ALASKERNEL-5.10-2023-041

Related Vulnerabilities: CVE-2023-42755   CVE-2023-5197  

A flaw was found in rsvp_change(). The root cause is an slab-out-of-bound access, but since the offset to the original pointer is an `unsign int` fully controlled by users, the behavior is usually a wild pointer access. (CVE-2023-42755) A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. Addition and removal of rules from chain bindings within the same transaction causes leads to use-after-free. We recommend upgrading past commit f15f29fd4779be8a418b66e9d52979bb6d6c2325. (CVE-2023-5197)

ALASKERNEL-5.10-2023-041


Amazon Linux 2 Security Advisory: ALASKERNEL-5.10-2023-041
Advisory Release Date: 2023-10-12 17:29 Pacific
Advisory Updated Date: 2023-10-17 22:14 Pacific
Severity: Important

Issue Overview:

A flaw was found in rsvp_change(). The root cause is an slab-out-of-bound access, but since the offset to the original pointer is an `unsign int` fully controlled by users, the behavior is usually a wild pointer access. (CVE-2023-42755)

A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.

Addition and removal of rules from chain bindings within the same transaction causes leads to use-after-free.

We recommend upgrading past commit f15f29fd4779be8a418b66e9d52979bb6d6c2325. (CVE-2023-5197)


Affected Packages:

kernel


Issue Correction:
Run yum update kernel to update your system.

New Packages:
aarch64:
    kernel-5.10.197-186.748.amzn2.aarch64
    kernel-headers-5.10.197-186.748.amzn2.aarch64
    kernel-debuginfo-common-aarch64-5.10.197-186.748.amzn2.aarch64
    perf-5.10.197-186.748.amzn2.aarch64
    perf-debuginfo-5.10.197-186.748.amzn2.aarch64
    python-perf-5.10.197-186.748.amzn2.aarch64
    python-perf-debuginfo-5.10.197-186.748.amzn2.aarch64
    kernel-tools-5.10.197-186.748.amzn2.aarch64
    kernel-tools-devel-5.10.197-186.748.amzn2.aarch64
    kernel-tools-debuginfo-5.10.197-186.748.amzn2.aarch64
    bpftool-5.10.197-186.748.amzn2.aarch64
    bpftool-debuginfo-5.10.197-186.748.amzn2.aarch64
    kernel-devel-5.10.197-186.748.amzn2.aarch64
    kernel-debuginfo-5.10.197-186.748.amzn2.aarch64
    kernel-livepatch-5.10.197-186.748-1.0-0.amzn2.aarch64

i686:
    kernel-headers-5.10.197-186.748.amzn2.i686

src:
    kernel-5.10.197-186.748.amzn2.src

x86_64:
    kernel-5.10.197-186.748.amzn2.x86_64
    kernel-headers-5.10.197-186.748.amzn2.x86_64
    kernel-debuginfo-common-x86_64-5.10.197-186.748.amzn2.x86_64
    perf-5.10.197-186.748.amzn2.x86_64
    perf-debuginfo-5.10.197-186.748.amzn2.x86_64
    python-perf-5.10.197-186.748.amzn2.x86_64
    python-perf-debuginfo-5.10.197-186.748.amzn2.x86_64
    kernel-tools-5.10.197-186.748.amzn2.x86_64
    kernel-tools-devel-5.10.197-186.748.amzn2.x86_64
    kernel-tools-debuginfo-5.10.197-186.748.amzn2.x86_64
    bpftool-5.10.197-186.748.amzn2.x86_64
    bpftool-debuginfo-5.10.197-186.748.amzn2.x86_64
    kernel-devel-5.10.197-186.748.amzn2.x86_64
    kernel-debuginfo-5.10.197-186.748.amzn2.x86_64
    kernel-livepatch-5.10.197-186.748-1.0-0.amzn2.x86_64