ALASKERNEL-5.15-2022-008


Amazon Linux 2 Security Advisory: ALASKERNEL-5.15-2022-008
Advisory Release Date: 2022-09-30 07:10 Pacific
Advisory Updated Date: 2024-04-10 22:27 Pacific
Severity: Important

Issue Overview:

2024-04-10: CVE-2023-1095 was added to this advisory.

2024-02-01: CVE-2024-0562 was added to this advisory.

2023-10-12: CVE-2023-3111 was added to this advisory.

2023-10-12: CVE-2023-2860 was added to this advisory.

A use-after-free flaw was found in the Linux kernel's Atheros wireless adapter driver in the way a user forces the ath9k_htc_wait_for_target function to fail with some input messages. This flaw allows a local user to crash or potentially escalate their privileges on the system. (CVE-2022-1679)

A use-after-free flaw was found in the Linux kernel's POSIX CPU timers functionality in the way a user creates and then deletes the timer in the non-leader thread of the program. This flaw allows a local user to crash or potentially escalate their privileges on the system. (CVE-2022-2585)

It was discovered that a nft object or expression could reference a nft set on a different nft table, leading to a use-after-free once that table was deleted. (CVE-2022-2586)

A use-after-free flaw was found in route4_change in the net/sched/cls_route.c filter implementation in the Linux kernel. This flaw allows a local user to crash the system and possibly lead to a local privilege escalation problem. (CVE-2022-2588)

Non-transparent sharing of return predictor targets between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access. (CVE-2022-26373)

An issue was found in the Linux kernel in nf_conntrack_irc where the message handling can be confused and incorrectly matches the message. A firewall may be able to be bypassed when users are using unencrypted IRC with nf_conntrack_irc configured. (CVE-2022-2663)

An out-of-bounds memory read flaw was found in the Linux kernel's BPF subsystem in how a user calls the bpf_tail_call function with a key larger than the max_entries of the map. This flaw allows a local user to gain unauthorized access to data. (CVE-2022-2905)

A race condition was found in the Linux kernel's IP framework for transforming packets (XFRM subsystem) when multiple calls to xfrm_probe_algs occurred simultaneously. This flaw could allow a local attacker to potentially trigger an out-of-bounds write or leak kernel heap memory by performing an out-of-bounds read and copying it into a socket. (CVE-2022-3028)

A use-after-free flaw was found in io_uring in the Linux kernel. This flaw allows a local user to trigger the issue if a signalfd or binder fd is polled with the io_uring poll due to a lack of io_uring POLLFREE handling. (CVE-2022-3176)

A race condition flaw was found in the Linux kernel sound subsystem due to improper locking. It could lead to a NULL pointer dereference while handling the SNDCTL_DSP_SYNC ioctl. A privileged local user (root or member of the audio group) could use this flaw to crash the system, resulting in a denial of service condition. (CVE-2022-3303)

A vulnerability was found in Linux Kernel. It has been classified as critical. This affects the function devlink_param_set/devlink_param_get of the file net/core/devlink.c of the component IPsec. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier VDB-211929 was assigned to this vulnerability. (CVE-2022-3625)

An issue was discovered in include/asm-generic/tlb.h in the Linux kernel before 5.19. Because of a race condition (unmap_mapping_range versus munmap), a device driver can free a page while it still has stale TLB entries. This only occurs in situations with VM_PFNMAP VMAs. (CVE-2022-39188)

A flaw was found in the x86 KVM subsystem in kvm_steal_time_set_preempted in arch/x86/kvm/x86.c in the Linux kernel. Unprivileged guest users can compromise the guest kernel because TLB flush operations are mishandled in certain KVM_VCPU_PREEMPTED situations. (CVE-2022-39189)

An issue was discovered in net/netfilter/nf_tables_api.c in the Linux kernel before 5.19.6. A denial of service can occur upon binding to an already bound chain. (CVE-2022-39190)

A race condition in the Linux kernel's EFI capsule loader driver was found in the way it handled write and flush operations on the device node of the EFI capsule. A local user could potentially use this flaw to crash the system. (CVE-2022-40307)

In nf_tables_updtable, if nf_tables_table_enable returns an error, nft_trans_destroy is called to free the transaction object. nft_trans_destroy() calls list_del(), but the transaction was never placed on a list -- the list head is all zeroes, this results in a NULL pointer dereference. (CVE-2023-1095)

