ALAS2-2022-1798

Related Vulnerabilities: CVE-2022-0854   CVE-2022-1516   CVE-2022-1729   CVE-2022-29581   CVE-2022-30594  

A memory leak flaw was found in the Linux kernel's DMA subsystem, in the way a user calls DMA_FROM_DEVICE. This flaw allows a local user to read random memory from the kernel space. (CVE-2022-0854) A NULL pointer dereference flaw was found in the Linux kernel's X.25 set of standardized network protocols functionality in the way a user terminates their session using a simulated Ethernet card and continued usage of this connection. This flaw allows a local user to crash the system. (CVE-2022-1516) perf: Fix sys_perf_event_open() race against self (CVE-2022-1729) Improper Update of Reference Count vulnerability in net/sched of Linux Kernel allows local attacker to cause privilege escalation to root. This issue affects: Linux Kernel versions prior to 5.18; version 4.14 and later versions. (CVE-2022-29581) The Linux kernel before 5.17.2 mishandles seccomp permissions. The PTRACE_SEIZE code path allows attackers to bypass intended restrictions on setting the PT_SUSPEND_SECCOMP flag. (CVE-2022-30594)

ALAS2-2022-1798


Amazon Linux 2 Security Advisory: ALAS-2022-1798
Advisory Release Date: 2022-05-31 23:50 Pacific
Advisory Updated Date: 2022-06-07 19:44 Pacific
Severity: Medium

Issue Overview:

A memory leak flaw was found in the Linux kernel's DMA subsystem, in the way a user calls DMA_FROM_DEVICE. This flaw allows a local user to read random memory from the kernel space. (CVE-2022-0854)

A NULL pointer dereference flaw was found in the Linux kernel's X.25 set of standardized network protocols functionality in the way a user terminates their session using a simulated Ethernet card and continued usage of this connection. This flaw allows a local user to crash the system. (CVE-2022-1516)

perf: Fix sys_perf_event_open() race against self (CVE-2022-1729)

Improper Update of Reference Count vulnerability in net/sched of Linux Kernel allows local attacker to cause privilege escalation to root. This issue affects: Linux Kernel versions prior to 5.18; version 4.14 and later versions. (CVE-2022-29581)

The Linux kernel before 5.17.2 mishandles seccomp permissions. The PTRACE_SEIZE code path allows attackers to bypass intended restrictions on setting the PT_SUSPEND_SECCOMP flag. (CVE-2022-30594)


Affected Packages:

kernel


Issue Correction:
Run yum update kernel to update your system.

New Packages:
aarch64:
    kernel-4.14.281-212.502.amzn2.aarch64
    kernel-headers-4.14.281-212.502.amzn2.aarch64
    kernel-debuginfo-common-aarch64-4.14.281-212.502.amzn2.aarch64
    perf-4.14.281-212.502.amzn2.aarch64
    perf-debuginfo-4.14.281-212.502.amzn2.aarch64
    python-perf-4.14.281-212.502.amzn2.aarch64
    python-perf-debuginfo-4.14.281-212.502.amzn2.aarch64
    kernel-tools-4.14.281-212.502.amzn2.aarch64
    kernel-tools-devel-4.14.281-212.502.amzn2.aarch64
    kernel-tools-debuginfo-4.14.281-212.502.amzn2.aarch64
    kernel-devel-4.14.281-212.502.amzn2.aarch64
    kernel-debuginfo-4.14.281-212.502.amzn2.aarch64

i686:
    kernel-headers-4.14.281-212.502.amzn2.i686

src:
    kernel-4.14.281-212.502.amzn2.src

x86_64:
    kernel-4.14.281-212.502.amzn2.x86_64
    kernel-headers-4.14.281-212.502.amzn2.x86_64
    kernel-debuginfo-common-x86_64-4.14.281-212.502.amzn2.x86_64
    perf-4.14.281-212.502.amzn2.x86_64
    perf-debuginfo-4.14.281-212.502.amzn2.x86_64
    python-perf-4.14.281-212.502.amzn2.x86_64
    python-perf-debuginfo-4.14.281-212.502.amzn2.x86_64
    kernel-tools-4.14.281-212.502.amzn2.x86_64
    kernel-tools-devel-4.14.281-212.502.amzn2.x86_64
    kernel-tools-debuginfo-4.14.281-212.502.amzn2.x86_64
    kernel-devel-4.14.281-212.502.amzn2.x86_64
    kernel-debuginfo-4.14.281-212.502.amzn2.x86_64
    kernel-livepatch-4.14.281-212.502-1.0-0.amzn2.x86_64