ALAS2KERNEL-5.4-2022-028


Amazon Linux 2 Security Advisory: ALASKERNEL-5.4-2022-028
Advisory Release Date: 2022-06-30 22:29 Pacific
Advisory Updated Date: 2022-09-01 23:15 Pacific
Severity: Important

Issue Overview:

Due to the small table perturb size, a memory leak flaw was found in the Linux kernel's TCP source port generation algorithm in the net/ipv4/tcp.c function. This flaw allows an attacker to leak information and may cause a denial of service. (CVE-2022-1012)

A use-after-free flaw was found in fs/ext4/namei.c:dx_insert_block() in the Linux kernel's filesystem sub-component. This flaw allows a local attacker with a user privilege to cause a denial of service. (CVE-2022-1184)

A use-after-free vulnerability was found in the Linux kernel's Netfilter subsystem in net/netfilter/nf_tables_api.c. This flaw allows a local attacker with user access to cause a privilege escalation issue. (CVE-2022-1966)

KGDB and KDB allow read and write access to kernel memory, and thus should be restricted during lockdown. An attacker with access to a serial port could trigger the debugger so it is important that the debugger respect the lockdown mode when/if it is triggered. CVSS 3.1 Base Score 6.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H). (CVE-2022-21499)

net/netfilter/nf_tables_api.c in the Linux kernel through 5.18.1 allows a local user (able to create user/net namespaces) to escalate privileges to root because an incorrect NFT_STATEFUL_EXPR check leads to a use-after-free. (CVE-2022-32250)

The Linux kernel before 5.17.9 allows TCP servers to identify clients by observing what source ports are used. (CVE-2022-32296)

An issue was discovered in the Linux kernel through 5.18.3 on powerpc 32-bit platforms. There is a buffer overflow in ptrace PEEKUSER and POKEUSER (aka PEEKUSR and POKEUSR) when accessing floating point registers. (CVE-2022-32981)

A flaw was found in hw. Incomplete cleanup of multi-core shared buffers for some Intel(r) Processors may allow an authenticated user to enable information disclosure via local access. (CVE-2022-21123)

A flaw was found in hw. Incomplete cleanup of microarchitectural fill buffers on some Intel(r) Processors may allow an authenticated user to enable information disclosure via local access. (CVE-2022-21125)

A flaw was found in hw. Incomplete cleanup in specific special register write operations for some Intel® Processors may allow an authenticated user to enable information disclosure via local access. (CVE-2022-21166)

References to CVE-2022-21123, CVE-2022-21125, and CVE-2022-21166 have been added after the original release of this advisory, however those vulnerabilities were fixed by the packages referenced by this advisory's initial release on 2022-06-30.


Affected Packages:

kernel


Note:

This advisory is applicable to Amazon Linux 2 - Kernel-5.4 Extra. Visit this page to learn more about Amazon Linux 2 (AL2) Extras and this FAQ section for the difference between AL2 Core and AL2 Extras advisories.


Issue Correction:
Run yum update kernel to update your system.

New Packages:
aarch64:
    kernel-5.4.201-111.359.amzn2.aarch64
    kernel-headers-5.4.201-111.359.amzn2.aarch64
    kernel-debuginfo-common-aarch64-5.4.201-111.359.amzn2.aarch64
    perf-5.4.201-111.359.amzn2.aarch64
    perf-debuginfo-5.4.201-111.359.amzn2.aarch64
    python-perf-5.4.201-111.359.amzn2.aarch64
    python-perf-debuginfo-5.4.201-111.359.amzn2.aarch64
    kernel-tools-5.4.201-111.359.amzn2.aarch64
    kernel-tools-devel-5.4.201-111.359.amzn2.aarch64
    kernel-tools-debuginfo-5.4.201-111.359.amzn2.aarch64
    bpftool-5.4.201-111.359.amzn2.aarch64
    bpftool-debuginfo-5.4.201-111.359.amzn2.aarch64
    kernel-devel-5.4.201-111.359.amzn2.aarch64
    kernel-debuginfo-5.4.201-111.359.amzn2.aarch64

i686:
    kernel-headers-5.4.201-111.359.amzn2.i686

src:
    kernel-5.4.201-111.359.amzn2.src

x86_64:
    kernel-5.4.201-111.359.amzn2.x86_64
    kernel-headers-5.4.201-111.359.amzn2.x86_64
    kernel-debuginfo-common-x86_64-5.4.201-111.359.amzn2.x86_64
    perf-5.4.201-111.359.amzn2.x86_64
    perf-debuginfo-5.4.201-111.359.amzn2.x86_64
    python-perf-5.4.201-111.359.amzn2.x86_64
    python-perf-debuginfo-5.4.201-111.359.amzn2.x86_64
    kernel-tools-5.4.201-111.359.amzn2.x86_64
    kernel-tools-devel-5.4.201-111.359.amzn2.x86_64
    kernel-tools-debuginfo-5.4.201-111.359.amzn2.x86_64
    bpftool-5.4.201-111.359.amzn2.x86_64
    bpftool-debuginfo-5.4.201-111.359.amzn2.x86_64
    kernel-devel-5.4.201-111.359.amzn2.x86_64
    kernel-debuginfo-5.4.201-111.359.amzn2.x86_64