ALAS2KERNEL-5.4-2022-036

Related Vulnerabilities: CVE-2021-4159   CVE-2022-1679   CVE-2022-20369   CVE-2022-2153   CVE-2022-2586   CVE-2022-2588   CVE-2022-26373   CVE-2022-2663   CVE-2022-3028   CVE-2022-40307   CVE-2022-41222  

A vulnerability was found in the Linux kernel's EBPF verifier when handling internal data structures. Internal memory locations could be returned to userspace. A local attacker with the permissions to insert eBPF code to the kernel can use this to leak internal kernel memory details defeating some of the exploit mitigations in place for the kernel. (CVE-2021-4159) A use-after-free flaw was found in the Linux kernel's Atheros wireless adapter driver in the way a user forces the ath9k_htc_wait_for_target function to fail with some input messages. This flaw allows a local user to crash or potentially escalate their privileges on the system. (CVE-2022-1679) In v4l2_m2m_querybuf of v4l2-mem2mem.c, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-223375145References: Upstream kernel (CVE-2022-20369) A flaw was found in the Linux kernel's KVM when attempting to set a SynIC IRQ. This issue makes it possible for a misbehaving VMM to write to SYNIC/STIMER MSRs, causing a NULL pointer dereference. This flaw allows an unprivileged local attacker on the host to issue specific ioctl calls, causing a kernel oops condition that results in a denial of service. (CVE-2022-2153) A use-after-free flaw was found in nf_tables cross-table in the net/netfilter/nf_tables_api.c function in the Linux kernel. This flaw allows a local, privileged attacker to cause a use-after-free problem at the time of table deletion, possibly leading to local privilege escalation. (CVE-2022-2586) A use-after-free flaw was found in route4_change in the net/sched/cls_route.c filter implementation in the Linux kernel. This flaw allows a local user to crash the system and possibly lead to a local privilege escalation problem. (CVE-2022-2588) A flaw was found in hw. In certain processors with Intel's Enhanced Indirect Branch Restricted Speculation (eIBRS) capabilities, soon after VM exit or IBPB command event, the linear address following the most recent near CALL instruction prior to a VM exit may be used as the Return Stack Buffer (RSB) prediction. (CVE-2022-26373) A firewall flaw that can bypass the Linux kernel's Netfilter functionality was found in how a user handles unencrypted IRC with nf_conntrack_irc configured. This flaw allows a remote user to gain unauthorized access to the system. (CVE-2022-2663) A race condition was found in the Linux kernel's IP framework for transforming packets (XFRM subsystem) when multiple calls to xfrm_probe_algs occurred simultaneously. This flaw could allow a local attacker to potentially trigger an out-of-bounds write or leak kernel heap memory by performing an out-of-bounds read and copying it into a socket. (CVE-2022-3028) A race condition in the Linux kernel's EFI capsule loader driver was found in the way it handled write and flush operations on the device node of the EFI capsule. A local user could potentially use this flaw to crash the system. (CVE-2022-40307) mm/mremap.c in the Linux kernel before 5.13.3 has a use-after-free via a stale TLB because an rmap lock is not held during a PUD move. (CVE-2022-41222)

ALAS2KERNEL-5.4-2022-036


Amazon Linux 2 Security Advisory: ALASKERNEL-5.4-2022-036
Advisory Release Date: 2022-09-30 07:10 Pacific
Advisory Updated Date: 2022-10-11 22:31 Pacific
Severity: Important

Issue Overview:

A vulnerability was found in the Linux kernel's EBPF verifier when handling internal data structures. Internal memory locations could be returned to userspace. A local attacker with the permissions to insert eBPF code to the kernel can use this to leak internal kernel memory details defeating some of the exploit mitigations in place for the kernel. (CVE-2021-4159)

A use-after-free flaw was found in the Linux kernel's Atheros wireless adapter driver in the way a user forces the ath9k_htc_wait_for_target function to fail with some input messages. This flaw allows a local user to crash or potentially escalate their privileges on the system. (CVE-2022-1679)

In v4l2_m2m_querybuf of v4l2-mem2mem.c, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-223375145References: Upstream kernel (CVE-2022-20369)

