ALAS2KERNEL-5.4-2023-051

Related Vulnerabilities: CVE-2023-3212   CVE-2023-34319   CVE-2023-4128   CVE-2023-4194  

A flaw in the Linux Kernel found in the GFS2 file system. On corrupted gfs2 file systems the evict code can try to reference the journal descriptor structure, jdesc, after it has been freed and set to NULL. It can lead to null pointer dereference when gfs2_trans_begin being called and then fail ingfs2_evict_inode(). (CVE-2023-3212) A buffer overrun vulnerability was found in the netback driver in Xen due to an unusual split packet. This flaw allows an unprivileged guest to cause a denial of service (DoS) of the host by sending network packets to the backend, causing the backend to crash. (CVE-2023-34319) A use-after-free flaw was found in net/sched/cls_fw.c in classifiers (cls_fw, cls_u32, and cls_route) in the Linux Kernel. This flaw allows a local attacker to perform a local privilege escalation due to incorrect handling of the existing filter, leading to a kernel information leak issue. (CVE-2023-4128) A flaw was found in the Linux kernel's TUN/TAP functionality. This issue could allow a local user to bypass network filters and gain unauthorized access to some resources. The original patches fixing CVE-2023-1076 are incorrect or incomplete. The problem is that the following upstream commits - a096ccca6e50 ("tun: tun_chr_open(): correctly initialize socket uid"), - 66b2c338adce ("tap: tap_open(): correctly initialize socket uid"), pass "inode->i_uid" to sock_init_data_uid() as the last parameter and that turns out to not be accurate. (CVE-2023-4194)

ALAS2KERNEL-5.4-2023-051


Amazon Linux 2 Security Advisory: ALASKERNEL-5.4-2023-051
Advisory Release Date: 2023-08-17 17:04 Pacific
Advisory Updated Date: 2023-08-23 00:12 Pacific
Severity: Medium

Issue Overview:

A flaw in the Linux Kernel found in the GFS2 file system. On corrupted gfs2 file systems the evict code can try to reference the journal descriptor structure, jdesc, after it has been freed and set to NULL. It can lead to null pointer dereference when gfs2_trans_begin being called and then fail ingfs2_evict_inode(). (CVE-2023-3212)

A buffer overrun vulnerability was found in the netback driver in Xen due to an unusual split packet. This flaw allows an unprivileged guest to cause a denial of service (DoS) of the host by sending network packets to the backend, causing the backend to crash. (CVE-2023-34319)

A use-after-free flaw was found in net/sched/cls_fw.c in classifiers (cls_fw, cls_u32, and cls_route) in the Linux Kernel. This flaw allows a local attacker to perform a local privilege escalation due to incorrect handling of the existing filter, leading to a kernel information leak issue. (CVE-2023-4128)

A flaw was found in the Linux kernel's TUN/TAP functionality. This issue could allow a local user to bypass network filters and gain unauthorized access to some resources. The original patches fixing CVE-2023-1076 are incorrect or incomplete. The problem is that the following upstream commits - a096ccca6e50 ("tun: tun_chr_open(): correctly initialize socket uid"), - 66b2c338adce ("tap: tap_open(): correctly initialize socket uid"), pass "inode->i_uid" to sock_init_data_uid() as the last parameter and that turns out to not be accurate. (CVE-2023-4194)


Affected Packages:

kernel


Issue Correction:
Run yum update kernel to update your system.

New Packages:
aarch64:
    kernel-5.4.253-167.359.amzn2.aarch64
    kernel-headers-5.4.253-167.359.amzn2.aarch64
    kernel-debuginfo-common-aarch64-5.4.253-167.359.amzn2.aarch64
    perf-5.4.253-167.359.amzn2.aarch64
    perf-debuginfo-5.4.253-167.359.amzn2.aarch64
    python-perf-5.4.253-167.359.amzn2.aarch64
    python-perf-debuginfo-5.4.253-167.359.amzn2.aarch64
    kernel-tools-5.4.253-167.359.amzn2.aarch64
    kernel-tools-devel-5.4.253-167.359.amzn2.aarch64
    kernel-tools-debuginfo-5.4.253-167.359.amzn2.aarch64
    bpftool-5.4.253-167.359.amzn2.aarch64
    bpftool-debuginfo-5.4.253-167.359.amzn2.aarch64
    kernel-devel-5.4.253-167.359.amzn2.aarch64
    kernel-debuginfo-5.4.253-167.359.amzn2.aarch64

i686:
    kernel-headers-5.4.253-167.359.amzn2.i686

src:
    kernel-5.4.253-167.359.amzn2.src

x86_64:
    kernel-5.4.253-167.359.amzn2.x86_64
    kernel-headers-5.4.253-167.359.amzn2.x86_64
    kernel-debuginfo-common-x86_64-5.4.253-167.359.amzn2.x86_64
    perf-5.4.253-167.359.amzn2.x86_64
    perf-debuginfo-5.4.253-167.359.amzn2.x86_64
    python-perf-5.4.253-167.359.amzn2.x86_64
    python-perf-debuginfo-5.4.253-167.359.amzn2.x86_64
    kernel-tools-5.4.253-167.359.amzn2.x86_64
    kernel-tools-devel-5.4.253-167.359.amzn2.x86_64
    kernel-tools-debuginfo-5.4.253-167.359.amzn2.x86_64
    bpftool-5.4.253-167.359.amzn2.x86_64
    bpftool-debuginfo-5.4.253-167.359.amzn2.x86_64
    kernel-devel-5.4.253-167.359.amzn2.x86_64
    kernel-debuginfo-5.4.253-167.359.amzn2.x86_64