amzn2.aarch64
    kernel-debuginfo-5.15.59-33.133.amzn2.aarch64
    kernel-livepatch-5.15.59-33.133-1.0-0.amzn2.aarch64

i686:
    kernel-headers-5.15.59-33.133.amzn2.i686

src:
    kernel-5.15.59-33.133.amzn2.src

x86_64:
    kernel-5.15.59-33.133.amzn2.x86_64
    kernel-headers-5.15.59-33.133.amzn2.x86_64
    kernel-debuginfo-common-x86_64-5.15.59-33.133.amzn2.x86_64
    perf-5.15.59-33.133.amzn2.x86_64
    perf-debuginfo-5.15.59-33.133.amzn2.x86_64
    python-perf-5.15.59-33.133.amzn2.x86_64
    python-perf-debuginfo-5.15.59-33.133.amzn2.x86_64
    kernel-tools-5.15.59-33.133.amzn2.x86_64
    kernel-tools-devel-5.15.59-33.133.amzn2.x86_64
    kernel-tools-debuginfo-5.15.59-33.133.amzn2.x86_64
    bpftool-5.15.59-33.133.amzn2.x86_64
    bpftool-debuginfo-5.15.59-33.133.amzn2.x86_64
    kernel-devel-5.15.59-33.133.amzn2.x86_64
    kernel-debuginfo-5.15.59-33.133.amzn2.x86_64
    kernel-livepatch-5.15.59-33.133-1.0-0.amzn2.x86_64