ALAS2-2022-1833

Related Vulnerabilities: CVE-2021-33655   CVE-2022-36123   CVE-2022-36879  

An out-of-bounds write flaw was found in the Linux kernel’s framebuffer-based console driver functionality in the way a user triggers ioctl FBIOPUT_VSCREENINFO with malicious data. This flaw allows a local user to crash or potentially escalate their privileges on the system. (CVE-2021-33655) The Linux kernel before 5.18.13 lacks a certain clear operation for the block starting symbol (.bss). This allows Xen PV guest OS users to cause a denial of service or gain privileges. (CVE-2022-36123) An issue was discovered in the Linux kernel through 5.18.14. xfrm_expand_policies in net/xfrm/xfrm_policy.c can cause a refcount to be dropped twice. (CVE-2022-36879)

ALAS2-2022-1833


Amazon Linux 2 Security Advisory: ALAS-2022-1833
Advisory Release Date: 2022-08-15 21:03 Pacific
Advisory Updated Date: 2022-08-19 17:55 Pacific
Severity: Medium

Issue Overview:

An out-of-bounds write flaw was found in the Linux kernel’s framebuffer-based console driver functionality in the way a user triggers ioctl FBIOPUT_VSCREENINFO with malicious data. This flaw allows a local user to crash or potentially escalate their privileges on the system. (CVE-2021-33655)

The Linux kernel before 5.18.13 lacks a certain clear operation for the block starting symbol (.bss). This allows Xen PV guest OS users to cause a denial of service or gain privileges. (CVE-2022-36123)

An issue was discovered in the Linux kernel through 5.18.14. xfrm_expand_policies in net/xfrm/xfrm_policy.c can cause a refcount to be dropped twice. (CVE-2022-36879)


Affected Packages:

kernel


Issue Correction:
Run yum update kernel to update your system.

New Packages:
aarch64:
    kernel-4.14.290-217.505.amzn2.aarch64
    kernel-headers-4.14.290-217.505.amzn2.aarch64
    kernel-debuginfo-common-aarch64-4.14.290-217.505.amzn2.aarch64
    perf-4.14.290-217.505.amzn2.aarch64
    perf-debuginfo-4.14.290-217.505.amzn2.aarch64
    python-perf-4.14.290-217.505.amzn2.aarch64
    python-perf-debuginfo-4.14.290-217.505.amzn2.aarch64
    kernel-tools-4.14.290-217.505.amzn2.aarch64
    kernel-tools-devel-4.14.290-217.505.amzn2.aarch64
    kernel-tools-debuginfo-4.14.290-217.505.amzn2.aarch64
    kernel-devel-4.14.290-217.505.amzn2.aarch64
    kernel-debuginfo-4.14.290-217.505.amzn2.aarch64

i686:
    kernel-headers-4.14.290-217.505.amzn2.i686

src:
    kernel-4.14.290-217.505.amzn2.src

x86_64:
    kernel-4.14.290-217.505.amzn2.x86_64
    kernel-headers-4.14.290-217.505.amzn2.x86_64
    kernel-debuginfo-common-x86_64-4.14.290-217.505.amzn2.x86_64
    perf-4.14.290-217.505.amzn2.x86_64
    perf-debuginfo-4.14.290-217.505.amzn2.x86_64
    python-perf-4.14.290-217.505.amzn2.x86_64
    python-perf-debuginfo-4.14.290-217.505.amzn2.x86_64
    kernel-tools-4.14.290-217.505.amzn2.x86_64
    kernel-tools-devel-4.14.290-217.505.amzn2.x86_64
    kernel-tools-debuginfo-4.14.290-217.505.amzn2.x86_64
    kernel-devel-4.14.290-217.505.amzn2.x86_64
    kernel-debuginfo-4.14.290-217.505.amzn2.x86_64
    kernel-livepatch-4.14.290-217.505-1.0-0.amzn2.x86_64