Lucene search

K
amazonAmazonALAS-2023-1932
HistoryFeb 03, 2023 - 7:19 p.m.

Important: kernel

2023-02-0319:19:00
alas.aws.amazon.com
14

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.6 Medium

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.002 Low

EPSS

Percentile

51.1%

Issue Overview:

2024-04-11: CVE-2023-0461 was added to this advisory.

Guests can trigger NIC interface reset/abort/crash via netback It is possible for a guest to trigger a NIC interface reset/abort/crash in a Linux based network backend by sending certain kinds of packets. It appears to be an (unwritten?) assumption in the rest of the Linux network stack that packet protocol headers are all contained within the linear section of the SKB and some NICs behave badly if this is not the case. This has been reported to occur with Cisco (enic) and Broadcom NetXtrem II BCM5780 (bnx2x) though it may be an issue with other NICs/drivers as well. In case the frontend is sending requests with split headers, netback will forward those violating above mentioned assumption to the networking core, resulting in said misbehavior. (CVE-2022-3643)

Guests can trigger deadlock in Linux netback driver T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] The patch for XSA-392 introduced another issue which might result in a deadlock when trying to free the SKB of a packet dropped due to the XSA-392 handling (CVE-2022-42328). Additionally when dropping packages for other reasons the same deadlock could occur in case of netpoll being active for the interface the xen-netback driver is connected to (CVE-2022-42329). (CVE-2022-42328)

Guests can trigger deadlock in Linux netback driver T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] The patch for XSA-392 introduced another issue which might result in a deadlock when trying to free the SKB of a packet dropped due to the XSA-392 handling (CVE-2022-42328). Additionally when dropping packages for other reasons the same deadlock could occur in case of netpoll being active for the interface the xen-netback driver is connected to (CVE-2022-42329). (CVE-2022-42329)

An issue was discovered in the Linux kernel through 6.0.10. l2cap_config_req in net/bluetooth/l2cap_core.c has an integer wraparound via L2CAP_CONF_REQ packets. (CVE-2022-45934)

In the Linux kernel before 6.1.6, a NULL pointer dereference bug in the traffic control subsystem allows an unprivileged user to trigger a denial of service (system crash) via a crafted traffic control configuration that is set up with “tc qdisc” and “tc class” commands. This affects qdisc_graft in net/sched/sch_api.c. (CVE-2022-47929)

The Linux kernel does not correctly mitigate SMT attacks, as discovered through a strange pattern in the kernel API using STIBP as a mitigation, leaving the process exposed for a short period of time after a syscall. The kernel also does not issue an IBPB immediately during the syscall. (CVE-2023-0045)

A NULL pointer dereference flaw was found in rawv6_push_pending_frames in net/ipv6/raw.c in the network subcomponent in the Linux kernel. This flaw causes the system to crash. (CVE-2023-0394)

Detected a few exploitable gadgets that could leak secret memory through a side-channel such as MDS as well as insufficient hardening of the usercopy functions against spectre-v1. (CVE-2023-0459)

There is a use-after-free vulnerability in the Linux Kernel which can be exploited to achieve local privilege escalation. To reach the vulnerability kernel configuration flag CONFIG_TLS or CONFIG_XFRM_ESPINTCP has to be configured, but the operation does not require any privilege.

There is a use-after-free bug of icsk_ulp_data of a struct inet_connection_sock.

When CONFIG_TLS is enabled, user can install a tls context (struct tls_context) on a connected tcp socket. The context is not cleared if this socket is disconnected and reused as a listener. If a new socket is created from the listener, the context is inherited and vulnerable.

The setsockopt TCP_ULP operation does not require any privilege.

We recommend upgrading past commit 2c02d41d71f90a5168391b6a5f2954112ba2307c (CVE-2023-0461)

atm_tc_enqueue in net/sched/sch_atm.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results). (CVE-2023-23455)

Affected Packages:

kernel

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update kernel to update your system.

New Packages:

aarch64:  
    kernel-4.14.304-226.531.amzn2.aarch64  
    kernel-headers-4.14.304-226.531.amzn2.aarch64  
    kernel-debuginfo-common-aarch64-4.14.304-226.531.amzn2.aarch64  
    perf-4.14.304-226.531.amzn2.aarch64  
    perf-debuginfo-4.14.304-226.531.amzn2.aarch64  
    python-perf-4.14.304-226.531.amzn2.aarch64  
    python-perf-debuginfo-4.14.304-226.531.amzn2.aarch64  
    kernel-tools-4.14.304-226.531.amzn2.aarch64  
    kernel-tools-devel-4.14.304-226.531.amzn2.aarch64  
    kernel-tools-debuginfo-4.14.304-226.531.amzn2.aarch64  
    kernel-devel-4.14.304-226.531.amzn2.aarch64  
    kernel-debuginfo-4.14.304-226.531.amzn2.aarch64  
  
i686:  
    kernel-headers-4.14.304-226.531.amzn2.i686  
  
src:  
    kernel-4.14.304-226.531.amzn2.src  
  
x86_64:  
    kernel-4.14.304-226.531.amzn2.x86_64  
    kernel-headers-4.14.304-226.531.amzn2.x86_64  
    kernel-debuginfo-common-x86_64-4.14.304-226.531.amzn2.x86_64  
    perf-4.14.304-226.531.amzn2.x86_64  
    perf-debuginfo-4.14.304-226.531.amzn2.x86_64  
    python-perf-4.14.304-226.531.amzn2.x86_64  
    python-perf-debuginfo-4.14.304-226.531.amzn2.x86_64  
    kernel-tools-4.14.304-226.531.amzn2.x86_64  
    kernel-tools-devel-4.14.304-226.531.amzn2.x86_64  
    kernel-tools-debuginfo-4.14.304-226.531.amzn2.x86_64  
    kernel-devel-4.14.304-226.531.amzn2.x86_64  
    kernel-debuginfo-4.14.304-226.531.amzn2.x86_64  
    kernel-livepatch-4.14.304-226.531-1.0-0.amzn2.x86_64  

Additional References

Red Hat: CVE-2022-3643, CVE-2022-42328, CVE-2022-42329, CVE-2022-45934, CVE-2022-47929, CVE-2023-0045, CVE-2023-0394, CVE-2023-0459, CVE-2023-0461, CVE-2023-23455

Mitre: CVE-2022-3643, CVE-2022-42328, CVE-2022-42329, CVE-2022-45934, CVE-2022-47929, CVE-2023-0045, CVE-2023-0394, CVE-2023-0459, CVE-2023-0461, CVE-2023-23455

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.6 Medium

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.002 Low

EPSS

Percentile

51.1%