ALAS2-2022-1825

Related Vulnerabilities: CVE-2022-2318   CVE-2022-26365   CVE-2022-33740   CVE-2022-33741   CVE-2022-33742   CVE-2022-33744  

There are use-after-free vulnerabilities caused by timer handler in net/rose/rose_timer.c of linux that allow attackers to crash linux kernel without any privileges. (CVE-2022-2318) Linux disk/nic frontends data leaks T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Linux Block and Network PV device frontends don't zero memory regions before sharing them with the backend (CVE-2022-26365, CVE-2022-33740). Additionally the granularity of the grant table doesn't allow sharing less than a 4K page, leading to unrelated data residing in the same 4K page as data shared with a backend being accessible by such backend (CVE-2022-33741, CVE-2022-33742). (CVE-2022-26365) Linux disk/nic frontends data leaks T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Linux Block and Network PV device frontends don't zero memory regions before sharing them with the backend (CVE-2022-26365, CVE-2022-33740). Additionally the granularity of the grant table doesn't allow sharing less than a 4K page, leading to unrelated data residing in the same 4K page as data shared with a backend being accessible by such backend (CVE-2022-33741, CVE-2022-33742). (CVE-2022-33740) Linux disk/nic frontends data leaks T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Linux Block and Network PV device frontends don't zero memory regions before sharing them with the backend (CVE-2022-26365, CVE-2022-33740). Additionally the granularity of the grant table doesn't allow sharing less than a 4K page, leading to unrelated data residing in the same 4K page as data shared with a backend being accessible by such backend (CVE-2022-33741, CVE-2022-33742). (CVE-2022-33741) Linux disk/nic frontends data leaks T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Linux Block and Network PV device frontends don't zero memory regions before sharing them with the backend (CVE-2022-26365, CVE-2022-33740). Additionally the granularity of the grant table doesn't allow sharing less than a 4K page, leading to unrelated data residing in the same 4K page as data shared with a backend being accessible by such backend (CVE-2022-33741, CVE-2022-33742). (CVE-2022-33742) Arm guests can cause Dom0 DoS via PV devices When mapping pages of guests on Arm, dom0 is using an rbtree to keep track of the foreign mappings. Updating of that rbtree is not always done completely with the related lock held, resulting in a small race window, which can be used by unprivileged guests via PV devices to cause inconsistencies of the rbtree. These inconsistencies can lead to Denial of Service (DoS) of dom0, e.g. by causing crashes or the inability to perform further mappings of other guests' memory pages. (CVE-2022-33744)

ALAS2-2022-1825


Amazon Linux 2 Security Advisory: ALAS-2022-1825
Advisory Release Date: 2022-07-19 01:20 Pacific
Advisory Updated Date: 2022-07-20 22:22 Pacific
Severity: Important

Issue Overview:

There are use-after-free vulnerabilities caused by timer handler in net/rose/rose_timer.c of linux that allow attackers to crash linux kernel without any privileges. (CVE-2022-2318)

Linux disk/nic frontends data leaks T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Linux Block and Network PV device frontends don't zero memory regions before sharing them with the backend (CVE-2022-26365, CVE-2022-33740). Additionally the granularity of the grant table doesn't allow sharing less than a 4K page, leading to unrelated data residing in the same 4K page as data shared with a backend being accessible by such backend (CVE-2022-33741, CVE-2022-33742). (CVE-2022-26365)

Linux disk/nic frontends data leaks T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Linux Block and Network PV device frontends don't zero memory regions before sharing them with the backend (CVE-2022-26365, CVE-2022-33740). Additionally the granularity of the grant table doesn't allow sharing less than a 4K page, leading to unrelated data residing in the same 4K page as data shared with a backend being accessible by such backend (CVE-2022-33741, CVE-2022-33742). (CVE-2022-33740)

Linux disk/nic frontends data leaks T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Linux Block and Network PV device frontends don't zero memory regions before sharing them with the backend (CVE-2022-26365, CVE-2022-33740). Additionally the granularity of the grant table doesn't allow sharing less than a 4K page, leading to unrelated data residing in the same 4K page as data shared with a backend being accessible by such backend (CVE-2022-33741, CVE-2022-33742). (CVE-2022-33741)

Linux disk/nic frontends data leaks T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Linux Block and Network PV device frontends don't zero memory regions before sharing them with the backend (CVE-2022-26365, CVE-2022-33740). Additionally the granularity of the grant table doesn't allow sharing less than a 4K page, leading to unrelated data residing in the same 4K page as data shared with a backend being accessible by such backend (CVE-2022-33741, CVE-2022-33742). (CVE-2022-33742)

Arm guests can cause Dom0 DoS via PV devices When mapping pages of guests on Arm, dom0 is using an rbtree to keep track of the foreign mappings. Updating of that rbtree is not always done completely with the related lock held, resulting in a small race window, which can be used by unprivileged guests via PV devices to cause inconsistencies of the rbtree. These inconsistencies can lead to Denial of Service (DoS) of dom0, e.g. by causing crashes or the inability to perform further mappings of other guests' memory pages. (CVE-2022-33744)


Affected Packages:

kernel


Issue Correction:
Run yum update kernel to update your system.

New Packages:
aarch64:
    kernel-4.14.287-215.504.amzn2.aarch64
    kernel-headers-4.14.287-215.504.amzn2.aarch64
    kernel-debuginfo-common-aarch64-4.14.287-215.504.amzn2.aarch64
    perf-4.14.287-215.504.amzn2.aarch64
    perf-debuginfo-4.14.287-215.504.amzn2.aarch64
    python-perf-4.14.287-215.504.amzn2.aarch64
    python-perf-debuginfo-4.14.287-215.504.amzn2.aarch64
    kernel-tools-4.14.287-215.504.amzn2.aarch64
    kernel-tools-devel-4.14.287-215.504.amzn2.aarch64
    kernel-tools-debuginfo-4.14.287-215.504.amzn2.aarch64
    kernel-devel-4.14.287-215.504.amzn2.aarch64
    kernel-debuginfo-4.14.287-215.504.amzn2.aarch64

i686:
    kernel-headers-4.14.287-215.504.amzn2.i686

src:
    kernel-4.14.287-215.504.amzn2.src

x86_64:
    kernel-4.14.287-215.504.amzn2.x86_64
    kernel-headers-4.14.287-215.504.amzn2.x86_64
    kernel-debuginfo-common-x86_64-4.14.287-215.504.amzn2.x86_64
    perf-4.14.287-215.504.amzn2.x86_64
    perf-debuginfo-4.14.287-215.504.amzn2.x86_64
    python-perf-4.14.287-215.504.amzn2.x86_64
    python-perf-debuginfo-4.14.287-215.504.amzn2.x86_64
    kernel-tools-4.14.287-215.504.amzn2.x86_64
    kernel-tools-devel-4.14.287-215.504.amzn2.x86_64
    kernel-tools-debuginfo-4.14.287-215.504.amzn2.x86_64
    kernel-devel-4.14.287-215.504.amzn2.x86_64
    kernel-debuginfo-4.14.287-215.504.amzn2.x86_64
    kernel-livepatch-4.14.287-215.504-1.0-0.amzn2.x86_64