ALAS2KERNEL-5.15-2023-024

Related Vulnerabilities: CVE-2023-3117   CVE-2023-31248   CVE-2023-3390   CVE-2023-35001  

A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system. (CVE-2023-3117) Linux Kernel nftables Use-After-Free Local Privilege Escalation Vulnerability; `nft_chain_lookup_byid()` failed to check whether a chain was active and CAP_NET_ADMIN is in any user or network namespace (CVE-2023-31248) A use-after-free vulnerability was found in the Linux kernel's netfilter subsystem in net/netfilter/nf_tables_api.c. Mishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-after-free vulnerability. This flaw allows a local attacker with user access to cause a privilege escalation issue. We recommend upgrading past commit 1240eb93f0616b21c675416516ff3d74798fdc97. (CVE-2023-3390) Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace (CVE-2023-35001)

ALAS2KERNEL-5.15-2023-024


Amazon Linux 2 Security Advisory: ALASKERNEL-5.15-2023-024
Advisory Release Date: 2023-07-14 23:38 Pacific
Advisory Updated Date: 2023-07-19 18:33 Pacific
Severity: Important

Issue Overview:

A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system. (CVE-2023-3117)

Linux Kernel nftables Use-After-Free Local Privilege Escalation Vulnerability; `nft_chain_lookup_byid()` failed to check whether a chain was active and CAP_NET_ADMIN is in any user or network namespace (CVE-2023-31248)

A use-after-free vulnerability was found in the Linux kernel's netfilter subsystem in net/netfilter/nf_tables_api.c.

Mishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-after-free vulnerability. This flaw allows a local attacker with user access to cause a privilege escalation issue.

We recommend upgrading past commit 1240eb93f0616b21c675416516ff3d74798fdc97. (CVE-2023-3390)

Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace (CVE-2023-35001)


Affected Packages:

kernel


Issue Correction:
Run yum update kernel to update your system.

New Packages:
aarch64:
    kernel-5.15.120-74.144.amzn2.aarch64
    kernel-headers-5.15.120-74.144.amzn2.aarch64
    kernel-debuginfo-common-aarch64-5.15.120-74.144.amzn2.aarch64
    perf-5.15.120-74.144.amzn2.aarch64
    perf-debuginfo-5.15.120-74.144.amzn2.aarch64
    python-perf-5.15.120-74.144.amzn2.aarch64
    python-perf-debuginfo-5.15.120-74.144.amzn2.aarch64
    kernel-tools-5.15.120-74.144.amzn2.aarch64
    kernel-tools-devel-5.15.120-74.144.amzn2.aarch64
    kernel-tools-debuginfo-5.15.120-74.144.amzn2.aarch64
    bpftool-5.15.120-74.144.amzn2.aarch64
    bpftool-debuginfo-5.15.120-74.144.amzn2.aarch64
    kernel-devel-5.15.120-74.144.amzn2.aarch64
    kernel-debuginfo-5.15.120-74.144.amzn2.aarch64
    kernel-livepatch-5.15.120-74.144-1.0-0.amzn2.aarch64

i686:
    kernel-headers-5.15.120-74.144.amzn2.i686

src:
    kernel-5.15.120-74.144.amzn2.src

x86_64:
    kernel-5.15.120-74.144.amzn2.x86_64
    kernel-headers-5.15.120-74.144.amzn2.x86_64
    kernel-debuginfo-common-x86_64-5.15.120-74.144.amzn2.x86_64
    perf-5.15.120-74.144.amzn2.x86_64
    perf-debuginfo-5.15.120-74.144.amzn2.x86_64
    python-perf-5.15.120-74.144.amzn2.x86_64
    python-perf-debuginfo-5.15.120-74.144.amzn2.x86_64
    kernel-tools-5.15.120-74.144.amzn2.x86_64
    kernel-tools-devel-5.15.120-74.144.amzn2.x86_64
    kernel-tools-debuginfo-5.15.120-74.144.amzn2.x86_64
    bpftool-5.15.120-74.144.amzn2.x86_64
    bpftool-debuginfo-5.15.120-74.144.amzn2.x86_64
    kernel-devel-5.15.120-74.144.amzn2.x86_64
    kernel-debuginfo-5.15.120-74.144.amzn2.x86_64
    kernel-livepatch-5.15.120-74.144-1.0-0.amzn2.x86_64