Amazon Linux 2 : kernel (ALASKERNEL-5.10-2024-066)

high Nessus Plugin ID 205750

Synopsis

The remote Amazon Linux 2 host is missing a security update.

Description

The version of kernel installed on the remote host is prior to 5.10.223-211.872. It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2KERNEL-5.10-2024-066 advisory.

A vulnerability, which was classified as problematic, was found in Linux Kernel. This affects the function tcp_getsockopt/tcp_setsockopt of the component TCP Handler. The manipulation leads to race condition. It is recommended to apply a patch to fix this issue. The identifier VDB-211089 was assigned to this vulnerability. (CVE-2022-3566)

A vulnerability has been found in Linux Kernel and classified as problematic. This vulnerability affects the function inet6_stream_ops/inet6_dgram_ops of the component IPv6 Handler. The manipulation leads to race condition. It is recommended to apply a patch to fix this issue. VDB-211090 is the identifier assigned to this vulnerability. (CVE-2022-3567)

In the Linux kernel, the following vulnerability has been resolved:

scsi: core: Fix a use-after-free (CVE-2022-48666)

In the Linux kernel, the following vulnerability has been resolved:

net: relax socket state check at accept time. (CVE-2024-36484)

In the Linux kernel, the following vulnerability has been resolved:

bpf, skmsg: Fix NULL pointer dereference in sk_psock_skb_ingress_enqueue (CVE-2024-36938)

In the Linux kernel, the following vulnerability has been resolved:

usb-storage: alauda: Check whether the media is initialized (CVE-2024-38619)

kernel: virtio-net: tap: mlx5_core short frame denial of service (CVE-2024-41090)

kernel: virtio-net: tun: mlx5_core short frame denial of service (CVE-2024-41091)

Tenable has extracted the preceding description block directly from the tested product security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Run 'yum update kernel' to update your system.

See Also

https://alas.aws.amazon.com/faqs.html

https://alas.aws.amazon.com/cve/html/CVE-2022-3566.html

https://alas.aws.amazon.com/cve/html/CVE-2022-3567.html

https://alas.aws.amazon.com/cve/html/CVE-2024-36938.html

https://alas.aws.amazon.com/cve/html/CVE-2024-41090.html

https://alas.aws.amazon.com/cve/html/CVE-2024-41091.html

https://alas.aws.amazon.com/cve/html/CVE-2024-36484.html

https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2024-066.html

https://alas.aws.amazon.com/cve/html/CVE-2022-48666.html

https://alas.aws.amazon.com/cve/html/CVE-2024-38619.html

Plugin Details

Severity: High

ID: 205750

File Name: al2_ALASKERNEL-5_10-2024-066.nasl

Version: 1.1

Type: local

Agent: unix

Published: 8/17/2024

Updated: 8/17/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 4.8

Vector: CVSS2#AV:A/AC:H/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2022-3566

CVSS v3

Risk Factor: High

Base Score: 7.1

Temporal Score: 6.2

Vector: CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:amazon:linux:2, p-cpe:/a:amazon:linux:kernel, p-cpe:/a:amazon:linux:kernel-debuginfo, p-cpe:/a:amazon:linux:kernel-debuginfo-common-x86_64, p-cpe:/a:amazon:linux:kernel-devel, p-cpe:/a:amazon:linux:kernel-headers, p-cpe:/a:amazon:linux:kernel-tools, p-cpe:/a:amazon:linux:kernel-tools-debuginfo, p-cpe:/a:amazon:linux:kernel-tools-devel, p-cpe:/a:amazon:linux:perf, p-cpe:/a:amazon:linux:perf-debuginfo, p-cpe:/a:amazon:linux:python-perf, p-cpe:/a:amazon:linux:python-perf-debuginfo, p-cpe:/a:amazon:linux:kernel-debuginfo-common-aarch64, p-cpe:/a:amazon:linux:bpftool, p-cpe:/a:amazon:linux:bpftool-debuginfo, p-cpe:/a:amazon:linux:kernel-livepatch-5.10.223-211.872

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 8/1/2024

Vulnerability Publication Date: 10/17/2022

Reference Information

CVE: CVE-2022-3566, CVE-2022-3567, CVE-2022-48666, CVE-2024-36484, CVE-2024-36938, CVE-2024-38619, CVE-2024-41090, CVE-2024-41091