QID 354439

Date Published: 2022-12-21

QID 354439: Amazon Linux Security Advisory for kernel : ALAS2022-2022-150

a flaw was found in the linux kernel.
The existing kvm sev api has a vulnerability that allows a non-root (host) user-level application to crash the host kernel by creating a confidential guest vm instance in amd cpu that supports secure encrypted virtualization (sev). (
( CVE-2022-0171) an out-of-bounds read flaw was found in the linux kernels teletype subsystem.
The issue occurs in how a user triggers a race condition using ioctls tiocsptlck and tiocgptpeer and tiocsti and tcxonc with leakage of memory in the flush_to_ldisc function.
This flaw allows a local user to crash the system or read unauthorized random data from memory. (
( CVE-2022-1462) a use-after-free flaw was found in the linux kernels atheros wireless adapter driver in the way a user forces the ath9k_htc_wait_for_target function to fail with some input messages.
This flaw allows a local user to crash or potentially escalate their privileges on the system. (
( CVE-2022-1679) a bug in the ima subsystem was discovered which would incorrectly allow kexec to be used when kernel lockdown was enabled (cve-2022-21505) a use-after-free flaw was found in the linux kernels posix cpu timers functionality in the way a user creates and then deletes the timer in the non-leader thread of the program.
( CVE-2022-2585) a use-after-free flaw was found in nf_tables cross-table in the net/netfilter/nf_tables_api.c function in the linux kernel.
This flaw allows a local, privileged attacker to cause a use-after-free problem at the time of table deletion, possibly leading to local privilege escalation. (
( CVE-2022-2586) a use-after-free flaw was found in route4_change in the net/sched/cls_route.c filter implementation in the linux kernel.

Note: The preceding description block is extracted directly from the security advisory. Using automation, we have attempted to clean and format it as much as possible without introducing additional issues.

Successful exploitation of this vulnerability could lead to a securitybreach or could affect integrity, availability, and confidentiality.

  • CVSS V3 rated as High - 7.8 severity.
  • CVSS V2 rated as High - 7.2 severity.
  • Solution
    Please refer to Amazon advisory: ALAS2022-2022-150 for affected packages and patching details, or update with your package manager.
    Vendor References
    Software Advisories
    Advisory ID Software Component Link
    ALAS2022-2022-150 amazon linux 2022 URL Logo alas.aws.amazon.com/AL2022/ALAS-2022-150.html