ALAS2022-2022-142

Related Vulnerabilities: CVE-2022-23816   CVE-2022-23825   CVE-2022-26373   CVE-2022-28693   CVE-2022-29900   CVE-2022-29901  

A flaw was found in hw. Mis-trained branch predictions for return instructions may allow arbitrary speculative code execution under certain microarchitecture-dependent conditions. (CVE-2022-23816) A flaw was found in hw. Aliases in the branch predictor may cause some AMD processors to predict the wrong branch type, potentially leading to information disclosure. (CVE-2022-23825) A flaw was found in hw. In certain processors with Intel's Enhanced Indirect Branch Restricted Speculation (eIBRS) capabilities, soon after VM exit or IBPB command event, the linear address following the most recent near CALL instruction prior to a VM exit may be used as the Return Stack Buffer (RSB) prediction. (CVE-2022-26373) A flaw was found in hw. The unprotected alternative channel of return branch target prediction in some Intel(R) Processors may allow an authorized user to enable information disclosure via local access. (CVE-2022-28693) A flaw was found in hw. Mis-trained branch predictions for return instructions may allow arbitrary speculative code execution under certain microarchitecture-dependent conditions. (CVE-2022-29900) A flaw was found in hw. Non-transparent sharing of branch predictor targets between contexts in some Intel(R) processors may potentially allow an authorized user to enable information disclosure via local access. (CVE-2022-29901)

ALAS2022-2022-142


Amazon Linux 2022 Security Advisory: ALAS-2022-142
Advisory Release Date: 2022-09-13 21:45 Pacific
Advisory Updated Date: 2022-09-21 19:59 Pacific
Severity: Medium

Issue Overview:

A flaw was found in hw. Mis-trained branch predictions for return instructions may allow arbitrary speculative code execution under certain microarchitecture-dependent conditions. (CVE-2022-23816)

A flaw was found in hw. Aliases in the branch predictor may cause some AMD processors to predict the wrong branch type, potentially leading to information disclosure. (CVE-2022-23825)

A flaw was found in hw. In certain processors with Intel's Enhanced Indirect Branch Restricted Speculation (eIBRS) capabilities, soon after VM exit or IBPB command event, the linear address following the most recent near CALL instruction prior to a VM exit may be used as the Return Stack Buffer (RSB) prediction. (CVE-2022-26373)

A flaw was found in hw. The unprotected alternative channel of return branch target prediction in some Intel(R) Processors may allow an authorized user to enable information disclosure via local access. (CVE-2022-28693)

A flaw was found in hw. Mis-trained branch predictions for return instructions may allow arbitrary speculative code execution under certain microarchitecture-dependent conditions. (CVE-2022-29900)

A flaw was found in hw. Non-transparent sharing of branch predictor targets between contexts in some Intel(R) processors may potentially allow an authorized user to enable information disclosure via local access. (CVE-2022-29901)


Affected Packages:

kernel


Issue Correction:
Run dnf update kernel --releasever=2022.0.20220921 to update your system.

New Packages:
aarch64:
    kernel-tools-debuginfo-5.15.57-30.131.amzn2022.aarch64
    kernel-libbpf-static-5.15.57-30.131.amzn2022.aarch64
    kernel-libbpf-devel-5.15.57-30.131.amzn2022.aarch64
    bpftool-5.15.57-30.131.amzn2022.aarch64
    python3-perf-debuginfo-5.15.57-30.131.amzn2022.aarch64
    kernel-headers-5.15.57-30.131.amzn2022.aarch64
    kernel-livepatch-5.15.57-30.131-1.0-0.amzn2022.aarch64
    python3-perf-5.15.57-30.131.amzn2022.aarch64
    kernel-tools-devel-5.15.57-30.131.amzn2022.aarch64
    perf-debuginfo-5.15.57-30.131.amzn2022.aarch64
    bpftool-debuginfo-5.15.57-30.131.amzn2022.aarch64
    perf-5.15.57-30.131.amzn2022.aarch64
    kernel-tools-5.15.57-30.131.amzn2022.aarch64
    kernel-libbpf-5.15.57-30.131.amzn2022.aarch64
    kernel-debuginfo-5.15.57-30.131.amzn2022.aarch64
    kernel-5.15.57-30.131.amzn2022.aarch64
    kernel-debuginfo-common-aarch64-5.15.57-30.131.amzn2022.aarch64
    kernel-devel-5.15.57-30.131.amzn2022.aarch64

i686:
    kernel-headers-5.15.57-30.131.amzn2022.i686

src:
    kernel-5.15.57-30.131.amzn2022.src

x86_64:
    perf-debuginfo-5.15.57-30.131.amzn2022.x86_64
    kernel-livepatch-5.15.57-30.131-1.0-0.amzn2022.x86_64
    kernel-libbpf-5.15.57-30.131.amzn2022.x86_64
    kernel-libbpf-static-5.15.57-30.131.amzn2022.x86_64
    python3-perf-debuginfo-5.15.57-30.131.amzn2022.x86_64
    kernel-libbpf-devel-5.15.57-30.131.amzn2022.x86_64
    kernel-tools-debuginfo-5.15.57-30.131.amzn2022.x86_64
    bpftool-debuginfo-5.15.57-30.131.amzn2022.x86_64
    kernel-headers-5.15.57-30.131.amzn2022.x86_64
    kernel-tools-5.15.57-30.131.amzn2022.x86_64
    kernel-tools-devel-5.15.57-30.131.amzn2022.x86_64
    bpftool-5.15.57-30.131.amzn2022.x86_64
    python3-perf-5.15.57-30.131.amzn2022.x86_64
    perf-5.15.57-30.131.amzn2022.x86_64
    kernel-debuginfo-5.15.57-30.131.amzn2022.x86_64
    kernel-5.15.57-30.131.amzn2022.x86_64
    kernel-debuginfo-common-x86_64-5.15.57-30.131.amzn2022.x86_64
    kernel-devel-5.15.57-30.131.amzn2022.x86_64