Lucene search

K
amazonAmazonALAS2-2022-1838
HistorySep 01, 2022 - 9:09 p.m.

Important: kernel

2022-09-0121:09:00
alas.aws.amazon.com
40

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.9 High

AI Score

Confidence

High

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.01 Low

EPSS

Percentile

82.0%

Issue Overview:

A use-after-free flaw was found in the Linux kernel’s Atheros wireless adapter driver in the way a user forces the ath9k_htc_wait_for_target function to fail with some input messages. This flaw allows a local user to crash or potentially escalate their privileges on the system. (CVE-2022-1679)

A flaw was found in the Linux kernel’s KVM when attempting to set a SynIC IRQ. This issue makes it possible for a misbehaving VMM to write to SYNIC/STIMER MSRs, causing a NULL pointer dereference. This flaw allows an unprivileged local attacker on the host to issue specific ioctl calls, causing a kernel oops condition that results in a denial of service. (CVE-2022-2153)

A use-after-free flaw was found in route4_change in the net/sched/cls_route.c filter implementation in the Linux kernel. This flaw allows a local user to crash the system and possibly lead to a local privilege escalation problem. (CVE-2022-2588)

A flaw was found in hw. In certain processors with Intel’s Enhanced Indirect Branch Restricted Speculation (eIBRS) capabilities, soon after VM exit or IBPB command event, the linear address following the most recent near CALL instruction prior to a VM exit may be used as the Return Stack Buffer (RSB) prediction. (CVE-2022-26373)

A flaw was found in hw. Non-transparent sharing of branch predictor targets between contexts in some Intel® processors may potentially allow an authorized user to enable information disclosure via local access. (CVE-2022-29901)

A memory corruption flaw was found in the Linux kernel’s Netfilter subsystem in the way a local user uses the libnetfilter_queue when analyzing a corrupted network packet. This flaw allows a local user to crash the system or a remote user to crash the system when the libnetfilter_queue is used by a local user. (CVE-2022-36946)

Affected Packages:

kernel

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update kernel to update your system.

New Packages:

aarch64:  
    kernel-4.14.291-218.527.amzn2.aarch64  
    kernel-headers-4.14.291-218.527.amzn2.aarch64  
    kernel-debuginfo-common-aarch64-4.14.291-218.527.amzn2.aarch64  
    perf-4.14.291-218.527.amzn2.aarch64  
    perf-debuginfo-4.14.291-218.527.amzn2.aarch64  
    python-perf-4.14.291-218.527.amzn2.aarch64  
    python-perf-debuginfo-4.14.291-218.527.amzn2.aarch64  
    kernel-tools-4.14.291-218.527.amzn2.aarch64  
    kernel-tools-devel-4.14.291-218.527.amzn2.aarch64  
    kernel-tools-debuginfo-4.14.291-218.527.amzn2.aarch64  
    kernel-devel-4.14.291-218.527.amzn2.aarch64  
    kernel-debuginfo-4.14.291-218.527.amzn2.aarch64  
  
i686:  
    kernel-headers-4.14.291-218.527.amzn2.i686  
  
src:  
    kernel-4.14.291-218.527.amzn2.src  
  
x86_64:  
    kernel-4.14.291-218.527.amzn2.x86_64  
    kernel-headers-4.14.291-218.527.amzn2.x86_64  
    kernel-debuginfo-common-x86_64-4.14.291-218.527.amzn2.x86_64  
    perf-4.14.291-218.527.amzn2.x86_64  
    perf-debuginfo-4.14.291-218.527.amzn2.x86_64  
    python-perf-4.14.291-218.527.amzn2.x86_64  
    python-perf-debuginfo-4.14.291-218.527.amzn2.x86_64  
    kernel-tools-4.14.291-218.527.amzn2.x86_64  
    kernel-tools-devel-4.14.291-218.527.amzn2.x86_64  
    kernel-tools-debuginfo-4.14.291-218.527.amzn2.x86_64  
    kernel-devel-4.14.291-218.527.amzn2.x86_64  
    kernel-debuginfo-4.14.291-218.527.amzn2.x86_64  
    kernel-livepatch-4.14.291-218.527-1.0-0.amzn2.x86_64  

Additional References

Red Hat: CVE-2022-1679, CVE-2022-2153, CVE-2022-2588, CVE-2022-26373, CVE-2022-28693, CVE-2022-29901, CVE-2022-36946

Mitre: CVE-2022-1679, CVE-2022-2153, CVE-2022-2588, CVE-2022-26373, CVE-2022-28693, CVE-2022-29901, CVE-2022-36946

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.9 High

AI Score

Confidence

High

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.01 Low

EPSS

Percentile

82.0%