ALAS2-2023-2050

Related Vulnerabilities: CVE-2023-32233  

In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary read and write operations on kernel memory. Unprivileged local users can obtain root privileges. This occurs because anonymous sets are mishandled. (CVE-2023-32233)

ALAS2-2023-2050


Amazon Linux 2 Security Advisory: ALAS-2023-2050
Advisory Release Date: 2023-05-25 17:41 Pacific
Advisory Updated Date: 2023-06-01 23:37 Pacific
Severity: Important

Issue Overview:

In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary read and write operations on kernel memory. Unprivileged local users can obtain root privileges. This occurs because anonymous sets are mishandled. (CVE-2023-32233)


Affected Packages:

kernel


Issue Correction:
Run yum update kernel to update your system.

New Packages:
aarch64:
    kernel-4.14.314-238.539.amzn2.aarch64
    kernel-headers-4.14.314-238.539.amzn2.aarch64
    kernel-debuginfo-common-aarch64-4.14.314-238.539.amzn2.aarch64
    perf-4.14.314-238.539.amzn2.aarch64
    perf-debuginfo-4.14.314-238.539.amzn2.aarch64
    python-perf-4.14.314-238.539.amzn2.aarch64
    python-perf-debuginfo-4.14.314-238.539.amzn2.aarch64
    kernel-tools-4.14.314-238.539.amzn2.aarch64
    kernel-tools-devel-4.14.314-238.539.amzn2.aarch64
    kernel-tools-debuginfo-4.14.314-238.539.amzn2.aarch64
    kernel-devel-4.14.314-238.539.amzn2.aarch64
    kernel-debuginfo-4.14.314-238.539.amzn2.aarch64

i686:
    kernel-headers-4.14.314-238.539.amzn2.i686

src:
    kernel-4.14.314-238.539.amzn2.src

x86_64:
    kernel-4.14.314-238.539.amzn2.x86_64
    kernel-headers-4.14.314-238.539.amzn2.x86_64
    kernel-debuginfo-common-x86_64-4.14.314-238.539.amzn2.x86_64
    perf-4.14.314-238.539.amzn2.x86_64
    perf-debuginfo-4.14.314-238.539.amzn2.x86_64
    python-perf-4.14.314-238.539.amzn2.x86_64
    python-perf-debuginfo-4.14.314-238.539.amzn2.x86_64
    kernel-tools-4.14.314-238.539.amzn2.x86_64
    kernel-tools-devel-4.14.314-238.539.amzn2.x86_64
    kernel-tools-debuginfo-4.14.314-238.539.amzn2.x86_64
    kernel-devel-4.14.314-238.539.amzn2.x86_64
    kernel-debuginfo-4.14.314-238.539.amzn2.x86_64
    kernel-livepatch-4.14.314-238.539-1.0-0.amzn2.x86_64