ALAS2KERNEL-5.4-2022-035

Related Vulnerabilities: CVE-2022-1462   CVE-2022-2586   CVE-2022-2588  

An out-of-bounds read flaw was found in the Linux kernel's TeleTYpe subsystem. The issue occurs in how a user triggers a race condition using ioctls TIOCSPTLCK and TIOCGPTPEER and TIOCSTI and TCXONC with leakage of memory in the flush_to_ldisc function. This flaw allows a local user to crash the system or read unauthorized random data from memory. (CVE-2022-1462) A use-after-free flaw was found in nf_tables cross-table in the net/netfilter/nf_tables_api.c function in the Linux kernel. This flaw allows a local, privileged attacker to cause a use-after-free problem at the time of table deletion, possibly leading to local privilege escalation. (CVE-2022-2586) A use-after-free flaw was found in route4_change in the net/sched/cls_route.c filter implementation in the Linux kernel. This flaw allows a local user to crash the system and possibly lead to a local privilege escalation problem. (CVE-2022-2588)

ALAS2KERNEL-5.4-2022-035


Amazon Linux 2 Security Advisory: ALASKERNEL-5.4-2022-035
Advisory Release Date: 2022-09-08 21:37 Pacific
Advisory Updated Date: 2022-09-14 00:01 Pacific
Severity: Important

Issue Overview:

An out-of-bounds read flaw was found in the Linux kernel's TeleTYpe subsystem. The issue occurs in how a user triggers a race condition using ioctls TIOCSPTLCK and TIOCGPTPEER and TIOCSTI and TCXONC with leakage of memory in the flush_to_ldisc function. This flaw allows a local user to crash the system or read unauthorized random data from memory. (CVE-2022-1462)

A use-after-free flaw was found in nf_tables cross-table in the net/netfilter/nf_tables_api.c function in the Linux kernel. This flaw allows a local, privileged attacker to cause a use-after-free problem at the time of table deletion, possibly leading to local privilege escalation. (CVE-2022-2586)

A use-after-free flaw was found in route4_change in the net/sched/cls_route.c filter implementation in the Linux kernel. This flaw allows a local user to crash the system and possibly lead to a local privilege escalation problem. (CVE-2022-2588)


Affected Packages:

kernel


Issue Correction:
Run yum update kernel to update your system.

New Packages:
aarch64:
    kernel-5.4.209-116.367.amzn2.aarch64
    kernel-headers-5.4.209-116.367.amzn2.aarch64
    kernel-debuginfo-common-aarch64-5.4.209-116.367.amzn2.aarch64
    perf-5.4.209-116.367.amzn2.aarch64
    perf-debuginfo-5.4.209-116.367.amzn2.aarch64
    python-perf-5.4.209-116.367.amzn2.aarch64
    python-perf-debuginfo-5.4.209-116.367.amzn2.aarch64
    kernel-tools-5.4.209-116.367.amzn2.aarch64
    kernel-tools-devel-5.4.209-116.367.amzn2.aarch64
    kernel-tools-debuginfo-5.4.209-116.367.amzn2.aarch64
    bpftool-5.4.209-116.367.amzn2.aarch64
    bpftool-debuginfo-5.4.209-116.367.amzn2.aarch64
    kernel-devel-5.4.209-116.367.amzn2.aarch64
    kernel-debuginfo-5.4.209-116.367.amzn2.aarch64

i686:
    kernel-headers-5.4.209-116.367.amzn2.i686

src:
    kernel-5.4.209-116.367.amzn2.src

x86_64:
    kernel-5.4.209-116.367.amzn2.x86_64
    kernel-headers-5.4.209-116.367.amzn2.x86_64
    kernel-debuginfo-common-x86_64-5.4.209-116.367.amzn2.x86_64
    perf-5.4.209-116.367.amzn2.x86_64
    perf-debuginfo-5.4.209-116.367.amzn2.x86_64
    python-perf-5.4.209-116.367.amzn2.x86_64
    python-perf-debuginfo-5.4.209-116.367.amzn2.x86_64
    kernel-tools-5.4.209-116.367.amzn2.x86_64
    kernel-tools-devel-5.4.209-116.367.amzn2.x86_64
    kernel-tools-debuginfo-5.4.209-116.367.amzn2.x86_64
    bpftool-5.4.209-116.367.amzn2.x86_64
    bpftool-debuginfo-5.4.209-116.367.amzn2.x86_64
    kernel-devel-5.4.209-116.367.amzn2.x86_64
    kernel-debuginfo-5.4.209-116.367.amzn2.x86_64