Lucene search

K
amazonAmazonALAS-2023-1706
HistoryMar 17, 2023 - 3:53 p.m.

Important: kernel

2023-03-1715:53:00
alas.aws.amazon.com
9

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.002 Low

EPSS

Percentile

51.1%

Issue Overview:

2024-04-11: CVE-2023-0461 was added to this advisory.

2024-02-01: CVE-2023-1073 was added to this advisory.

Guests can trigger NIC interface reset/abort/crash via netback It is possible for a guest to trigger a NIC interface reset/abort/crash in a Linux based network backend by sending certain kinds of packets. It appears to be an (unwritten?) assumption in the rest of the Linux network stack that packet protocol headers are all contained within the linear section of the SKB and some NICs behave badly if this is not the case. This has been reported to occur with Cisco (enic) and Broadcom NetXtrem II BCM5780 (bnx2x) though it may be an issue with other NICs/drivers as well. In case the frontend is sending requests with split headers, netback will forward those violating above mentioned assumption to the networking core, resulting in said misbehavior. (CVE-2022-3643)

Guests can trigger deadlock in Linux netback driver T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] The patch for XSA-392 introduced another issue which might result in a deadlock when trying to free the SKB of a packet dropped due to the XSA-392 handling (CVE-2022-42328). Additionally when dropping packages for other reasons the same deadlock could occur in case of netpoll being active for the interface the xen-netback driver is connected to (CVE-2022-42329). (CVE-2022-42328)

Guests can trigger deadlock in Linux netback driver T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] The patch for XSA-392 introduced another issue which might result in a deadlock when trying to free the SKB of a packet dropped due to the XSA-392 handling (CVE-2022-42328). Additionally when dropping packages for other reasons the same deadlock could occur in case of netpoll being active for the interface the xen-netback driver is connected to (CVE-2022-42329). (CVE-2022-42329)

The Linux kernel does not correctly mitigate SMT attacks, as discovered through a strange pattern in the kernel API using STIBP as a mitigation, leaving the process exposed for a short period of time after a syscall. The kernel also does not issue an IBPB immediately during the syscall. (CVE-2023-0045)

A NULL pointer dereference flaw was found in rawv6_push_pending_frames in net/ipv6/raw.c in the network subcomponent in the Linux kernel. This flaw causes the system to crash. (CVE-2023-0394)

Detected a few exploitable gadgets that could leak secret memory through a side-channel such as MDS as well as insufficient hardening of the usercopy functions against spectre-v1. (CVE-2023-0459)

There is a use-after-free vulnerability in the Linux Kernel which can be exploited to achieve local privilege escalation. To reach the vulnerability kernel configuration flag CONFIG_TLS or CONFIG_XFRM_ESPINTCP has to be configured, but the operation does not require any privilege.

There is a use-after-free bug of icsk_ulp_data of a struct inet_connection_sock.

When CONFIG_TLS is enabled, user can install a tls context (struct tls_context) on a connected tcp socket. The context is not cleared if this socket is disconnected and reused as a listener. If a new socket is created from the listener, the context is inherited and vulnerable.

The setsockopt TCP_ULP operation does not require any privilege.

We recommend upgrading past commit 2c02d41d71f90a5168391b6a5f2954112ba2307c (CVE-2023-0461)

A memory corruption flaw was found in the Linux kernel’s human interface device (HID) subsystem in how a user inserts a malicious USB device. This flaw allows a local user to crash or potentially escalate their privileges on the system. (CVE-2023-1073)

Affected Packages:

kernel

Issue Correction:
Run yum update kernel to update your system.

New Packages:

i686:  
    kernel-devel-4.14.305-155.531.amzn1.i686  
    kernel-debuginfo-4.14.305-155.531.amzn1.i686  
    perf-4.14.305-155.531.amzn1.i686  
    kernel-headers-4.14.305-155.531.amzn1.i686  
    kernel-tools-debuginfo-4.14.305-155.531.amzn1.i686  
    kernel-debuginfo-common-i686-4.14.305-155.531.amzn1.i686  
    kernel-4.14.305-155.531.amzn1.i686  
    kernel-tools-devel-4.14.305-155.531.amzn1.i686  
    perf-debuginfo-4.14.305-155.531.amzn1.i686  
    kernel-tools-4.14.305-155.531.amzn1.i686  
  
src:  
    kernel-4.14.305-155.531.amzn1.src  
  
x86_64:  
    kernel-tools-devel-4.14.305-155.531.amzn1.x86_64  
    perf-debuginfo-4.14.305-155.531.amzn1.x86_64  
    perf-4.14.305-155.531.amzn1.x86_64  
    kernel-debuginfo-4.14.305-155.531.amzn1.x86_64  
    kernel-tools-4.14.305-155.531.amzn1.x86_64  
    kernel-tools-debuginfo-4.14.305-155.531.amzn1.x86_64  
    kernel-headers-4.14.305-155.531.amzn1.x86_64  
    kernel-4.14.305-155.531.amzn1.x86_64  
    kernel-devel-4.14.305-155.531.amzn1.x86_64  
    kernel-debuginfo-common-x86_64-4.14.305-155.531.amzn1.x86_64  

Additional References

Red Hat: CVE-2022-3643, CVE-2022-42328, CVE-2022-42329, CVE-2023-0045, CVE-2023-0394, CVE-2023-0459, CVE-2023-0461, CVE-2023-1073

Mitre: CVE-2022-3643, CVE-2022-42328, CVE-2022-42329, CVE-2023-0045, CVE-2023-0394, CVE-2023-0459, CVE-2023-0461, CVE-2023-1073

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.002 Low

EPSS

Percentile

51.1%