ALAS2-2022-1903

Related Vulnerabilities: CVE-2022-3524   CVE-2022-42896  

A vulnerability was found in Linux Kernel. It has been declared as problematic. Affected by this vulnerability is the function ipv6_renew_options of the component IPv6 Handler. The manipulation leads to memory leak. The attack can be launched remotely. It is recommended to apply a patch to fix this issue. The identifier VDB-211021 was assigned to this vulnerability. (CVE-2022-3524) A use-after-free flaw was found in the Linux kernel's implementation of logical link control and adaptation protocol (L2CAP), part of the Bluetooth stack in the l2cap_connect and l2cap_le_connect_req functions. An attacker with physical access within the range of standard Bluetooth transmission could execute code leaking kernel memory via Bluetooth if within proximity of the victim. (CVE-2022-42896)

ALAS2-2022-1903


Amazon Linux 2 Security Advisory: ALAS-2022-1903
Advisory Release Date: 2022-12-09 20:58 Pacific
Advisory Updated Date: 2022-12-13 00:01 Pacific
Severity: Important

Issue Overview:

A vulnerability was found in Linux Kernel. It has been declared as problematic. Affected by this vulnerability is the function ipv6_renew_options of the component IPv6 Handler. The manipulation leads to memory leak. The attack can be launched remotely. It is recommended to apply a patch to fix this issue. The identifier VDB-211021 was assigned to this vulnerability. (CVE-2022-3524)

A use-after-free flaw was found in the Linux kernel's implementation of logical link control and adaptation protocol (L2CAP), part of the Bluetooth stack in the l2cap_connect and l2cap_le_connect_req functions. An attacker with physical access within the range of standard Bluetooth transmission could execute code leaking kernel memory via Bluetooth if within proximity of the victim. (CVE-2022-42896)


Affected Packages:

kernel


Issue Correction:
Run yum update kernel to update your system.

New Packages:
aarch64:
    kernel-4.14.301-224.520.amzn2.aarch64
    kernel-headers-4.14.301-224.520.amzn2.aarch64
    kernel-debuginfo-common-aarch64-4.14.301-224.520.amzn2.aarch64
    perf-4.14.301-224.520.amzn2.aarch64
    perf-debuginfo-4.14.301-224.520.amzn2.aarch64
    python-perf-4.14.301-224.520.amzn2.aarch64
    python-perf-debuginfo-4.14.301-224.520.amzn2.aarch64
    kernel-tools-4.14.301-224.520.amzn2.aarch64
    kernel-tools-devel-4.14.301-224.520.amzn2.aarch64
    kernel-tools-debuginfo-4.14.301-224.520.amzn2.aarch64
    kernel-devel-4.14.301-224.520.amzn2.aarch64
    kernel-debuginfo-4.14.301-224.520.amzn2.aarch64

i686:
    kernel-headers-4.14.301-224.520.amzn2.i686

src:
    kernel-4.14.301-224.520.amzn2.src

x86_64:
    kernel-4.14.301-224.520.amzn2.x86_64
    kernel-headers-4.14.301-224.520.amzn2.x86_64
    kernel-debuginfo-common-x86_64-4.14.301-224.520.amzn2.x86_64
    perf-4.14.301-224.520.amzn2.x86_64
    perf-debuginfo-4.14.301-224.520.amzn2.x86_64
    python-perf-4.14.301-224.520.amzn2.x86_64
    python-perf-debuginfo-4.14.301-224.520.amzn2.x86_64
    kernel-tools-4.14.301-224.520.amzn2.x86_64
    kernel-tools-devel-4.14.301-224.520.amzn2.x86_64
    kernel-tools-debuginfo-4.14.301-224.520.amzn2.x86_64
    kernel-devel-4.14.301-224.520.amzn2.x86_64
    kernel-debuginfo-4.14.301-224.520.amzn2.x86_64
    kernel-livepatch-4.14.301-224.520-1.0-0.amzn2.x86_64