Lucene search

K
amazonAmazonALAS-2024-2569
HistoryJun 06, 2024 - 8:17 p.m.

Important: kernel

2024-06-0620:17:00
alas.aws.amazon.com
2
linux kernel
virtualized tpm devices
use-after-free
privilege escalation
amazon linux 2 core

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

14.3%

Issue Overview:

2024-06-19: CVE-2022-1011 was added to this advisory.

2024-06-19: CVE-2022-1353 was added to this advisory.

2024-06-19: CVE-2022-41858 was added to this advisory.

2024-06-19: CVE-2023-1637 was added to this advisory.

A use-after-free flaw was found in the Linux kernel’s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation. (CVE-2022-1011)

A vulnerability was found in the pfkey_register function in net/key/af_key.c in the Linux kernel. This flaw allows a local, unprivileged user to gain access to kernel memory, leading to a system crash or a leak of internal kernel information. (CVE-2022-1353)

A flaw was found in the Linux kernel implementation of proxied virtualized TPM devices. On a system where virtualized TPM devices are configured (this is not the default) a local attacker can create a use-after-free and create a situation where it may be possible to escalate privileges on the system. (CVE-2022-2977)

A flaw was found in the Linux kernel. A NULL pointer dereference may occur while a slip driver is in progress to detach in sl_tx_timeout in drivers/net/slip/slip.c. This issue could allow an attacker to crash the system or leak internal kernel information. (CVE-2022-41858)

A flaw that boot CPU could be vulnerable for the speculative execution behavior kind of attacks in the Linux kernel X86 CPU Power management options functionality was found in the way user resuming CPU from suspend-to-RAM. A local user could use this flaw to potentially get unauthorized access to some memory of the CPU similar to the speculative execution behavior kind of attacks. (CVE-2023-1637)

Affected Packages:

kernel

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update kernel to update your system.

New Packages:

aarch64:  
    kernel-4.14.276-211.499.amzn2.aarch64  
    kernel-headers-4.14.276-211.499.amzn2.aarch64  
    kernel-debuginfo-common-aarch64-4.14.276-211.499.amzn2.aarch64  
    perf-4.14.276-211.499.amzn2.aarch64  
    perf-debuginfo-4.14.276-211.499.amzn2.aarch64  
    python-perf-4.14.276-211.499.amzn2.aarch64  
    python-perf-debuginfo-4.14.276-211.499.amzn2.aarch64  
    kernel-tools-4.14.276-211.499.amzn2.aarch64  
    kernel-tools-devel-4.14.276-211.499.amzn2.aarch64  
    kernel-tools-debuginfo-4.14.276-211.499.amzn2.aarch64  
    kernel-devel-4.14.276-211.499.amzn2.aarch64  
    kernel-debuginfo-4.14.276-211.499.amzn2.aarch64  
  
i686:  
    kernel-headers-4.14.276-211.499.amzn2.i686  
  
src:  
    kernel-4.14.276-211.499.amzn2.src  
  
x86_64:  
    kernel-4.14.276-211.499.amzn2.x86_64  
    kernel-headers-4.14.276-211.499.amzn2.x86_64  
    kernel-debuginfo-common-x86_64-4.14.276-211.499.amzn2.x86_64  
    perf-4.14.276-211.499.amzn2.x86_64  
    perf-debuginfo-4.14.276-211.499.amzn2.x86_64  
    python-perf-4.14.276-211.499.amzn2.x86_64  
    python-perf-debuginfo-4.14.276-211.499.amzn2.x86_64  
    kernel-tools-4.14.276-211.499.amzn2.x86_64  
    kernel-tools-devel-4.14.276-211.499.amzn2.x86_64  
    kernel-tools-debuginfo-4.14.276-211.499.amzn2.x86_64  
    kernel-devel-4.14.276-211.499.amzn2.x86_64  
    kernel-debuginfo-4.14.276-211.499.amzn2.x86_64  
    kernel-livepatch-4.14.276-211.499-1.0-0.amzn2.x86_64  

Additional References

Red Hat: CVE-2022-1011, CVE-2022-1353, CVE-2022-2977, CVE-2022-41858, CVE-2023-1637

Mitre: CVE-2022-1011, CVE-2022-1353, CVE-2022-2977, CVE-2022-41858, CVE-2023-1637

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

14.3%