Lucene search

K
amazonAmazonALAS2-2022-1903
HistoryDec 09, 2022 - 8:58 p.m.

Important: kernel

2022-12-0920:58:00
alas.aws.amazon.com
12

8.8 High

CVSS3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

AI Score

Confidence

High

5.8 Medium

CVSS2

Access Vector

ADJACENT_NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

42.8%

Issue Overview:

A vulnerability was found in Linux Kernel. It has been declared as problematic. Affected by this vulnerability is the function ipv6_renew_options of the component IPv6 Handler. The manipulation leads to memory leak. The attack can be launched remotely. It is recommended to apply a patch to fix this issue. The identifier VDB-211021 was assigned to this vulnerability. (CVE-2022-3524)

A use-after-free flaw was found in the Linux kernel’s implementation of logical link control and adaptation protocol (L2CAP), part of the Bluetooth stack in the l2cap_connect and l2cap_le_connect_req functions. An attacker with physical access within the range of standard Bluetooth transmission could execute code leaking kernel memory via Bluetooth if within proximity of the victim. (CVE-2022-42896)

Affected Packages:

kernel

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update kernel to update your system.

New Packages:

aarch64:  
    kernel-4.14.301-224.520.amzn2.aarch64  
    kernel-headers-4.14.301-224.520.amzn2.aarch64  
    kernel-debuginfo-common-aarch64-4.14.301-224.520.amzn2.aarch64  
    perf-4.14.301-224.520.amzn2.aarch64  
    perf-debuginfo-4.14.301-224.520.amzn2.aarch64  
    python-perf-4.14.301-224.520.amzn2.aarch64  
    python-perf-debuginfo-4.14.301-224.520.amzn2.aarch64  
    kernel-tools-4.14.301-224.520.amzn2.aarch64  
    kernel-tools-devel-4.14.301-224.520.amzn2.aarch64  
    kernel-tools-debuginfo-4.14.301-224.520.amzn2.aarch64  
    kernel-devel-4.14.301-224.520.amzn2.aarch64  
    kernel-debuginfo-4.14.301-224.520.amzn2.aarch64  
  
i686:  
    kernel-headers-4.14.301-224.520.amzn2.i686  
  
src:  
    kernel-4.14.301-224.520.amzn2.src  
  
x86_64:  
    kernel-4.14.301-224.520.amzn2.x86_64  
    kernel-headers-4.14.301-224.520.amzn2.x86_64  
    kernel-debuginfo-common-x86_64-4.14.301-224.520.amzn2.x86_64  
    perf-4.14.301-224.520.amzn2.x86_64  
    perf-debuginfo-4.14.301-224.520.amzn2.x86_64  
    python-perf-4.14.301-224.520.amzn2.x86_64  
    python-perf-debuginfo-4.14.301-224.520.amzn2.x86_64  
    kernel-tools-4.14.301-224.520.amzn2.x86_64  
    kernel-tools-devel-4.14.301-224.520.amzn2.x86_64  
    kernel-tools-debuginfo-4.14.301-224.520.amzn2.x86_64  
    kernel-devel-4.14.301-224.520.amzn2.x86_64  
    kernel-debuginfo-4.14.301-224.520.amzn2.x86_64  
    kernel-livepatch-4.14.301-224.520-1.0-0.amzn2.x86_64  

Additional References

Red Hat: CVE-2022-3524, CVE-2022-42896

Mitre: CVE-2022-3524, CVE-2022-42896

8.8 High

CVSS3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

AI Score

Confidence

High

5.8 Medium

CVSS2

Access Vector

ADJACENT_NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

42.8%