Lucene search

K
amazonAmazonALAS2-2023-1932
HistoryFeb 03, 2023 - 7:19 p.m.

Important: kernel

2023-02-0319:19:00
alas.aws.amazon.com
16

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.7 Medium

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.0004 Low

EPSS

Percentile

13.0%

Issue Overview:

2023-06-29: CVE-2023-0045 was added to this advisory.

The Linux kernel does not correctly mitigate SMT attacks, as discovered through a strange pattern in the kernel API using STIBP as a mitigation, leaving the process exposed for a short period of time after a syscall. The kernel also does not issue an IBPB immediately during the syscall. (CVE-2023-0045)

Guests can trigger NIC interface reset/abort/crash via netback It is possible for a guest to trigger a NIC interface reset/abort/crash in a Linux based network backend by sending certain kinds of packets. It appears to be an (unwritten?) assumption in the rest of the Linux network stack that packet protocol headers are all contained within the linear section of the SKB and some NICs behave badly if this is not the case. This has been reported to occur with Cisco (enic) and Broadcom NetXtrem II BCM5780 (bnx2x) though it may be an issue with other NICs/drivers as well. In case the frontend is sending requests with split headers, netback will forward those violating above mentioned assumption to the networking core, resulting in said misbehavior. (CVE-2022-3643)

An issue was discovered in the Linux kernel through 6.0.10. l2cap_config_req in net/bluetooth/l2cap_core.c has an integer wraparound via L2CAP_CONF_REQ packets. (CVE-2022-45934)

In the Linux kernel before 6.1.6, a NULL pointer dereference bug in the traffic control subsystem allows an unprivileged user to trigger a denial of service (system crash) via a crafted traffic control configuration that is set up with “tc qdisc” and “tc class” commands. This affects qdisc_graft in net/sched/sch_api.c. (CVE-2022-47929)

A NULL pointer dereference flaw was found in rawv6_push_pending_frames in net/ipv6/raw.c in the network subcomponent in the Linux kernel. This flaw causes the system to crash. (CVE-2023-0394)

atm_tc_enqueue in net/sched/sch_atm.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results). (CVE-2023-23455)

Affected Packages:

kernel

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update kernel to update your system.

New Packages:

aarch64:  
    kernel-4.14.304-226.531.amzn2.aarch64  
    kernel-headers-4.14.304-226.531.amzn2.aarch64  
    kernel-debuginfo-common-aarch64-4.14.304-226.531.amzn2.aarch64  
    perf-4.14.304-226.531.amzn2.aarch64  
    perf-debuginfo-4.14.304-226.531.amzn2.aarch64  
    python-perf-4.14.304-226.531.amzn2.aarch64  
    python-perf-debuginfo-4.14.304-226.531.amzn2.aarch64  
    kernel-tools-4.14.304-226.531.amzn2.aarch64  
    kernel-tools-devel-4.14.304-226.531.amzn2.aarch64  
    kernel-tools-debuginfo-4.14.304-226.531.amzn2.aarch64  
    kernel-devel-4.14.304-226.531.amzn2.aarch64  
    kernel-debuginfo-4.14.304-226.531.amzn2.aarch64  
  
i686:  
    kernel-headers-4.14.304-226.531.amzn2.i686  
  
src:  
    kernel-4.14.304-226.531.amzn2.src  
  
x86_64:  
    kernel-4.14.304-226.531.amzn2.x86_64  
    kernel-headers-4.14.304-226.531.amzn2.x86_64  
    kernel-debuginfo-common-x86_64-4.14.304-226.531.amzn2.x86_64  
    perf-4.14.304-226.531.amzn2.x86_64  
    perf-debuginfo-4.14.304-226.531.amzn2.x86_64  
    python-perf-4.14.304-226.531.amzn2.x86_64  
    python-perf-debuginfo-4.14.304-226.531.amzn2.x86_64  
    kernel-tools-4.14.304-226.531.amzn2.x86_64  
    kernel-tools-devel-4.14.304-226.531.amzn2.x86_64  
    kernel-tools-debuginfo-4.14.304-226.531.amzn2.x86_64  
    kernel-devel-4.14.304-226.531.amzn2.x86_64  
    kernel-debuginfo-4.14.304-226.531.amzn2.x86_64  
    kernel-livepatch-4.14.304-226.531-1.0-0.amzn2.x86_64  

Additional References

Red Hat: CVE-2022-3643, CVE-2022-42328, CVE-2022-42329, CVE-2022-45934, CVE-2022-47929, CVE-2023-0045, CVE-2023-0394, CVE-2023-0459, CVE-2023-23455

Mitre: CVE-2022-3643, CVE-2022-42328, CVE-2022-42329, CVE-2022-45934, CVE-2022-47929, CVE-2023-0045, CVE-2023-0394, CVE-2023-0459, CVE-2023-23455

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.7 Medium

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.0004 Low

EPSS

Percentile

13.0%