ALAS-2023-1750

Related Vulnerabilities: CVE-2023-32233  

In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary read and write operations on kernel memory. Unprivileged local users can obtain root privileges. This occurs because anonymous sets are mishandled. (CVE-2023-32233)

ALAS-2023-1750


Amazon Linux AMI Security Advisory: ALAS-2023-1750
Advisory Release Date: 2023-05-25 17:41 Pacific
Advisory Updated Date: 2023-06-06 18:36 Pacific
Severity: Important

Issue Overview:

In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary read and write operations on kernel memory. Unprivileged local users can obtain root privileges. This occurs because anonymous sets are mishandled. (CVE-2023-32233)


Affected Packages:

kernel


Issue Correction:
Run yum update kernel to update your system.

New Packages:
i686:
    kernel-tools-4.14.314-164.539.amzn1.i686
    perf-debuginfo-4.14.314-164.539.amzn1.i686
    kernel-devel-4.14.314-164.539.amzn1.i686
    kernel-headers-4.14.314-164.539.amzn1.i686
    kernel-debuginfo-common-i686-4.14.314-164.539.amzn1.i686
    kernel-debuginfo-4.14.314-164.539.amzn1.i686
    kernel-tools-devel-4.14.314-164.539.amzn1.i686
    kernel-4.14.314-164.539.amzn1.i686
    kernel-tools-debuginfo-4.14.314-164.539.amzn1.i686
    perf-4.14.314-164.539.amzn1.i686

src:
    kernel-4.14.314-164.539.amzn1.src

x86_64:
    kernel-4.14.314-164.539.amzn1.x86_64
    kernel-debuginfo-common-x86_64-4.14.314-164.539.amzn1.x86_64
    kernel-tools-debuginfo-4.14.314-164.539.amzn1.x86_64
    perf-debuginfo-4.14.314-164.539.amzn1.x86_64
    kernel-headers-4.14.314-164.539.amzn1.x86_64
    kernel-tools-4.14.314-164.539.amzn1.x86_64
    kernel-tools-devel-4.14.314-164.539.amzn1.x86_64
    kernel-devel-4.14.314-164.539.amzn1.x86_64
    kernel-debuginfo-4.14.314-164.539.amzn1.x86_64
    perf-4.14.314-164.539.amzn1.x86_64