ALAS-2023-1783

Related Vulnerabilities: CVE-2023-3117   CVE-2023-35001  

A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system. (CVE-2023-3117) Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace (CVE-2023-35001)

ALAS-2023-1783


Amazon Linux AMI Security Advisory: ALAS-2023-1783
Advisory Release Date: 2023-07-13 23:57 Pacific
Advisory Updated Date: 2023-07-19 21:51 Pacific
Severity: Important

Issue Overview:

A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system. (CVE-2023-3117)

Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace (CVE-2023-35001)


Affected Packages:

kernel


Issue Correction:
Run yum update kernel to update your system.

New Packages:
i686:
    kernel-devel-4.14.320-168.534.amzn1.i686
    kernel-headers-4.14.320-168.534.amzn1.i686
    perf-4.14.320-168.534.amzn1.i686
    kernel-4.14.320-168.534.amzn1.i686
    kernel-tools-devel-4.14.320-168.534.amzn1.i686
    perf-debuginfo-4.14.320-168.534.amzn1.i686
    kernel-debuginfo-4.14.320-168.534.amzn1.i686
    kernel-debuginfo-common-i686-4.14.320-168.534.amzn1.i686
    kernel-tools-4.14.320-168.534.amzn1.i686
    kernel-tools-debuginfo-4.14.320-168.534.amzn1.i686

src:
    kernel-4.14.320-168.534.amzn1.src

x86_64:
    kernel-headers-4.14.320-168.534.amzn1.x86_64
    kernel-tools-4.14.320-168.534.amzn1.x86_64
    kernel-tools-devel-4.14.320-168.534.amzn1.x86_64
    kernel-devel-4.14.320-168.534.amzn1.x86_64
    kernel-4.14.320-168.534.amzn1.x86_64
    kernel-tools-debuginfo-4.14.320-168.534.amzn1.x86_64
    kernel-debuginfo-4.14.320-168.534.amzn1.x86_64
    kernel-debuginfo-common-x86_64-4.14.320-168.534.amzn1.x86_64
    perf-debuginfo-4.14.320-168.534.amzn1.x86_64
    perf-4.14.320-168.534.amzn1.x86_64