A flaw was found in the Linux kernel's netdevsim device driver, within the scheduling of events. This issue results from the improper management of a reference count. This may allow an attacker to create a denial of service condition on the system. (CVE-2023-2019)

A use-after-free vulnerability was found in the Linux kernel's ext4 filesystem in the way it handled the extra inode size for extended attributes. This flaw could allow a privileged local user to cause a system crash or other undefined behaviors. (CVE-2023-2513)

The upstream advisory describes this issue as follows:

"This vulnerability allows local attackers to disclose sensitive information on affected installations of the Linux Kernel. An attacker must first obtain the ability to execute high-privileged code on the target system in order to exploit this vulnerability.

The specific flaw exists within the processing of seg6 attributes. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilties to escalate privileges and execute arbitrary code in the context of the kernel." (CVE-2023-2860)

A use after free vulnerability was found in prepare_to_relocate in fs/btrfs/relocation.c in btrfs in the Linux Kernel. This possible flaw can be triggered by calling btrfs_ioctl_balance() before calling btrfs_ioctl_defrag(). (CVE-2023-3111)

A use-after-free flaw was found in the Linux Kernel. When a disk is removed, bdi_unregister is called to stop further write-back and waits for associated delayed work to complete. However, wb_inode_writeback_end() may schedule bandwidth estimation work after this has completed, which can result in the timer attempting to access the recently freed bdi_writeback. (CVE-2024-0562)


Affected Packages:

kernel


Note:

This advisory is applicable to Amazon Linux 2 - Kernel-5.15 Extra. Visit this page to learn more about Amazon Linux 2 (AL2) Extras and this FAQ section for the difference between AL2 Core and AL2 Extras advisories.


Issue Correction:
Run yum update kernel to update your system.

New Packages:
aarch64:
    kernel-5.15.69-37.134.amzn2.aarch64
    kernel-headers-5.15.69-37.134.amzn2.aarch64
    kernel-debuginfo-common-aarch64-5.15.69-37.134.amzn2.aarch64
    perf-5.15.69-37.134.amzn2.aarch64
    perf-debuginfo-5.15.69-37.134.amzn2.aarch64
    python-perf-5.15.69-37.134.amzn2.aarch64
    python-perf-debuginfo-5.15.69-37.134.amzn2.aarch64
    kernel-tools-5.15.69-37.134.amzn2.aarch64
    kernel-tools-devel-5.15.69-37.134.amzn2.aarch64
    kernel-tools-debuginfo-5.15.69-37.134.amzn2.aarch64
    bpftool-5.15.69-37.134.amzn2.aarch64
    bpftool-debuginfo-5.15.69-37.134.amzn2.aarch64
    kernel-devel-5.15.69-37.134.amzn2.aarch64
    kernel-debuginfo-5.15.69-37.134.amzn2.aarch64
    kernel-livepatch-5.15.69-37.134-1.0-0.amzn2.aarch64

i686:
    kernel-headers-5.15.69-37.134.amzn2.i686

src:
    kernel-5.15.69-37.134.amzn2.src

x86_64:
    kernel-5.15.69-37.134.amzn2.x86_64
    kernel-headers-5.15.69-37.134.amzn2.x86_64
    kernel-debuginfo-common-x86_64-5.15.69-37.134.amzn2.x86_64
    perf-5.15.69-37.134.amzn2.x86_64
    perf-debuginfo-5.15.69-37.134.amzn2.x86_64
    python-perf-5.15.69-37.134.amzn2.x86_64
    python-perf-debuginfo-5.15.69-37.134.amzn2.x86_64
    kernel-tools-5.15.69-37.134.amzn2.x86_64
    kernel-tools-devel-5.15.69-37.134.amzn2.x86_64
    kernel-tools-debuginfo-5.15.69-37.134.amzn2.x86_64
    bpftool-5.15.69-37.134.amzn2.x86_64
    bpftool-debuginfo-5.15.69-37.134.amzn2.x86_64
    kernel-devel-5.15.69-37.134.amzn2.x86_64
    kernel-debuginfo-5.15.69-37.134.amzn2.x86_64
    kernel-livepatch-5.15.69-37.134-1.0-0.amzn2.x86_64