ALAS-2024-2443

Related Vulnerabilities: CVE-2023-6040   CVE-2023-6546   CVE-2023-6931  

An out-of-bounds access vulnerability involving netfilter was reported and fixed as: f1082dd31fe4 (netfilter: nf_tables: Reject tables of unsupported family); While creating a new netfilter table, lack of a safeguard against invalid nf_tables family (pf) values within `nf_tables_newtable` function enables an attacker to achieve out-of-bounds access. (CVE-2023-6040) A race condition was found in the GSM 0710 tty multiplexor in the Linux kernel. This issue occurs when two threads execute the GSMIOC_SETCONF ioctl on the same tty file descriptor with the gsm line discipline enabled, and can lead to a use-after-free problem on a struct gsm_dlci while restarting the gsm mux. This could allow a local unprivileged user to escalate their privileges on the system. (CVE-2023-6546) A heap out-of-bounds write vulnerability in the Linux kernel's Performance Events system component can be exploited to achieve local privilege escalation. A perf_event's read_size can overflow, leading to an heap out-of-bounds increment or write in perf_read_group(). We recommend upgrading past commit 382c27f4ed28f803b1f1473ac2d8db0afc795a1b. (CVE-2023-6931)

ALAS-2024-2443


Amazon Linux 2 Security Advisory: ALAS-2024-2443
Advisory Release Date: 2024-02-01 19:57 Pacific
Advisory Updated Date: 2024-02-01 19:57 Pacific
Severity: Important

Issue Overview:

An out-of-bounds access vulnerability involving netfilter was reported and fixed as: f1082dd31fe4 (netfilter: nf_tables: Reject tables of unsupported family); While creating a new netfilter table, lack of a safeguard against invalid nf_tables family (pf) values within `nf_tables_newtable` function enables an attacker to achieve out-of-bounds access. (CVE-2023-6040)

A race condition was found in the GSM 0710 tty multiplexor in the Linux kernel. This issue occurs when two threads execute the GSMIOC_SETCONF ioctl on the same tty file descriptor with the gsm line discipline enabled, and can lead to a use-after-free problem on a struct gsm_dlci while restarting the gsm mux. This could allow a local unprivileged user to escalate their privileges on the system. (CVE-2023-6546)

A heap out-of-bounds write vulnerability in the Linux kernel's Performance Events system component can be exploited to achieve local privilege escalation.

A perf_event's read_size can overflow, leading to an heap out-of-bounds increment or write in perf_read_group().

We recommend upgrading past commit 382c27f4ed28f803b1f1473ac2d8db0afc795a1b. (CVE-2023-6931)


Affected Packages:

kernel


Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.


Issue Correction:
Run yum update kernel to update your system.

New Packages:
aarch64:
    kernel-4.14.336-255.557.amzn2.aarch64
    kernel-headers-4.14.336-255.557.amzn2.aarch64
    kernel-debuginfo-common-aarch64-4.14.336-255.557.amzn2.aarch64
    perf-4.14.336-255.557.amzn2.aarch64
    perf-debuginfo-4.14.336-255.557.amzn2.aarch64
    python-perf-4.14.336-255.557.amzn2.aarch64
    python-perf-debuginfo-4.14.336-255.557.amzn2.aarch64
    kernel-tools-4.14.336-255.557.amzn2.aarch64
    kernel-tools-devel-4.14.336-255.557.amzn2.aarch64
    kernel-tools-debuginfo-4.14.336-255.557.amzn2.aarch64
    kernel-devel-4.14.336-255.557.amzn2.aarch64
    kernel-debuginfo-4.14.336-255.557.amzn2.aarch64

i686:
    kernel-headers-4.14.336-255.557.amzn2.i686

src:
    kernel-4.14.336-255.557.amzn2.src

x86_64:
    kernel-4.14.336-255.557.amzn2.x86_64
    kernel-headers-4.14.336-255.557.amzn2.x86_64
    kernel-debuginfo-common-x86_64-4.14.336-255.557.amzn2.x86_64
    perf-4.14.336-255.557.amzn2.x86_64
    perf-debuginfo-4.14.336-255.557.amzn2.x86_64
    python-perf-4.14.336-255.557.amzn2.x86_64
    python-perf-debuginfo-4.14.336-255.557.amzn2.x86_64
    kernel-tools-4.14.336-255.557.amzn2.x86_64
    kernel-tools-devel-4.14.336-255.557.amzn2.x86_64
    kernel-tools-debuginfo-4.14.336-255.557.amzn2.x86_64
    kernel-devel-4.14.336-255.557.amzn2.x86_64
    kernel-debuginfo-4.14.336-255.557.amzn2.x86_64
    kernel-livepatch-4.14.336-255.557-1.0-0.amzn2.x86_64