ALASKERNEL-5.4-2022-034


Amazon Linux 2 Security Advisory: ALASKERNEL-5.4-2022-034
Advisory Release Date: 2022-08-15 21:23 Pacific
Advisory Updated Date: 2023-04-27 17:42 Pacific
Severity: Important

Issue Overview:

An out-of-bounds write flaw was found in the Linux kernel’s framebuffer-based console driver functionality in the way a user triggers ioctl FBIOPUT_VSCREENINFO with malicious data. This flaw allows a local user to crash or potentially escalate their privileges on the system. (CVE-2021-33655)

A bug in the IMA subsystem was discovered which would incorrectly allow kexec to be used when kernel lockdown was enabled (CVE-2022-21505)

A heap buffer overflow flaw was found in the Linux kernel's Netfilter subsystem in the way a user provides incorrect input of the NFT_DATA_VERDICT type. This flaw allows a local user to crash or potentially escalate their privileges on the system. (CVE-2022-34918)

An issue was discovered in the Linux kernel through 5.18.14. xfrm_expand_policies in net/xfrm/xfrm_policy.c can cause a refcount to be dropped twice. (CVE-2022-36879)

A memory corruption flaw was found in the Linux kernel's Netfilter subsystem in the way a local user uses the libnetfilter_queue when analyzing a corrupted network packet. This flaw allows a local user to crash the system or a remote user to crash the system when the libnetfilter_queue is used by a local user. (CVE-2022-36946)


Affected Packages:

kernel


Note:

This advisory is applicable to Amazon Linux 2 - Kernel-5.4 Extra. Visit this page to learn more about Amazon Linux 2 (AL2) Extras and this FAQ section for the difference between AL2 Core and AL2 Extras advisories.


Issue Correction:
Run yum update kernel to update your system.

New Packages:
aarch64:
    kernel-5.4.209-116.363.amzn2.aarch64
    kernel-headers-5.4.209-116.363.amzn2.aarch64
    kernel-debuginfo-common-aarch64-5.4.209-116.363.amzn2.aarch64
    perf-5.4.209-116.363.amzn2.aarch64
    perf-debuginfo-5.4.209-116.363.amzn2.aarch64
    python-perf-5.4.209-116.363.amzn2.aarch64
    python-perf-debuginfo-5.4.209-116.363.amzn2.aarch64
    kernel-tools-5.4.209-116.363.amzn2.aarch64
    kernel-tools-devel-5.4.209-116.363.amzn2.aarch64
    kernel-tools-debuginfo-5.4.209-116.363.amzn2.aarch64
    bpftool-5.4.209-116.363.amzn2.aarch64
    bpftool-debuginfo-5.4.209-116.363.amzn2.aarch64
    kernel-devel-5.4.209-116.363.amzn2.aarch64
    kernel-debuginfo-5.4.209-116.363.amzn2.aarch64

i686:
    kernel-headers-5.4.209-116.363.amzn2.i686

src:
    kernel-5.4.209-116.363.amzn2.src

x86_64:
    kernel-5.4.209-116.363.amzn2.x86_64
    kernel-headers-5.4.209-116.363.amzn2.x86_64
    kernel-debuginfo-common-x86_64-5.4.209-116.363.amzn2.x86_64
    perf-5.4.209-116.363.amzn2.x86_64
    perf-debuginfo-5.4.209-116.363.amzn2.x86_64
    python-perf-5.4.209-116.363.amzn2.x86_64
    python-perf-debuginfo-5.4.209-116.363.amzn2.x86_64
    kernel-tools-5.4.209-116.363.amzn2.x86_64
    kernel-tools-devel-5.4.209-116.363.amzn2.x86_64
    kernel-tools-debuginfo-5.4.209-116.363.amzn2.x86_64
    bpftool-5.4.209-116.363.amzn2.x86_64
    bpftool-debuginfo-5.4.209-116.363.amzn2.x86_64
    kernel-devel-5.4.209-116.363.amzn2.x86_64
    kernel-debuginfo-5.4.209-116.363.amzn2.x86_64