ALASKERNEL-5.15-2024-035

Related Vulnerabilities: CVE-2023-46862   CVE-2023-6121   CVE-2023-6622   CVE-2023-6817   CVE-2023-6931   CVE-2023-6932  

An issue was discovered in the Linux kernel through 6.5.9. During a race with SQ thread exit, an io_uring/fdinfo.c io_uring_show_fdinfo NULL pointer dereference can occur. (CVE-2023-46862) An out-of-bounds read vulnerability was found in the NVMe-oF/TCP subsystem in the Linux kernel. This flaw allows a remote attacker to send a crafted TCP packet, triggering a heap-based buffer overflow that results in kmalloc data to be printed (and potentially leaked) to the kernel ring buffer (dmesg). (CVE-2023-6121) A null pointer dereference vulnerability was found in nft_dynset_init() in net/netfilter/nft_dynset.c in nf_tables in the Linux kernel. This issue may allow a local attacker with CAP_NET_ADMIN user privilege to trigger a denial of service. (CVE-2023-6622) A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. The function nft_pipapo_walk did not skip inactive elements during set walk which could lead double deactivations of PIPAPO (Pile Packet Policies) elements, leading to use-after-free. We recommend upgrading past commit 317eb9685095678f2c9f5a8189de698c5354316a. (CVE-2023-6817) A heap out-of-bounds write vulnerability in the Linux kernel's Performance Events system component can be exploited to achieve local privilege escalation. A perf_event's read_size can overflow, leading to an heap out-of-bounds increment or write in perf_read_group(). We recommend upgrading past commit 382c27f4ed28f803b1f1473ac2d8db0afc795a1b. (CVE-2023-6931) A use-after-free vulnerability in the Linux kernel's ipv4: igmp component can be exploited to achieve local privilege escalation. A race condition can be exploited to cause a timer be mistakenly registered on a RCU read locked object which is freed by another thread. We recommend upgrading past commit e2b706c691905fe78468c361aaabc719d0a496f1. (CVE-2023-6932)

ALASKERNEL-5.15-2024-035


Amazon Linux 2 Security Advisory: ALASKERNEL-5.15-2024-035
Advisory Release Date: 2024-01-19 02:20 Pacific
Advisory Updated Date: 2024-01-19 02:20 Pacific
Severity: Important

Issue Overview:

An issue was discovered in the Linux kernel through 6.5.9. During a race with SQ thread exit, an io_uring/fdinfo.c io_uring_show_fdinfo NULL pointer dereference can occur. (CVE-2023-46862)

An out-of-bounds read vulnerability was found in the NVMe-oF/TCP subsystem in the Linux kernel. This flaw allows a remote attacker to send a crafted TCP packet, triggering a heap-based buffer overflow that results in kmalloc data to be printed (and potentially leaked) to the kernel ring buffer (dmesg). (CVE-2023-6121)

A null pointer dereference vulnerability was found in nft_dynset_init() in net/netfilter/nft_dynset.c in nf_tables in the Linux kernel. This issue may allow a local attacker with CAP_NET_ADMIN user privilege to trigger a denial of service. (CVE-2023-6622)

A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.

The function nft_pipapo_walk did not skip inactive elements during set walk which could lead double deactivations of PIPAPO (Pile Packet Policies) elements, leading to use-after-free.

We recommend upgrading past commit 317eb9685095678f2c9f5a8189de698c5354316a. (CVE-2023-6817)

A heap out-of-bounds write vulnerability in the Linux kernel's Performance Events system component can be exploited to achieve local privilege escalation.

A perf_event's read_size can overflow, leading to an heap out-of-bounds increment or write in perf_read_group().

We recommend upgrading past commit 382c27f4ed28f803b1f1473ac2d8db0afc795a1b. (CVE-2023-6931)

A use-after-free vulnerability in the Linux kernel's ipv4: igmp component can be exploited to achieve local privilege escalation.

A race condition can be exploited to cause a timer be mistakenly registered on a RCU read locked object which is freed by another thread.

We recommend upgrading past commit e2b706c691905fe78468c361aaabc719d0a496f1. (CVE-2023-6932)


Affected Packages:

kernel


Note:

This advisory is applicable to Amazon Linux 2 - Kernel-5.15 Extra. Visit this page to learn more about Amazon Linux 2 (AL2) Extras and this FAQ section for the difference between AL2 Core and AL2 Extras advisories.


Issue Correction:
Run yum update kernel to update your system.

New Packages:
aarch64:
    kernel-5.15.145-94.156.amzn2.aarch64
    kernel-headers-5.15.145-94.156.amzn2.aarch64
    kernel-debuginfo-common-aarch64-5.15.145-94.156.amzn2.aarch64
    perf-5.15.145-94.156.amzn2.aarch64
    perf-debuginfo-5.15.145-94.156.amzn2.aarch64
    python-perf-5.15.145-94.156.amzn2.aarch64
    python-perf-debuginfo-5.15.145-94.156.amzn2.aarch64
    kernel-tools-5.15.145-94.156.amzn2.aarch64
    kernel-tools-devel-5.15.145-94.156.amzn2.aarch64
    kernel-tools-debuginfo-5.15.145-94.156.amzn2.aarch64
    bpftool-5.15.145-94.156.amzn2.aarch64
    bpftool-debuginfo-5.15.145-94.156.amzn2.aarch64
    kernel-devel-5.15.145-94.156.amzn2.aarch64
    kernel-debuginfo-5.15.145-94.156.amzn2.aarch64
    kernel-livepatch-5.15.145-94.156-1.0-0.amzn2.aarch64

i686:
    kernel-headers-5.15.145-94.156.amzn2.i686

src:
    kernel-5.15.145-94.156.amzn2.src

x86_64:
    kernel-5.15.145-94.156.amzn2.x86_64
    kernel-headers-5.15.145-94.156.amzn2.x86_64
    kernel-debuginfo-common-x86_64-5.15.145-94.156.amzn2.x86_64
    perf-5.15.145-94.156.amzn2.x86_64
    perf-debuginfo-5.15.145-94.156.amzn2.x86_64
    python-perf-5.15.145-94.156.amzn2.x86_64
    python-perf-debuginfo-5.15.145-94.156.amzn2.x86_64
    kernel-tools-5.15.145-94.156.amzn2.x86_64
    kernel-tools-devel-5.15.145-94.156.amzn2.x86_64
    kernel-tools-debuginfo-5.15.145-94.156.amzn2.x86_64
    bpftool-5.15.145-94.156.amzn2.x86_64
    bpftool-debuginfo-5.15.145-94.156.amzn2.x86_64
    kernel-devel-5.15.145-94.156.amzn2.x86_64
    kernel-debuginfo-5.15.145-94.156.amzn2.x86_64
    kernel-livepatch-5.15.145-94.156-1.0-0.amzn2.x86_64