ALASKERNEL-5.15-2023-027

Related Vulnerabilities: CVE-2023-4623   CVE-2023-4921  

A use-after-free vulnerability in the Linux kernel's net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation. If a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free. We recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f. (CVE-2023-4623) A use-after-free vulnerability in the Linux kernel's net/sched: sch_qfq component can be exploited to achieve local privilege escalation. When the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue(). We recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8. (CVE-2023-4921)

ALASKERNEL-5.15-2023-027


Amazon Linux 2 Security Advisory: ALASKERNEL-5.15-2023-027
Advisory Release Date: 2023-09-27 22:59 Pacific
Advisory Updated Date: 2023-10-06 00:18 Pacific
Severity: Important

Issue Overview:

A use-after-free vulnerability in the Linux kernel's net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation.

If a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free.

We recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f. (CVE-2023-4623)

A use-after-free vulnerability in the Linux kernel's net/sched: sch_qfq component can be exploited to achieve local privilege escalation.

When the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue().

We recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8. (CVE-2023-4921)


Affected Packages:

kernel


Issue Correction:
Run yum update kernel to update your system.

New Packages:
aarch64:
    kernel-5.15.133-86.144.amzn2.aarch64
    kernel-headers-5.15.133-86.144.amzn2.aarch64
    kernel-debuginfo-common-aarch64-5.15.133-86.144.amzn2.aarch64
    perf-5.15.133-86.144.amzn2.aarch64
    perf-debuginfo-5.15.133-86.144.amzn2.aarch64
    python-perf-5.15.133-86.144.amzn2.aarch64
    python-perf-debuginfo-5.15.133-86.144.amzn2.aarch64
    kernel-tools-5.15.133-86.144.amzn2.aarch64
    kernel-tools-devel-5.15.133-86.144.amzn2.aarch64
    kernel-tools-debuginfo-5.15.133-86.144.amzn2.aarch64
    bpftool-5.15.133-86.144.amzn2.aarch64
    bpftool-debuginfo-5.15.133-86.144.amzn2.aarch64
    kernel-devel-5.15.133-86.144.amzn2.aarch64
    kernel-debuginfo-5.15.133-86.144.amzn2.aarch64
    kernel-livepatch-5.15.133-86.144-1.0-0.amzn2.aarch64

i686:
    kernel-headers-5.15.133-86.144.amzn2.i686

src:
    kernel-5.15.133-86.144.amzn2.src

x86_64:
    kernel-5.15.133-86.144.amzn2.x86_64
    kernel-headers-5.15.133-86.144.amzn2.x86_64
    kernel-debuginfo-common-x86_64-5.15.133-86.144.amzn2.x86_64
    perf-5.15.133-86.144.amzn2.x86_64
    perf-debuginfo-5.15.133-86.144.amzn2.x86_64
    python-perf-5.15.133-86.144.amzn2.x86_64
    python-perf-debuginfo-5.15.133-86.144.amzn2.x86_64
    kernel-tools-5.15.133-86.144.amzn2.x86_64
    kernel-tools-devel-5.15.133-86.144.amzn2.x86_64
    kernel-tools-debuginfo-5.15.133-86.144.amzn2.x86_64
    bpftool-5.15.133-86.144.amzn2.x86_64
    bpftool-debuginfo-5.15.133-86.144.amzn2.x86_64
    kernel-devel-5.15.133-86.144.amzn2.x86_64
    kernel-debuginfo-5.15.133-86.144.amzn2.x86_64
    kernel-livepatch-5.15.133-86.144-1.0-0.amzn2.x86_64