Lucene search

K
amazonAmazonALAS-2022-1852
HistorySep 30, 2022 - 7:04 a.m.

Important: kernel

2022-09-3007:04:00
alas.aws.amazon.com
11

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.1 High

AI Score

Confidence

High

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.009 Low

EPSS

Percentile

82.3%

Issue Overview:

2023-10-12: CVE-2023-2860 was added to this advisory.

An out-of-bounds write flaw was found in the Linux kernel’s framebuffer-based console driver functionality in the way a user triggers ioctl FBIOPUT_VSCREENINFO with malicious data. This flaw allows a local user to crash or potentially escalate their privileges on the system. (CVE-2021-33655)

A vulnerability was found in the Linux kernel’s EBPF verifier when handling internal data structures. Internal memory locations could be returned to userspace. A local attacker with the permissions to insert eBPF code to the kernel can use this to leak internal kernel memory details defeating some of the exploit mitigations in place for the kernel. (CVE-2021-4159)

An out-of-bounds read flaw was found in the Linux kernel’s TeleTYpe subsystem. The issue occurs in how a user triggers a race condition using ioctls TIOCSPTLCK and TIOCGPTPEER and TIOCSTI and TCXONC with leakage of memory in the flush_to_ldisc function. This flaw allows a local user to crash the system or read unauthorized random data from memory. (CVE-2022-1462)

A use-after-free flaw was found in the Linux kernel’s Atheros wireless adapter driver in the way a user forces the ath9k_htc_wait_for_target function to fail with some input messages. This flaw allows a local user to crash or potentially escalate their privileges on the system. (CVE-2022-1679)

A flaw was found in the Linux kernel’s KVM when attempting to set a SynIC IRQ. This issue makes it possible for a misbehaving VMM to write to SYNIC/STIMER MSRs, causing a NULL pointer dereference. This flaw allows an unprivileged local attacker on the host to issue specific ioctl calls, causing a kernel oops condition that results in a denial of service. (CVE-2022-2153)

A use-after-free flaw was found in route4_change in the net/sched/cls_route.c filter implementation in the Linux kernel. This flaw allows a local user to crash the system and possibly lead to a local privilege escalation problem. (CVE-2022-2588)

A firewall flaw that can bypass the Linux kernel’s Netfilter functionality was found in how a user handles unencrypted IRC with nf_conntrack_irc configured. This flaw allows a remote user to gain unauthorized access to the system. (CVE-2022-2663)

A race condition was found in the Linux kernel’s IP framework for transforming packets (XFRM subsystem) when multiple calls to xfrm_probe_algs occurred simultaneously. This flaw could allow a local attacker to potentially trigger an out-of-bounds write or leak kernel heap memory by performing an out-of-bounds read and copying it into a socket. (CVE-2022-3028)

A memory access flaw was found in the Linux kernel’s XEN hypervisor for the virtual machine. This flaw allows a local user to crash the system or potentially escalate their privileges on the system. (CVE-2022-36123)

An issue was discovered in the Linux kernel through 5.18.14. xfrm_expand_policies in net/xfrm/xfrm_policy.c can cause a refcount to be dropped twice. (CVE-2022-36879)

A memory corruption flaw was found in the Linux kernel’s Netfilter subsystem in the way a local user uses the libnetfilter_queue when analyzing a corrupted network packet. This flaw allows a local user to crash the system or a remote user to crash the system when the libnetfilter_queue is used by a local user. (CVE-2022-36946)

A flaw was found in include/asm-generic/tlb.h in the Linux kernel due to a race condition (unmap_mapping_range versus munmap). This issue allows a device driver to free a page while it still has stale TLB entries. (CVE-2022-39188)

A race condition in the Linux kernel’s EFI capsule loader driver was found in the way it handled write and flush operations on the device node of the EFI capsule. A local user could potentially use this flaw to crash the system. (CVE-2022-40307)

The upstream advisory describes this issue as follows:

"This vulnerability allows local attackers to disclose sensitive information on affected installations of the Linux Kernel. An attacker must first obtain the ability to execute high-privileged code on the target system in order to exploit this vulnerability.

The specific flaw exists within the processing of seg6 attributes. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilties to escalate privileges and execute arbitrary code in the context of the kernel." (CVE-2023-2860)

Affected Packages:

kernel

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update kernel to update your system.

New Packages:

aarch64:  
    kernel-4.14.294-220.533.amzn2.aarch64  
    kernel-headers-4.14.294-220.533.amzn2.aarch64  
    kernel-debuginfo-common-aarch64-4.14.294-220.533.amzn2.aarch64  
    perf-4.14.294-220.533.amzn2.aarch64  
    perf-debuginfo-4.14.294-220.533.amzn2.aarch64  
    python-perf-4.14.294-220.533.amzn2.aarch64  
    python-perf-debuginfo-4.14.294-220.533.amzn2.aarch64  
    kernel-tools-4.14.294-220.533.amzn2.aarch64  
    kernel-tools-devel-4.14.294-220.533.amzn2.aarch64  
    kernel-tools-debuginfo-4.14.294-220.533.amzn2.aarch64  
    kernel-devel-4.14.294-220.533.amzn2.aarch64  
    kernel-debuginfo-4.14.294-220.533.amzn2.aarch64  
  
i686:  
    kernel-headers-4.14.294-220.533.amzn2.i686  
  
src:  
    kernel-4.14.294-220.533.amzn2.src  
  
x86_64:  
    kernel-4.14.294-220.533.amzn2.x86_64  
    kernel-headers-4.14.294-220.533.amzn2.x86_64  
    kernel-debuginfo-common-x86_64-4.14.294-220.533.amzn2.x86_64  
    perf-4.14.294-220.533.amzn2.x86_64  
    perf-debuginfo-4.14.294-220.533.amzn2.x86_64  
    python-perf-4.14.294-220.533.amzn2.x86_64  
    python-perf-debuginfo-4.14.294-220.533.amzn2.x86_64  
    kernel-tools-4.14.294-220.533.amzn2.x86_64  
    kernel-tools-devel-4.14.294-220.533.amzn2.x86_64  
    kernel-tools-debuginfo-4.14.294-220.533.amzn2.x86_64  
    kernel-devel-4.14.294-220.533.amzn2.x86_64  
    kernel-debuginfo-4.14.294-220.533.amzn2.x86_64  
    kernel-livepatch-4.14.294-220.533-1.0-0.amzn2.x86_64  

Additional References

Red Hat: CVE-2021-33655, CVE-2021-4159, CVE-2022-1462, CVE-2022-1679, CVE-2022-2153, CVE-2022-2588, CVE-2022-2663, CVE-2022-3028, CVE-2022-36123, CVE-2022-36879, CVE-2022-36946, CVE-2022-39188, CVE-2022-40307, CVE-2023-2860

Mitre: CVE-2021-33655, CVE-2021-4159, CVE-2022-1462, CVE-2022-1679, CVE-2022-2153, CVE-2022-2588, CVE-2022-2663, CVE-2022-3028, CVE-2022-36123, CVE-2022-36879, CVE-2022-36946, CVE-2022-39188, CVE-2022-40307, CVE-2023-2860

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.1 High

AI Score

Confidence

High

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.009 Low

EPSS

Percentile

82.3%