ALAS2KERNEL-5.10-2022-013

Related Vulnerabilities: CVE-2022-1048   CVE-2022-26490   CVE-2022-27666   CVE-2022-28356  

A use-after-free flaw was found in the Linux kernel's sound subsystem in the way a user triggers concurrent calls of PCM hw_params. The hw_free ioctls or similar race condition happens inside ALSA PCM for other ioctls. This flaw allows a local user to crash or potentially escalate their privileges on the system. (CVE-2022-1048) A buffer overflow flaw was found in the Linux kernel's NFC protocol functionality. This flaw allows a local user to crash or escalate their privileges on the system. (CVE-2022-26490) A heap buffer overflow flaw was found in IPsec ESP transformation code in net/ipv4/esp4.c and net/ipv6/esp6.c. This flaw allows a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation threat. (CVE-2022-27666) In the Linux kernel before 5.17.1, a refcount leak bug was found in net/llc/af_llc.c. (CVE-2022-28356)

ALAS2KERNEL-5.10-2022-013


Amazon Linux 2 Security Advisory: ALASKERNEL-5.10-2022-013
Advisory Release Date: 2022-04-18 19:50 Pacific
Advisory Updated Date: 2022-04-19 22:15 Pacific
Severity: Important

Issue Overview:

A use-after-free flaw was found in the Linux kernel's sound subsystem in the way a user triggers concurrent calls of PCM hw_params. The hw_free ioctls or similar race condition happens inside ALSA PCM for other ioctls. This flaw allows a local user to crash or potentially escalate their privileges on the system. (CVE-2022-1048)

A buffer overflow flaw was found in the Linux kernel's NFC protocol functionality. This flaw allows a local user to crash or escalate their privileges on the system. (CVE-2022-26490)

A heap buffer overflow flaw was found in IPsec ESP transformation code in net/ipv4/esp4.c and net/ipv6/esp6.c. This flaw allows a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation threat. (CVE-2022-27666)

In the Linux kernel before 5.17.1, a refcount leak bug was found in net/llc/af_llc.c. (CVE-2022-28356)


Affected Packages:

kernel


Issue Correction:
Run yum update kernel to update your system.

New Packages:
aarch64:
    kernel-5.10.109-104.500.amzn2.aarch64
    kernel-headers-5.10.109-104.500.amzn2.aarch64
    kernel-debuginfo-common-aarch64-5.10.109-104.500.amzn2.aarch64
    perf-5.10.109-104.500.amzn2.aarch64
    perf-debuginfo-5.10.109-104.500.amzn2.aarch64
    python-perf-5.10.109-104.500.amzn2.aarch64
    python-perf-debuginfo-5.10.109-104.500.amzn2.aarch64
    kernel-tools-5.10.109-104.500.amzn2.aarch64
    kernel-tools-devel-5.10.109-104.500.amzn2.aarch64
    kernel-tools-debuginfo-5.10.109-104.500.amzn2.aarch64
    bpftool-5.10.109-104.500.amzn2.aarch64
    bpftool-debuginfo-5.10.109-104.500.amzn2.aarch64
    kernel-devel-5.10.109-104.500.amzn2.aarch64
    kernel-debuginfo-5.10.109-104.500.amzn2.aarch64
    kernel-livepatch-5.10.109-104.500-1.0-0.amzn2.aarch64

i686:
    kernel-headers-5.10.109-104.500.amzn2.i686

src:
    kernel-5.10.109-104.500.amzn2.src

x86_64:
    kernel-5.10.109-104.500.amzn2.x86_64
    kernel-headers-5.10.109-104.500.amzn2.x86_64
    kernel-debuginfo-common-x86_64-5.10.109-104.500.amzn2.x86_64
    perf-5.10.109-104.500.amzn2.x86_64
    perf-debuginfo-5.10.109-104.500.amzn2.x86_64
    python-perf-5.10.109-104.500.amzn2.x86_64
    python-perf-debuginfo-5.10.109-104.500.amzn2.x86_64
    kernel-tools-5.10.109-104.500.amzn2.x86_64
    kernel-tools-devel-5.10.109-104.500.amzn2.x86_64
    kernel-tools-debuginfo-5.10.109-104.500.amzn2.x86_64
    bpftool-5.10.109-104.500.amzn2.x86_64
    bpftool-debuginfo-5.10.109-104.500.amzn2.x86_64
    kernel-devel-5.10.109-104.500.amzn2.x86_64
    kernel-debuginfo-5.10.109-104.500.amzn2.x86_64
    kernel-livepatch-5.10.109-104.500-1.0-0.amzn2.x86_64