ALAS2KERNEL-5.10-2023-033

Related Vulnerabilities: CVE-2023-2269   CVE-2023-32233  

A denial of service problem was found, due to a possible recursive locking scenario, resulting in a deadlock in table_clear in drivers/md/dm-ioctl.c in the Linux Kernel Device Mapper-Multipathing sub-component. (CVE-2023-2269) In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary read and write operations on kernel memory. Unprivileged local users can obtain root privileges. This occurs because anonymous sets are mishandled. (CVE-2023-32233)

ALAS2KERNEL-5.10-2023-033


Amazon Linux 2 Security Advisory: ALASKERNEL-5.10-2023-033
Advisory Release Date: 2023-05-25 18:10 Pacific
Advisory Updated Date: 2023-06-05 17:58 Pacific
Severity: Important

Issue Overview:

A denial of service problem was found, due to a possible recursive locking scenario, resulting in a deadlock in table_clear in drivers/md/dm-ioctl.c in the Linux Kernel Device Mapper-Multipathing sub-component. (CVE-2023-2269)

In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary read and write operations on kernel memory. Unprivileged local users can obtain root privileges. This occurs because anonymous sets are mishandled. (CVE-2023-32233)


Affected Packages:

kernel


Issue Correction:
Run yum update kernel to update your system.

New Packages:
aarch64:
    kernel-5.10.179-168.710.amzn2.aarch64
    kernel-headers-5.10.179-168.710.amzn2.aarch64
    kernel-debuginfo-common-aarch64-5.10.179-168.710.amzn2.aarch64
    perf-5.10.179-168.710.amzn2.aarch64
    perf-debuginfo-5.10.179-168.710.amzn2.aarch64
    python-perf-5.10.179-168.710.amzn2.aarch64
    python-perf-debuginfo-5.10.179-168.710.amzn2.aarch64
    kernel-tools-5.10.179-168.710.amzn2.aarch64
    kernel-tools-devel-5.10.179-168.710.amzn2.aarch64
    kernel-tools-debuginfo-5.10.179-168.710.amzn2.aarch64
    bpftool-5.10.179-168.710.amzn2.aarch64
    bpftool-debuginfo-5.10.179-168.710.amzn2.aarch64
    kernel-devel-5.10.179-168.710.amzn2.aarch64
    kernel-debuginfo-5.10.179-168.710.amzn2.aarch64
    kernel-livepatch-5.10.179-168.710-1.0-0.amzn2.aarch64

i686:
    kernel-headers-5.10.179-168.710.amzn2.i686

src:
    kernel-5.10.179-168.710.amzn2.src

x86_64:
    kernel-5.10.179-168.710.amzn2.x86_64
    kernel-headers-5.10.179-168.710.amzn2.x86_64
    kernel-debuginfo-common-x86_64-5.10.179-168.710.amzn2.x86_64
    perf-5.10.179-168.710.amzn2.x86_64
    perf-debuginfo-5.10.179-168.710.amzn2.x86_64
    python-perf-5.10.179-168.710.amzn2.x86_64
    python-perf-debuginfo-5.10.179-168.710.amzn2.x86_64
    kernel-tools-5.10.179-168.710.amzn2.x86_64
    kernel-tools-devel-5.10.179-168.710.amzn2.x86_64
    kernel-tools-debuginfo-5.10.179-168.710.amzn2.x86_64
    bpftool-5.10.179-168.710.amzn2.x86_64
    bpftool-debuginfo-5.10.179-168.710.amzn2.x86_64
    kernel-devel-5.10.179-168.710.amzn2.x86_64
    kernel-debuginfo-5.10.179-168.710.amzn2.x86_64
    kernel-livepatch-5.10.179-168.710-1.0-0.amzn2.x86_64