ALAS-2023-1706

Related Vulnerabilities: CVE-2022-3643   CVE-2023-0394  

Guests can trigger NIC interface reset/abort/crash via netback It is possible for a guest to trigger a NIC interface reset/abort/crash in a Linux based network backend by sending certain kinds of packets. It appears to be an (unwritten?) assumption in the rest of the Linux network stack that packet protocol headers are all contained within the linear section of the SKB and some NICs behave badly if this is not the case. This has been reported to occur with Cisco (enic) and Broadcom NetXtrem II BCM5780 (bnx2x) though it may be an issue with other NICs/drivers as well. In case the frontend is sending requests with split headers, netback will forward those violating above mentioned assumption to the networking core, resulting in said misbehavior. (CVE-2022-3643) A NULL pointer dereference flaw was found in rawv6_push_pending_frames in net/ipv6/raw.c in the network subcomponent in the Linux kernel. This flaw causes the system to crash. (CVE-2023-0394)

ALAS-2023-1706


Amazon Linux AMI Security Advisory: ALAS-2023-1706
Advisory Release Date: 2023-03-17 15:53 Pacific
Advisory Updated Date: 2023-03-22 18:51 Pacific
Severity: Medium

Issue Overview:

Guests can trigger NIC interface reset/abort/crash via netback It is possible for a guest to trigger a NIC interface reset/abort/crash in a Linux based network backend by sending certain kinds of packets. It appears to be an (unwritten?) assumption in the rest of the Linux network stack that packet protocol headers are all contained within the linear section of the SKB and some NICs behave badly if this is not the case. This has been reported to occur with Cisco (enic) and Broadcom NetXtrem II BCM5780 (bnx2x) though it may be an issue with other NICs/drivers as well. In case the frontend is sending requests with split headers, netback will forward those violating above mentioned assumption to the networking core, resulting in said misbehavior. (CVE-2022-3643)

A NULL pointer dereference flaw was found in rawv6_push_pending_frames in net/ipv6/raw.c in the network subcomponent in the Linux kernel. This flaw causes the system to crash. (CVE-2023-0394)


Affected Packages:

kernel


Issue Correction:
Run yum update kernel to update your system.

New Packages:
i686:
    kernel-devel-4.14.305-155.531.amzn1.i686
    kernel-debuginfo-4.14.305-155.531.amzn1.i686
    perf-4.14.305-155.531.amzn1.i686
    kernel-headers-4.14.305-155.531.amzn1.i686
    kernel-tools-debuginfo-4.14.305-155.531.amzn1.i686
    kernel-debuginfo-common-i686-4.14.305-155.531.amzn1.i686
    kernel-4.14.305-155.531.amzn1.i686
    kernel-tools-devel-4.14.305-155.531.amzn1.i686
    perf-debuginfo-4.14.305-155.531.amzn1.i686
    kernel-tools-4.14.305-155.531.amzn1.i686

src:
    kernel-4.14.305-155.531.amzn1.src

x86_64:
    kernel-tools-devel-4.14.305-155.531.amzn1.x86_64
    perf-debuginfo-4.14.305-155.531.amzn1.x86_64
    perf-4.14.305-155.531.amzn1.x86_64
    kernel-debuginfo-4.14.305-155.531.amzn1.x86_64
    kernel-tools-4.14.305-155.531.amzn1.x86_64
    kernel-tools-debuginfo-4.14.305-155.531.amzn1.x86_64
    kernel-headers-4.14.305-155.531.amzn1.x86_64
    kernel-4.14.305-155.531.amzn1.x86_64
    kernel-devel-4.14.305-155.531.amzn1.x86_64
    kernel-debuginfo-common-x86_64-4.14.305-155.531.amzn1.x86_64