Lucene search

K
amazonAmazonALAS-2022-1768
HistoryApr 04, 2022 - 11:21 p.m.

Important: kernel

2022-04-0423:21:00
alas.aws.amazon.com
15

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.7 Medium

AI Score

Confidence

High

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

14.1%

Issue Overview:

A flaw was found in the Linux kernel in linux/net/netfilter/nf_tables_api.c of the netfilter subsystem. This flaw allows a local user to cause an out-of-bounds write issue. (CVE-2022-1015)

A flaw was found in the Linux kernel in net/netfilter/nf_tables_core.c:nft_do_chain, which can cause a use-after-free. This issue needs to handle return with proper preconditions, as it can lead to a kernel information leak problem caused by a local, unprivileged attacker. (CVE-2022-1016)

Affected Packages:

kernel

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update kernel to update your system.

New Packages:

aarch64:  
    kernel-4.14.273-207.502.amzn2.aarch64  
    kernel-headers-4.14.273-207.502.amzn2.aarch64  
    kernel-debuginfo-common-aarch64-4.14.273-207.502.amzn2.aarch64  
    perf-4.14.273-207.502.amzn2.aarch64  
    perf-debuginfo-4.14.273-207.502.amzn2.aarch64  
    python-perf-4.14.273-207.502.amzn2.aarch64  
    python-perf-debuginfo-4.14.273-207.502.amzn2.aarch64  
    kernel-tools-4.14.273-207.502.amzn2.aarch64  
    kernel-tools-devel-4.14.273-207.502.amzn2.aarch64  
    kernel-tools-debuginfo-4.14.273-207.502.amzn2.aarch64  
    kernel-devel-4.14.273-207.502.amzn2.aarch64  
    kernel-debuginfo-4.14.273-207.502.amzn2.aarch64  
  
i686:  
    kernel-headers-4.14.273-207.502.amzn2.i686  
  
src:  
    kernel-4.14.273-207.502.amzn2.src  
  
x86_64:  
    kernel-4.14.273-207.502.amzn2.x86_64  
    kernel-headers-4.14.273-207.502.amzn2.x86_64  
    kernel-debuginfo-common-x86_64-4.14.273-207.502.amzn2.x86_64  
    perf-4.14.273-207.502.amzn2.x86_64  
    perf-debuginfo-4.14.273-207.502.amzn2.x86_64  
    python-perf-4.14.273-207.502.amzn2.x86_64  
    python-perf-debuginfo-4.14.273-207.502.amzn2.x86_64  
    kernel-tools-4.14.273-207.502.amzn2.x86_64  
    kernel-tools-devel-4.14.273-207.502.amzn2.x86_64  
    kernel-tools-debuginfo-4.14.273-207.502.amzn2.x86_64  
    kernel-devel-4.14.273-207.502.amzn2.x86_64  
    kernel-debuginfo-4.14.273-207.502.amzn2.x86_64  
    kernel-livepatch-4.14.273-207.502-1.0-0.amzn2.x86_64  

Additional References

Red Hat: CVE-2022-1015, CVE-2022-1016, CVE-2022-20368

Mitre: CVE-2022-1015, CVE-2022-1016, CVE-2022-20368

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.7 Medium

AI Score

Confidence

High

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

14.1%