ALAS2-2023-1932

Related Vulnerabilities: CVE-2022-3643   CVE-2022-45934   CVE-2022-47929   CVE-2023-0394   CVE-2023-23455  

Guests can trigger NIC interface reset/abort/crash via netback It is possible for a guest to trigger a NIC interface reset/abort/crash in a Linux based network backend by sending certain kinds of packets. It appears to be an (unwritten?) assumption in the rest of the Linux network stack that packet protocol headers are all contained within the linear section of the SKB and some NICs behave badly if this is not the case. This has been reported to occur with Cisco (enic) and Broadcom NetXtrem II BCM5780 (bnx2x) though it may be an issue with other NICs/drivers as well. In case the frontend is sending requests with split headers, netback will forward those violating above mentioned assumption to the networking core, resulting in said misbehavior. (CVE-2022-3643) An issue was discovered in the Linux kernel through 6.0.10. l2cap_config_req in net/bluetooth/l2cap_core.c has an integer wraparound via L2CAP_CONF_REQ packets. (CVE-2022-45934) In the Linux kernel before 6.1.6, a NULL pointer dereference bug in the traffic control subsystem allows an unprivileged user to trigger a denial of service (system crash) via a crafted traffic control configuration that is set up with "tc qdisc" and "tc class" commands. This affects qdisc_graft in net/sched/sch_api.c. (CVE-2022-47929) A NULL pointer dereference flaw was found in rawv6_push_pending_frames in net/ipv6/raw.c in the network subcomponent in the Linux kernel. This flaw causes the system to crash. (CVE-2023-0394) atm_tc_enqueue in net/sched/sch_atm.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results). (CVE-2023-23455)

ALAS2-2023-1932


Amazon Linux 2 Security Advisory: ALAS-2023-1932
Advisory Release Date: 2023-02-03 19:19 Pacific
Advisory Updated Date: 2023-02-08 20:03 Pacific
Severity: Important

Issue Overview:

Guests can trigger NIC interface reset/abort/crash via netback It is possible for a guest to trigger a NIC interface reset/abort/crash in a Linux based network backend by sending certain kinds of packets. It appears to be an (unwritten?) assumption in the rest of the Linux network stack that packet protocol headers are all contained within the linear section of the SKB and some NICs behave badly if this is not the case. This has been reported to occur with Cisco (enic) and Broadcom NetXtrem II BCM5780 (bnx2x) though it may be an issue with other NICs/drivers as well. In case the frontend is sending requests with split headers, netback will forward those violating above mentioned assumption to the networking core, resulting in said misbehavior. (CVE-2022-3643)

An issue was discovered in the Linux kernel through 6.0.10. l2cap_config_req in net/bluetooth/l2cap_core.c has an integer wraparound via L2CAP_CONF_REQ packets. (CVE-2022-45934)

In the Linux kernel before 6.1.6, a NULL pointer dereference bug in the traffic control subsystem allows an unprivileged user to trigger a denial of service (system crash) via a crafted traffic control configuration that is set up with "tc qdisc" and "tc class" commands. This affects qdisc_graft in net/sched/sch_api.c. (CVE-2022-47929)

A NULL pointer dereference flaw was found in rawv6_push_pending_frames in net/ipv6/raw.c in the network subcomponent in the Linux kernel. This flaw causes the system to crash. (CVE-2023-0394)

atm_tc_enqueue in net/sched/sch_atm.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results). (CVE-2023-23455)


Affected Packages:

kernel


Issue Correction:
Run yum update kernel to update your system.

New Packages:
aarch64:
    kernel-4.14.304-226.531.amzn2.aarch64
    kernel-headers-4.14.304-226.531.amzn2.aarch64
    kernel-debuginfo-common-aarch64-4.14.304-226.531.amzn2.aarch64
    perf-4.14.304-226.531.amzn2.aarch64
    perf-debuginfo-4.14.304-226.531.amzn2.aarch64
    python-perf-4.14.304-226.531.amzn2.aarch64
    python-perf-debuginfo-4.14.304-226.531.amzn2.aarch64
    kernel-tools-4.14.304-226.531.amzn2.aarch64
    kernel-tools-devel-4.14.304-226.531.amzn2.aarch64
    kernel-tools-debuginfo-4.14.304-226.531.amzn2.aarch64
    kernel-devel-4.14.304-226.531.amzn2.aarch64
    kernel-debuginfo-4.14.304-226.531.amzn2.aarch64

i686:
    kernel-headers-4.14.304-226.531.amzn2.i686

src:
    kernel-4.14.304-226.531.amzn2.src

x86_64:
    kernel-4.14.304-226.531.amzn2.x86_64
    kernel-headers-4.14.304-226.531.amzn2.x86_64
    kernel-debuginfo-common-x86_64-4.14.304-226.531.amzn2.x86_64
    perf-4.14.304-226.531.amzn2.x86_64
    perf-debuginfo-4.14.304-226.531.amzn2.x86_64
    python-perf-4.14.304-226.531.amzn2.x86_64
    python-perf-debuginfo-4.14.304-226.531.amzn2.x86_64
    kernel-tools-4.14.304-226.531.amzn2.x86_64
    kernel-tools-devel-4.14.304-226.531.amzn2.x86_64
    kernel-tools-debuginfo-4.14.304-226.531.amzn2.x86_64
    kernel-devel-4.14.304-226.531.amzn2.x86_64
    kernel-debuginfo-4.14.304-226.531.amzn2.x86_64
    kernel-livepatch-4.14.304-226.531-1.0-0.amzn2.x86_64