Lucene search

K
amazonAmazonALAS-2022-1563
HistoryFeb 04, 2022 - 11:24 p.m.

Important: kernel

2022-02-0423:24:00
alas.aws.amazon.com
31

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.095 Low

EPSS

Percentile

94.7%

Issue Overview:

A flaw in the processing of received ICMP errors (ICMP fragment needed and ICMP redirect) in the Linux kernel functionality was found to allow the ability to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypass the source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity, because software that relies on UDP source port randomization are indirectly affected as well. (CVE-2021-20322)

A denial of service flaw for virtual machine guests in the Linux kernel’s Xen hypervisor subsystem was found in the way users call some interrupts with high frequency from one of the guests.
A local user could use this flaw to starve the resources resulting in a denial of service. (CVE-2021-28711)

A denial of service flaw for virtual machine guests in the Linux kernel’s Xen hypervisor subsystem was found in the way users call some interrupts with high frequency from one of the guests.
A local user could use this flaw to starve the resources resulting in a denial of service. (CVE-2021-28712)

A denial of service flaw for virtual machine guests in the Linux kernel’s Xen hypervisor subsystem was found in the way users call some interrupts with high frequency from one of the guests.
A local user could use this flaw to starve the resources resulting in a denial of service. (CVE-2021-28713)

Incoming data packets for a guest in the Linux kernel’s netback driver are buffered until the guest is ready to process them. There are some measures taken for avoiding to pile up too much data, but those can be bypassed by the guest: The timeout could even never trigger if the guest manages to have only one free slot in its RX queue ring page and the next package would require more than one free slot, which may be the case when using GSO, XDP, or software hashing. (CVE-2021-28714)

Incoming data packets for a guest in the Linux kernel’s netback driver are buffered until the guest is ready to process them. There are some measures taken for avoiding to pile up too much data, but those can be bypassed by the guest: There is a timeout how long the client side of an interface can stop consuming new packets before it is assumed to have stalled, but this timeout is rather long (60 seconds by default). Using a UDP connection on a fast interface can easily accumulate gigabytes of data in that time. (CVE-2021-28715)

A flaw was found in the Linux SCTP stack. A blind attacker may be able to kill an existing SCTP association through invalid chunks if the attacker knows the IP-addresses and port numbers being used and the attacker can send packets with spoofed IP addresses. (CVE-2021-3772)

A memory leak flaw in the Linux kernel’s hugetlbfs memory usage was found in the way the user maps some regions of memory twice using shmget() which are aligned to PUD alignment with the fault of some of the memory pages. A local user could use this flaw to get unauthorized access to some data. (CVE-2021-4002)

A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them. (CVE-2021-4155)

The cgroup release_agent is called with call_usermodehelper. The function call_usermodehelper starts the release_agent with a full set of capabilities. Therefore require capabilities when setting the release_agent. (CVE-2022-0492)

Affected Packages:

kernel

Issue Correction:
Run yum update kernel to update your system.

New Packages:

i686:  
    kernel-headers-4.14.262-135.489.amzn1.i686  
    kernel-4.14.262-135.489.amzn1.i686  
    kernel-devel-4.14.262-135.489.amzn1.i686  
    perf-4.14.262-135.489.amzn1.i686  
    kernel-tools-4.14.262-135.489.amzn1.i686  
    perf-debuginfo-4.14.262-135.489.amzn1.i686  
    kernel-tools-debuginfo-4.14.262-135.489.amzn1.i686  
    kernel-debuginfo-4.14.262-135.489.amzn1.i686  
    kernel-tools-devel-4.14.262-135.489.amzn1.i686  
    kernel-debuginfo-common-i686-4.14.262-135.489.amzn1.i686  
  
src:  
    kernel-4.14.262-135.489.amzn1.src  
  
x86_64:  
    kernel-debuginfo-4.14.262-135.489.amzn1.x86_64  
    perf-debuginfo-4.14.262-135.489.amzn1.x86_64  
    kernel-headers-4.14.262-135.489.amzn1.x86_64  
    kernel-tools-debuginfo-4.14.262-135.489.amzn1.x86_64  
    kernel-tools-devel-4.14.262-135.489.amzn1.x86_64  
    kernel-debuginfo-common-x86_64-4.14.262-135.489.amzn1.x86_64  
    kernel-tools-4.14.262-135.489.amzn1.x86_64  
    perf-4.14.262-135.489.amzn1.x86_64  
    kernel-devel-4.14.262-135.489.amzn1.x86_64  
    kernel-4.14.262-135.489.amzn1.x86_64  

Additional References

Red Hat: CVE-2021-20322, CVE-2021-28711, CVE-2021-28712, CVE-2021-28713, CVE-2021-28714, CVE-2021-28715, CVE-2021-3772, CVE-2021-4002, CVE-2021-4155, CVE-2022-0492

Mitre: CVE-2021-20322, CVE-2021-28711, CVE-2021-28712, CVE-2021-28713, CVE-2021-28714, CVE-2021-28715, CVE-2021-3772, CVE-2021-4002, CVE-2021-4155, CVE-2022-0492

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.095 Low

EPSS

Percentile

94.7%