ALAS-2023-1773

Related Vulnerabilities: CVE-2022-2586   CVE-2022-34918   CVE-2023-2269   CVE-2023-28466   CVE-2023-3111   CVE-2023-34256  

A use-after-free flaw was found in nf_tables cross-table in the net/netfilter/nf_tables_api.c function in the Linux kernel. This flaw allows a local, privileged attacker to cause a use-after-free problem at the time of table deletion, possibly leading to local privilege escalation. (CVE-2022-2586) A heap buffer overflow flaw was found in the Linux kernel's Netfilter subsystem in the way a user provides incorrect input of the NFT_DATA_VERDICT type. This flaw allows a local user to crash or potentially escalate their privileges on the system. (CVE-2022-34918) A denial of service problem was found, due to a possible recursive locking scenario, resulting in a deadlock in table_clear in drivers/md/dm-ioctl.c in the Linux Kernel Device Mapper-Multipathing sub-component. (CVE-2023-2269) do_tls_getsockopt in net/tls/tls_main.c in the Linux kernel through 6.2.6 lacks a lock_sock call, leading to a race condition (with a resultant use-after-free or NULL pointer dereference). (CVE-2023-28466) A use after free vulnerability was found in prepare_to_relocate in fs/btrfs/relocation.c in btrfs in the Linux Kernel. This possible flaw can be triggered by calling btrfs_ioctl_balance() before calling btrfs_ioctl_defrag(). (CVE-2023-3111) An issue was discovered in the Linux kernel before 6.3.3. There is an out-of-bounds read in crc16 in lib/crc16.c when called from fs/ext4/super.c because ext4_group_desc_csum does not properly check an offset. (CVE-2023-34256)

ALAS-2023-1773


Amazon Linux AMI Security Advisory: ALAS-2023-1773
Advisory Release Date: 2023-06-21 19:11 Pacific
Advisory Updated Date: 2023-06-29 23:52 Pacific
Severity: Important

Issue Overview:

A use-after-free flaw was found in nf_tables cross-table in the net/netfilter/nf_tables_api.c function in the Linux kernel. This flaw allows a local, privileged attacker to cause a use-after-free problem at the time of table deletion, possibly leading to local privilege escalation. (CVE-2022-2586)

A heap buffer overflow flaw was found in the Linux kernel's Netfilter subsystem in the way a user provides incorrect input of the NFT_DATA_VERDICT type. This flaw allows a local user to crash or potentially escalate their privileges on the system. (CVE-2022-34918)

A denial of service problem was found, due to a possible recursive locking scenario, resulting in a deadlock in table_clear in drivers/md/dm-ioctl.c in the Linux Kernel Device Mapper-Multipathing sub-component. (CVE-2023-2269)

do_tls_getsockopt in net/tls/tls_main.c in the Linux kernel through 6.2.6 lacks a lock_sock call, leading to a race condition (with a resultant use-after-free or NULL pointer dereference). (CVE-2023-28466)

A use after free vulnerability was found in prepare_to_relocate in fs/btrfs/relocation.c in btrfs in the Linux Kernel. This possible flaw can be triggered by calling btrfs_ioctl_balance() before calling btrfs_ioctl_defrag(). (CVE-2023-3111)

An issue was discovered in the Linux kernel before 6.3.3. There is an out-of-bounds read in crc16 in lib/crc16.c when called from fs/ext4/super.c because ext4_group_desc_csum does not properly check an offset. (CVE-2023-34256)


Affected Packages:

kernel


Issue Correction:
Run yum update kernel to update your system.

New Packages:
i686:
    perf-debuginfo-4.14.318-166.529.amzn1.i686
    kernel-tools-devel-4.14.318-166.529.amzn1.i686
    perf-4.14.318-166.529.amzn1.i686
    kernel-debuginfo-common-i686-4.14.318-166.529.amzn1.i686
    kernel-devel-4.14.318-166.529.amzn1.i686
    kernel-tools-4.14.318-166.529.amzn1.i686
    kernel-debuginfo-4.14.318-166.529.amzn1.i686
    kernel-tools-debuginfo-4.14.318-166.529.amzn1.i686
    kernel-4.14.318-166.529.amzn1.i686
    kernel-headers-4.14.318-166.529.amzn1.i686

src:
    kernel-4.14.318-166.529.amzn1.src

x86_64:
    kernel-debuginfo-common-x86_64-4.14.318-166.529.amzn1.x86_64
    kernel-4.14.318-166.529.amzn1.x86_64
    kernel-tools-4.14.318-166.529.amzn1.x86_64
    perf-debuginfo-4.14.318-166.529.amzn1.x86_64
    kernel-headers-4.14.318-166.529.amzn1.x86_64
    kernel-debuginfo-4.14.318-166.529.amzn1.x86_64
    kernel-tools-debuginfo-4.14.318-166.529.amzn1.x86_64
    kernel-devel-4.14.318-166.529.amzn1.x86_64
    kernel-tools-devel-4.14.318-166.529.amzn1.x86_64
    perf-4.14.318-166.529.amzn1.x86_64