Rapid7 Vulnerability & Exploit Database

Amazon Linux AMI: CVE-2022-34918: Security patch for kernel (ALAS-2023-1773)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Amazon Linux AMI: CVE-2022-34918: Security patch for kernel (ALAS-2023-1773)

Severity
7
CVSS
(AV:L/AC:L/Au:N/C:C/I:C/A:C)
Published
07/04/2022
Created
07/05/2023
Added
07/04/2023
Modified
07/04/2023

Description

An issue was discovered in the Linux kernel through 5.18.9. A type confusion bug in nft_set_elem_init (leading to a buffer overflow) could be used by a local attacker to escalate privileges, a different vulnerability than CVE-2022-32250. (The attacker can obtain root access, but must start with an unprivileged user namespace to obtain CAP_NET_ADMIN access.) This can be fixed in nft_setelem_parse_data in net/netfilter/nf_tables_api.c.

Solution(s)

  • amazon-linux-upgrade-kernel

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;