Lucene search

K
amazonAmazonALAS-2022-1591
HistoryMay 31, 2022 - 11:47 p.m.

Important: kernel

2022-05-3123:47:00
alas.aws.amazon.com
19

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.8 High

AI Score

Confidence

High

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

43.5%

Issue Overview:

2024-04-11: CVE-2022-41858 was added to this advisory.

2023-09-13: CVE-2023-4387 was added to this advisory.

2023-09-13: CVE-2023-4459 was added to this advisory.

A memory leak flaw was found in the Linux kernel’s DMA subsystem, in the way a user calls DMA_FROM_DEVICE. This flaw allows a local user to read random memory from the kernel space. (CVE-2022-0854)

A use-after-free flaw was found in the Linux kernel’s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation. (CVE-2022-1011)

A vulnerability was found in the pfkey_register function in net/key/af_key.c in the Linux kernel. This flaw allows a local, unprivileged user to gain access to kernel memory, leading to a system crash or a leak of internal kernel information. (CVE-2022-1353)

A NULL pointer dereference flaw was found in the Linux kernel’s X.25 set of standardized network protocols functionality in the way a user terminates their session using a simulated Ethernet card and continued usage of this connection. This flaw allows a local user to crash the system. (CVE-2022-1516)

perf: Fix sys_perf_event_open() race against self (CVE-2022-1729)

An integer coercion error was found in the openvswitch kernel module. Given a sufficiently large number of actions, while copying and reserving memory for a new action of a new flow, the reserve_sfa_size() function does not return -EMSGSIZE as expected, potentially leading to an out-of-bounds write access. This flaw allows a local user to crash or potentially escalate their privileges on the system. (CVE-2022-2639)

mcba_usb_start_xmit in drivers/net/can/usb/mcba_usb.c in the Linux kernel through 5.17.1 has a double free. (CVE-2022-28389)

A double-free flaw was found in the Linux kernel in the ems_usb_start_xmit function. This flaw allows an attacker to create a memory leak and corrupt the underlying data structure by calling free more than once. (CVE-2022-28390)

Improper Update of Reference Count vulnerability in net/sched of Linux Kernel allows local attacker to cause privilege escalation to root. This issue affects: Linux Kernel versions prior to 5.18; version 4.14 and later versions. (CVE-2022-29581)

The Linux kernel before 5.17.2 mishandles seccomp permissions. The PTRACE_SEIZE code path allows attackers to bypass intended restrictions on setting the PT_SUSPEND_SECCOMP flag. (CVE-2022-30594)

A flaw was found in the Linux kernel. A NULL pointer dereference may occur while a slip driver is in progress to detach in sl_tx_timeout in drivers/net/slip/slip.c. This issue could allow an attacker to crash the system or leak internal kernel information. (CVE-2022-41858)

A flaw that boot CPU could be vulnerable for the speculative execution behavior kind of attacks in the Linux kernel X86 CPU Power management options functionality was found in the way user resuming CPU from suspend-to-RAM. A local user could use this flaw to potentially get unauthorized access to some memory of the CPU similar to the speculative execution behavior kind of attacks. (CVE-2023-1637)

A use-after-free flaw was found in vmxnet3_rq_alloc_rx_buf in drivers/net/vmxnet3/vmxnet3_drv.c in VMware’s vmxnet3 ethernet NIC driver in the Linux Kernel. This issue could allow a local attacker to crash the system due to a double-free while cleaning up vmxnet3_rq_cleanup_all, which could also lead to a kernel information leak problem. (CVE-2023-4387)

A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during cleanup. (CVE-2023-4459)

Affected Packages:

kernel

Issue Correction:
Run yum update kernel to update your system.

New Packages:

i686:  
    perf-4.14.281-144.502.amzn1.i686  
    kernel-tools-devel-4.14.281-144.502.amzn1.i686  
    kernel-tools-4.14.281-144.502.amzn1.i686  
    kernel-4.14.281-144.502.amzn1.i686  
    kernel-tools-debuginfo-4.14.281-144.502.amzn1.i686  
    kernel-devel-4.14.281-144.502.amzn1.i686  
    perf-debuginfo-4.14.281-144.502.amzn1.i686  
    kernel-debuginfo-common-i686-4.14.281-144.502.amzn1.i686  
    kernel-debuginfo-4.14.281-144.502.amzn1.i686  
    kernel-headers-4.14.281-144.502.amzn1.i686  
  
src:  
    kernel-4.14.281-144.502.amzn1.src  
  
x86_64:  
    kernel-tools-4.14.281-144.502.amzn1.x86_64  
    kernel-debuginfo-common-x86_64-4.14.281-144.502.amzn1.x86_64  
    kernel-tools-debuginfo-4.14.281-144.502.amzn1.x86_64  
    kernel-headers-4.14.281-144.502.amzn1.x86_64  
    kernel-devel-4.14.281-144.502.amzn1.x86_64  
    kernel-tools-devel-4.14.281-144.502.amzn1.x86_64  
    perf-4.14.281-144.502.amzn1.x86_64  
    perf-debuginfo-4.14.281-144.502.amzn1.x86_64  
    kernel-4.14.281-144.502.amzn1.x86_64  
    kernel-debuginfo-4.14.281-144.502.amzn1.x86_64  

Additional References

Red Hat: CVE-2022-0854, CVE-2022-1011, CVE-2022-1353, CVE-2022-1516, CVE-2022-1729, CVE-2022-2639, CVE-2022-28389, CVE-2022-28390, CVE-2022-29581, CVE-2022-30594, CVE-2022-41858, CVE-2023-1637, CVE-2023-4387, CVE-2023-4459

Mitre: CVE-2022-0854, CVE-2022-1011, CVE-2022-1353, CVE-2022-1516, CVE-2022-1729, CVE-2022-2639, CVE-2022-28389, CVE-2022-28390, CVE-2022-29581, CVE-2022-30594, CVE-2022-41858, CVE-2023-1637, CVE-2023-4387, CVE-2023-4459

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.8 High

AI Score

Confidence

High

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

43.5%