ALAS2022-2022-125

Related Vulnerabilities: CVE-2022-29900   CVE-2022-29901   CVE-2022-36123  

A flaw was found in hw. Mis-trained branch predictions for return instructions may allow arbitrary speculative code execution under certain microarchitecture-dependent conditions. (CVE-2022-29900) A flaw was found in hw. Non-transparent sharing of branch predictor targets between contexts in some Intel(R) processors may potentially allow an authorized user to enable information disclosure via local access. (CVE-2022-29901) The Linux kernel before 5.18.13 lacks a certain clear operation for the block starting symbol (.bss). This allows Xen PV guest OS users to cause a denial of service or gain privileges. (CVE-2022-36123)

ALAS2022-2022-125


Amazon Linux 2022 Security Advisory: ALAS-2022-125
Advisory Release Date: 2022-08-08 15:49 Pacific
Advisory Updated Date: 2022-08-10 16:24 Pacific
Severity: Medium

Issue Overview:

A flaw was found in hw. Mis-trained branch predictions for return instructions may allow arbitrary speculative code execution under certain microarchitecture-dependent conditions. (CVE-2022-29900)

A flaw was found in hw. Non-transparent sharing of branch predictor targets between contexts in some Intel(R) processors may potentially allow an authorized user to enable information disclosure via local access. (CVE-2022-29901)

The Linux kernel before 5.18.13 lacks a certain clear operation for the block starting symbol (.bss). This allows Xen PV guest OS users to cause a denial of service or gain privileges. (CVE-2022-36123)


Affected Packages:

kernel


Issue Correction:
Run yum update kernel to update your system.

New Packages:
aarch64:
    perf-debuginfo-5.15.57-28.127.amzn2022.aarch64
    kernel-tools-5.15.57-28.127.amzn2022.aarch64
    bpftool-debuginfo-5.15.57-28.127.amzn2022.aarch64
    kernel-tools-debuginfo-5.15.57-28.127.amzn2022.aarch64
    python3-perf-debuginfo-5.15.57-28.127.amzn2022.aarch64
    kernel-livepatch-5.15.57-28.127-1.0-0.amzn2022.aarch64
    python3-perf-5.15.57-28.127.amzn2022.aarch64
    kernel-tools-devel-5.15.57-28.127.amzn2022.aarch64
    bpftool-5.15.57-28.127.amzn2022.aarch64
    kernel-headers-5.15.57-28.127.amzn2022.aarch64
    perf-5.15.57-28.127.amzn2022.aarch64
    kernel-5.15.57-28.127.amzn2022.aarch64
    kernel-debuginfo-5.15.57-28.127.amzn2022.aarch64
    kernel-debuginfo-common-aarch64-5.15.57-28.127.amzn2022.aarch64
    kernel-devel-5.15.57-28.127.amzn2022.aarch64

i686:
    kernel-headers-5.15.57-28.127.amzn2022.i686

src:
    kernel-5.15.57-28.127.amzn2022.src

x86_64:
    python3-perf-5.15.57-28.127.amzn2022.x86_64
    bpftool-debuginfo-5.15.57-28.127.amzn2022.x86_64
    kernel-tools-debuginfo-5.15.57-28.127.amzn2022.x86_64
    python3-perf-debuginfo-5.15.57-28.127.amzn2022.x86_64
    perf-debuginfo-5.15.57-28.127.amzn2022.x86_64
    kernel-livepatch-5.15.57-28.127-1.0-0.amzn2022.x86_64
    kernel-tools-devel-5.15.57-28.127.amzn2022.x86_64
    bpftool-5.15.57-28.127.amzn2022.x86_64
    kernel-headers-5.15.57-28.127.amzn2022.x86_64
    kernel-tools-5.15.57-28.127.amzn2022.x86_64
    perf-5.15.57-28.127.amzn2022.x86_64
    kernel-5.15.57-28.127.amzn2022.x86_64
    kernel-debuginfo-5.15.57-28.127.amzn2022.x86_64
    kernel-debuginfo-common-x86_64-5.15.57-28.127.amzn2022.x86_64
    kernel-devel-5.15.57-28.127.amzn2022.x86_64