ALAS2KERNEL-5.10-2022-012

Related Vulnerabilities: CVE-2022-1015   CVE-2022-1016   CVE-2022-25636  

A flaw was found in the Linux kernel in linux/net/netfilter/nf_tables_api.c of the netfilter subsystem. This flaw allows a local user to cause an out-of-bounds write issue. (CVE-2022-1015) A flaw was found in the Linux kernel in net/netfilter/nf_tables_core.c:nft_do_chain, which can cause a use-after-free. This issue needs to handle return with proper preconditions, as it can lead to a kernel information leak problem caused by a local, unprivileged attacker. (CVE-2022-1016) An out-of-bounds (OOB) memory access flaw was found in nft_fwd_dup_netdev_offload in net/netfilter/nf_dup_netdev.c in the netfilter subcomponent in the Linux kernel due to a heap out-of-bounds write problem. This flaw allows a local attacker with a user account on the system to gain access to out-of-bounds memory, leading to a system crash or a privilege escalation threat. (CVE-2022-25636)

ALAS2KERNEL-5.10-2022-012


Amazon Linux 2 Security Advisory: ALASKERNEL-5.10-2022-012
Advisory Release Date: 2022-04-05 20:16 Pacific
Advisory Updated Date: 2022-04-08 00:01 Pacific
Severity: Important

Issue Overview:

A flaw was found in the Linux kernel in linux/net/netfilter/nf_tables_api.c of the netfilter subsystem. This flaw allows a local user to cause an out-of-bounds write issue. (CVE-2022-1015)

A flaw was found in the Linux kernel in net/netfilter/nf_tables_core.c:nft_do_chain, which can cause a use-after-free. This issue needs to handle return with proper preconditions, as it can lead to a kernel information leak problem caused by a local, unprivileged attacker. (CVE-2022-1016)

An out-of-bounds (OOB) memory access flaw was found in nft_fwd_dup_netdev_offload in net/netfilter/nf_dup_netdev.c in the netfilter subcomponent in the Linux kernel due to a heap out-of-bounds write problem. This flaw allows a local attacker with a user account on the system to gain access to out-of-bounds memory, leading to a system crash or a privilege escalation threat. (CVE-2022-25636)


Affected Packages:

kernel


Issue Correction:
Run yum update kernel to update your system.

New Packages:
aarch64:
    kernel-5.10.106-102.504.amzn2.aarch64
    kernel-headers-5.10.106-102.504.amzn2.aarch64
    kernel-debuginfo-common-aarch64-5.10.106-102.504.amzn2.aarch64
    perf-5.10.106-102.504.amzn2.aarch64
    perf-debuginfo-5.10.106-102.504.amzn2.aarch64
    python-perf-5.10.106-102.504.amzn2.aarch64
    python-perf-debuginfo-5.10.106-102.504.amzn2.aarch64
    kernel-tools-5.10.106-102.504.amzn2.aarch64
    kernel-tools-devel-5.10.106-102.504.amzn2.aarch64
    kernel-tools-debuginfo-5.10.106-102.504.amzn2.aarch64
    bpftool-5.10.106-102.504.amzn2.aarch64
    bpftool-debuginfo-5.10.106-102.504.amzn2.aarch64
    kernel-devel-5.10.106-102.504.amzn2.aarch64
    kernel-debuginfo-5.10.106-102.504.amzn2.aarch64
    kernel-livepatch-5.10.106-102.504-1.0-0.amzn2.aarch64

i686:
    kernel-headers-5.10.106-102.504.amzn2.i686

src:
    kernel-5.10.106-102.504.amzn2.src

x86_64:
    kernel-5.10.106-102.504.amzn2.x86_64
    kernel-headers-5.10.106-102.504.amzn2.x86_64
    kernel-debuginfo-common-x86_64-5.10.106-102.504.amzn2.x86_64
    perf-5.10.106-102.504.amzn2.x86_64
    perf-debuginfo-5.10.106-102.504.amzn2.x86_64
    python-perf-5.10.106-102.504.amzn2.x86_64
    python-perf-debuginfo-5.10.106-102.504.amzn2.x86_64
    kernel-tools-5.10.106-102.504.amzn2.x86_64
    kernel-tools-devel-5.10.106-102.504.amzn2.x86_64
    kernel-tools-debuginfo-5.10.106-102.504.amzn2.x86_64
    bpftool-5.10.106-102.504.amzn2.x86_64
    bpftool-debuginfo-5.10.106-102.504.amzn2.x86_64
    kernel-devel-5.10.106-102.504.amzn2.x86_64
    kernel-debuginfo-5.10.106-102.504.amzn2.x86_64
    kernel-livepatch-5.10.106-102.504-1.0-0.amzn2.x86_64