A flaw was found in the Linux kernel's KVM when attempting to set a SynIC IRQ. This issue makes it possible for a misbehaving VMM to write to SYNIC/STIMER MSRs, causing a NULL pointer dereference. This flaw allows an unprivileged local attacker on the host to issue specific ioctl calls, causing a kernel oops condition that results in a denial of service. (CVE-2022-2153)

A use-after-free flaw was found in nf_tables cross-table in the net/netfilter/nf_tables_api.c function in the Linux kernel. This flaw allows a local, privileged attacker to cause a use-after-free problem at the time of table deletion, possibly leading to local privilege escalation. (CVE-2022-2586)

A use-after-free flaw was found in route4_change in the net/sched/cls_route.c filter implementation in the Linux kernel. This flaw allows a local user to crash the system and possibly lead to a local privilege escalation problem. (CVE-2022-2588)

A flaw was found in hw. In certain processors with Intel's Enhanced Indirect Branch Restricted Speculation (eIBRS) capabilities, soon after VM exit or IBPB command event, the linear address following the most recent near CALL instruction prior to a VM exit may be used as the Return Stack Buffer (RSB) prediction. (CVE-2022-26373)

A firewall flaw that can bypass the Linux kernel's Netfilter functionality was found in how a user handles unencrypted IRC with nf_conntrack_irc configured. This flaw allows a remote user to gain unauthorized access to the system. (CVE-2022-2663)

A race condition was found in the Linux kernel's IP framework for transforming packets (XFRM subsystem) when multiple calls to xfrm_probe_algs occurred simultaneously. This flaw could allow a local attacker to potentially trigger an out-of-bounds write or leak kernel heap memory by performing an out-of-bounds read and copying it into a socket. (CVE-2022-3028)

A race condition in the Linux kernel's EFI capsule loader driver was found in the way it handled write and flush operations on the device node of the EFI capsule. A local user could potentially use this flaw to crash the system. (CVE-2022-40307)

mm/mremap.c in the Linux kernel before 5.13.3 has a use-after-free via a stale TLB because an rmap lock is not held during a PUD move. (CVE-2022-41222)


Affected Packages:

kernel


Issue Correction:
Run yum update kernel to update your system.

New Packages:
aarch64:
    kernel-5.4.214-120.368.amzn2.aarch64
    kernel-headers-5.4.214-120.368.amzn2.aarch64
    kernel-debuginfo-common-aarch64-5.4.214-120.368.amzn2.aarch64
    perf-5.4.214-120.368.amzn2.aarch64
    perf-debuginfo-5.4.214-120.368.amzn2.aarch64
    python-perf-5.4.214-120.368.amzn2.aarch64
    python-perf-debuginfo-5.4.214-120.368.amzn2.aarch64
    kernel-tools-5.4.214-120.368.amzn2.aarch64
    kernel-tools-devel-5.4.214-120.368.amzn2.aarch64
    kernel-tools-debuginfo-5.4.214-120.368.amzn2.aarch64
    bpftool-5.4.214-120.368.amzn2.aarch64
    bpftool-debuginfo-5.4.214-120.368.amzn2.aarch64
    kernel-devel-5.4.214-120.368.amzn2.aarch64
    kernel-debuginfo-5.4.214-120.368.amzn2.aarch64

i686:
    kernel-headers-5.4.214-120.368.amzn2.i686

src:
    kernel-5.4.214-120.368.amzn2.src

x86_64:
    kernel-5.4.214-120.368.amzn2.x86_64
    kernel-headers-5.4.214-120.368.amzn2.x86_64
    kernel-debuginfo-common-x86_64-5.4.214-120.368.amzn2.x86_64
    perf-5.4.214-120.368.amzn2.x86_64
    perf-debuginfo-5.4.214-120.368.amzn2.x86_64
    python-perf-5.4.214-120.368.amzn2.x86_64
    python-perf-debuginfo-5.4.214-120.368.amzn2.x86_64
    kernel-tools-5.4.214-120.368.amzn2.x86_64
    kernel-tools-devel-5.4.214-120.368.amzn2.x86_64
    kernel-tools-debuginfo-5.4.214-120.368.amzn2.x86_64
    bpftool-5.4.214-120.368.amzn2.x86_64
    bpftool-debuginfo-5.4.214-120.368.amzn2.x86_64
    kernel-devel-5.4.214-120.368.amzn2.x86_64
    kernel-debuginfo-5.4.214-120.368.amzn2.x86_64