ALAS2KERNEL-5.10-2022-019

Related Vulnerabilities: CVE-2022-21505   CVE-2022-23816   CVE-2022-23825   CVE-2022-26373   CVE-2022-28693   CVE-2022-29900   CVE-2022-29901   CVE-2022-36123   CVE-2022-36879   CVE-2022-36946  

A bug in the IMA subsystem was discovered which would incorrectly allow kexec to be used when kernel lockdown was enabled (CVE-2022-21505) A flaw was found in hw. Mis-trained branch predictions for return instructions may allow arbitrary speculative code execution under certain microarchitecture-dependent conditions. (CVE-2022-23816) A flaw was found in hw. Aliases in the branch predictor may cause some AMD processors to predict the wrong branch type, potentially leading to information disclosure. (CVE-2022-23825) A flaw was found in hw. In certain processors with Intel's Enhanced Indirect Branch Restricted Speculation (eIBRS) capabilities, soon after VM exit or IBPB command event, the linear address following the most recent near CALL instruction prior to a VM exit may be used as the Return Stack Buffer (RSB) prediction. (CVE-2022-26373) A flaw was found in hw. The unprotected alternative channel of return branch target prediction in some Intel(R) Processors may allow an authorized user to enable information disclosure via local access. (CVE-2022-28693) A flaw was found in hw. Mis-trained branch predictions for return instructions may allow arbitrary speculative code execution under certain microarchitecture-dependent conditions. (CVE-2022-29900) A flaw was found in hw. Non-transparent sharing of branch predictor targets between contexts in some Intel(R) processors may potentially allow an authorized user to enable information disclosure via local access. (CVE-2022-29901) The Linux kernel before 5.18.13 lacks a certain clear operation for the block starting symbol (.bss). This allows Xen PV guest OS users to cause a denial of service or gain privileges. (CVE-2022-36123) An issue was discovered in the Linux kernel through 5.18.14. xfrm_expand_policies in net/xfrm/xfrm_policy.c can cause a refcount to be dropped twice. (CVE-2022-36879) A memory corruption flaw was found in the Linux kernel's Netfilter subsystem in the way a local user uses the libnetfilter_queue when analyzing a corrupted network packet. This flaw allows a local user to crash the system or a remote user to crash the system when the libnetfilter_queue is used by a local user. (CVE-2022-36946)

ALAS2KERNEL-5.10-2022-019


Amazon Linux 2 Security Advisory: ALASKERNEL-5.10-2022-019
Advisory Release Date: 2022-08-15 21:23 Pacific
Advisory Updated Date: 2022-08-19 18:28 Pacific
Severity: Medium

Issue Overview:

A bug in the IMA subsystem was discovered which would incorrectly allow kexec to be used when kernel lockdown was enabled (CVE-2022-21505)

A flaw was found in hw. Mis-trained branch predictions for return instructions may allow arbitrary speculative code execution under certain microarchitecture-dependent conditions. (CVE-2022-23816)

A flaw was found in hw. Aliases in the branch predictor may cause some AMD processors to predict the wrong branch type, potentially leading to information disclosure. (CVE-2022-23825)

A flaw was found in hw. In certain processors with Intel's Enhanced Indirect Branch Restricted Speculation (eIBRS) capabilities, soon after VM exit or IBPB command event, the linear address following the most recent near CALL instruction prior to a VM exit may be used as the Return Stack Buffer (RSB) prediction. (CVE-2022-26373)

A flaw was found in hw. The unprotected alternative channel of return branch target prediction in some Intel(R) Processors may allow an authorized user to enable information disclosure via local access. (CVE-2022-28693)

A flaw was found in hw. Mis-trained branch predictions for return instructions may allow arbitrary speculative code execution under certain microarchitecture-dependent conditions. (CVE-2022-29900)

A flaw was found in hw. Non-transparent sharing of branch predictor targets between contexts in some Intel(R) processors may potentially allow an authorized user to enable information disclosure via local access. (CVE-2022-29901)

The Linux kernel before 5.18.13 lacks a certain clear operation for the block starting symbol (.bss). This allows Xen PV guest OS users to cause a denial of service or gain privileges. (CVE-2022-36123)

An issue was discovered in the Linux kernel through 5.18.14. xfrm_expand_policies in net/xfrm/xfrm_policy.c can cause a refcount to be dropped twice. (CVE-2022-36879)

A memory corruption flaw was found in the Linux kernel's Netfilter subsystem in the way a local user uses the libnetfilter_queue when analyzing a corrupted network packet. This flaw allows a local user to crash the system or a remote user to crash the system when the libnetfilter_queue is used by a local user. (CVE-2022-36946)


Affected Packages:

kernel


Issue Correction:
Run yum update kernel to update your system.

New Packages:
aarch64:
    kernel-5.10.135-122.509.amzn2.aarch64
    kernel-headers-5.10.135-122.509.amzn2.aarch64
    kernel-debuginfo-common-aarch64-5.10.135-122.509.amzn2.aarch64
    perf-5.10.135-122.509.amzn2.aarch64
    perf-debuginfo-5.10.135-122.509.amzn2.aarch64
    python-perf-5.10.135-122.509.amzn2.aarch64
    python-perf-debuginfo-5.10.135-122.509.amzn2.aarch64
    kernel-tools-5.10.135-122.509.amzn2.aarch64
    kernel-tools-devel-5.10.135-122.509.amzn2.aarch64
    kernel-tools-debuginfo-5.10.135-122.509.amzn2.aarch64
    bpftool-5.10.135-122.509.amzn2.aarch64
    bpftool-debuginfo-5.10.135-122.509.amzn2.aarch64
    kernel-devel-5.10.135-122.509.amzn2.aarch64
    kernel-debuginfo-5.10.135-122.509.amzn2.aarch64
    kernel-livepatch-5.10.135-122.509-1.0-0.amzn2.aarch64

i686:
    kernel-headers-5.10.135-122.509.amzn2.i686

src:
    kernel-5.10.135-122.509.amzn2.src

x86_64:
    kernel-5.10.135-122.509.amzn2.x86_64
    kernel-headers-5.10.135-122.509.amzn2.x86_64
    kernel-debuginfo-common-x86_64-5.10.135-122.509.amzn2.x86_64
    perf-5.10.135-122.509.amzn2.x86_64
    perf-debuginfo-5.10.135-122.509.amzn2.x86_64
    python-perf-5.10.135-122.509.amzn2.x86_64
    python-perf-debuginfo-5.10.135-122.509.amzn2.x86_64
    kernel-tools-5.10.135-122.509.amzn2.x86_64
    kernel-tools-devel-5.10.135-122.509.amzn2.x86_64
    kernel-tools-debuginfo-5.10.135-122.509.amzn2.x86_64
    bpftool-5.10.135-122.509.amzn2.x86_64
    bpftool-debuginfo-5.10.135-122.509.amzn2.x86_64
    kernel-devel-5.10.135-122.509.amzn2.x86_64
    kernel-debuginfo-5.10.135-122.509.amzn2.x86_64
    kernel-livepatch-5.10.135-122.509-1.0-0.amzn2.x86_64