ALAS-2022-1591

Related Vulnerabilities: CVE-2022-0854   CVE-2022-1011   CVE-2022-1353   CVE-2022-1516   CVE-2022-1729   CVE-2022-28389   CVE-2022-28390   CVE-2022-29581   CVE-2022-30594  

A memory leak flaw was found in the Linux kernel's DMA subsystem, in the way a user calls DMA_FROM_DEVICE. This flaw allows a local user to read random memory from the kernel space. (CVE-2022-0854) A use-after-free flaw was found in the Linux kernel's FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation. (CVE-2022-1011) A vulnerability was found in the pfkey_register function in net/key/af_key.c in the Linux kernel. This flaw allows a local, unprivileged user to gain access to kernel memory, leading to a system crash or a leak of internal kernel information. (CVE-2022-1353) A NULL pointer dereference flaw was found in the Linux kernel's X.25 set of standardized network protocols functionality in the way a user terminates their session using a simulated Ethernet card and continued usage of this connection. This flaw allows a local user to crash the system. (CVE-2022-1516) perf: Fix sys_perf_event_open() race against self (CVE-2022-1729) mcba_usb_start_xmit in drivers/net/can/usb/mcba_usb.c in the Linux kernel through 5.17.1 has a double free. (CVE-2022-28389) A double-free flaw was found in the Linux kernel in the ems_usb_start_xmit function. This flaw allows an attacker to create a memory leak and corrupt the underlying data structure by calling free more than once. (CVE-2022-28390) Improper Update of Reference Count vulnerability in net/sched of Linux Kernel allows local attacker to cause privilege escalation to root. This issue affects: Linux Kernel versions prior to 5.18; version 4.14 and later versions. (CVE-2022-29581) The Linux kernel before 5.17.2 mishandles seccomp permissions. The PTRACE_SEIZE code path allows attackers to bypass intended restrictions on setting the PT_SUSPEND_SECCOMP flag. (CVE-2022-30594)

ALAS-2022-1591


Amazon Linux AMI Security Advisory: ALAS-2022-1591
Advisory Release Date: 2022-05-31 23:47 Pacific
Advisory Updated Date: 2022-06-09 18:45 Pacific
Severity: Medium

Issue Overview:

A memory leak flaw was found in the Linux kernel's DMA subsystem, in the way a user calls DMA_FROM_DEVICE. This flaw allows a local user to read random memory from the kernel space. (CVE-2022-0854)

A use-after-free flaw was found in the Linux kernel's FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation. (CVE-2022-1011)

A vulnerability was found in the pfkey_register function in net/key/af_key.c in the Linux kernel. This flaw allows a local, unprivileged user to gain access to kernel memory, leading to a system crash or a leak of internal kernel information. (CVE-2022-1353)

A NULL pointer dereference flaw was found in the Linux kernel's X.25 set of standardized network protocols functionality in the way a user terminates their session using a simulated Ethernet card and continued usage of this connection. This flaw allows a local user to crash the system. (CVE-2022-1516)

perf: Fix sys_perf_event_open() race against self (CVE-2022-1729)

mcba_usb_start_xmit in drivers/net/can/usb/mcba_usb.c in the Linux kernel through 5.17.1 has a double free. (CVE-2022-28389)

A double-free flaw was found in the Linux kernel in the ems_usb_start_xmit function. This flaw allows an attacker to create a memory leak and corrupt the underlying data structure by calling free more than once. (CVE-2022-28390)

Improper Update of Reference Count vulnerability in net/sched of Linux Kernel allows local attacker to cause privilege escalation to root. This issue affects: Linux Kernel versions prior to 5.18; version 4.14 and later versions. (CVE-2022-29581)

The Linux kernel before 5.17.2 mishandles seccomp permissions. The PTRACE_SEIZE code path allows attackers to bypass intended restrictions on setting the PT_SUSPEND_SECCOMP flag. (CVE-2022-30594)


Affected Packages:

kernel


Issue Correction:
Run yum update kernel to update your system.

New Packages:
i686:
    perf-4.14.281-144.502.amzn1.i686
    kernel-tools-devel-4.14.281-144.502.amzn1.i686
    kernel-tools-4.14.281-144.502.amzn1.i686
    kernel-4.14.281-144.502.amzn1.i686
    kernel-tools-debuginfo-4.14.281-144.502.amzn1.i686
    kernel-devel-4.14.281-144.502.amzn1.i686
    perf-debuginfo-4.14.281-144.502.amzn1.i686
    kernel-debuginfo-common-i686-4.14.281-144.502.amzn1.i686
    kernel-debuginfo-4.14.281-144.502.amzn1.i686
    kernel-headers-4.14.281-144.502.amzn1.i686

src:
    kernel-4.14.281-144.502.amzn1.src

x86_64:
    kernel-tools-4.14.281-144.502.amzn1.x86_64
    kernel-debuginfo-common-x86_64-4.14.281-144.502.amzn1.x86_64
    kernel-tools-debuginfo-4.14.281-144.502.amzn1.x86_64
    kernel-headers-4.14.281-144.502.amzn1.x86_64
    kernel-devel-4.14.281-144.502.amzn1.x86_64
    kernel-tools-devel-4.14.281-144.502.amzn1.x86_64
    perf-4.14.281-144.502.amzn1.x86_64
    perf-debuginfo-4.14.281-144.502.amzn1.x86_64
    kernel-4.14.281-144.502.amzn1.x86_64
    kernel-debuginfo-4.14.281-144.502.amzn1.x86_64