[ALAS-2023-1838] Amazon Linux AMI 2014.03 - ALAS-2023-1838: important priority package update for kernel

Severity Important
Affected Packages 20
CVEs 12

Package updates are available for Amazon Linux AMI that fix the following vulnerabilities:
CVE-2023-4921:
A use-after-free vulnerability in the Linux kernel's net/sched: sch_qfq component can be exploited to achieve local privilege escalation.

When the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue().

We recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8.

CVE-2023-4623:
A use-after-free vulnerability in the Linux kernel's net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation.

If a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free.

We recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f.

CVE-2023-4622:
A use-after-free vulnerability in the Linux kernel's af_unix component can be exploited to achieve local privilege escalation.

The unix_stream_sendpage() function tries to add data to the last skb in the peer's recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an skb locklessly that is being released by garbage collection, resulting in use-after-free.

We recommend upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c.

CVE-2023-45871:
An issue was discovered in drivers/net/ethernet/intel/igb/igb_main.c in the IGB driver in the Linux kernel before 6.5.3. A buffer size may not be adequate for frames larger than the MTU.

CVE-2023-42755:
A flaw was found in rsvp_change(). The root cause is an slab-out-of-bound access, but since the offset to the original pointer is an unsign int fully controlled by users, the behavior is usually a wild pointer access.

CVE-2023-42753:
The upstream commit describes this issue as follows:

The missing IP_SET_HASH_WITH_NET0 macro in ip_set_hash_netportnet can lead to the use of wrong CIDR_POS(c) for calculating array offsets, which can lead to integer underflow. As a result, it leads to slab out-of-bound access.

CVE-2023-4207:
A use-after-free vulnerability in the Linux kernel's net/sched: cls_fw component can be exploited to achieve local privilege escalation.

When fw_change() is called on an existing filter, the whole tcf_result struct is always copied into the new instance of the filter. This causes a problem when updating a filter bound to a class, as tcf_unbind_filter() is always called on the old instance in the success path, decreasing filter_cnt of the still referenced class and allowing it to be deleted, leading to a use-after-free.

We recommend upgrading past commit 76e42ae831991c828cffa8c37736ebfb831ad5ec.

CVE-2023-39194:
net: xfrm: Fix xfrm_address_filter OOB read

NOTE: https://www.zerodayinitiative.com/advisories/ZDI-23-1492/
NOTE: https://git.kernel.org/linus/dfa73c17d55b921e1d4e154976de35317e43a93a (6.5-rc7)

CVE-2023-39193:
netfilter: xt_sctp: validate the flag_info count

NOTE: https://www.zerodayinitiative.com/advisories/ZDI-23-1491/
NOTE: https://git.kernel.org/linus/e99476497687ef9e850748fe6d232264f30bc8f9 (6.6-rc1)

CVE-2023-39192:
netfilter: xt_u32: validate user space input

NOTE: https://www.zerodayinitiative.com/advisories/ZDI-23-1490/
NOTE: https://git.kernel.org/linus/69c5d284f67089b4750d28ff6ac6f52ec224b330 (6.6-rc1)

CVE-2023-3772:
A flaw was found in the Linux kernel's IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer in xfrm_update_ae_params(), leading to a possible kernel crash and denial of service.

Package Affected Version
pkg:rpm/amazonlinux/perf?arch=x86_64&distro=amazonlinux-1 < 4.14.326-171.539.amzn1
pkg:rpm/amazonlinux/perf?arch=i686&distro=amazonlinux-1 < 4.14.326-171.539.amzn1
pkg:rpm/amazonlinux/perf-debuginfo?arch=x86_64&distro=amazonlinux-1 < 4.14.326-171.539.amzn1
pkg:rpm/amazonlinux/perf-debuginfo?arch=i686&distro=amazonlinux-1 < 4.14.326-171.539.amzn1
pkg:rpm/amazonlinux/kernel?arch=x86_64&distro=amazonlinux-1 < 4.14.326-171.539.amzn1
pkg:rpm/amazonlinux/kernel?arch=i686&distro=amazonlinux-1 < 4.14.326-171.539.amzn1
pkg:rpm/amazonlinux/kernel-tools?arch=x86_64&distro=amazonlinux-1 < 4.14.326-171.539.amzn1
pkg:rpm/amazonlinux/kernel-tools?arch=i686&distro=amazonlinux-1 < 4.14.326-171.539.amzn1
pkg:rpm/amazonlinux/kernel-tools-devel?arch=x86_64&distro=amazonlinux-1 < 4.14.326-171.539.amzn1
pkg:rpm/amazonlinux/kernel-tools-devel?arch=i686&distro=amazonlinux-1 < 4.14.326-171.539.amzn1
pkg:rpm/amazonlinux/kernel-tools-debuginfo?arch=x86_64&distro=amazonlinux-1 < 4.14.326-171.539.amzn1
pkg:rpm/amazonlinux/kernel-tools-debuginfo?arch=i686&distro=amazonlinux-1 < 4.14.326-171.539.amzn1
pkg:rpm/amazonlinux/kernel-headers?arch=x86_64&distro=amazonlinux-1 < 4.14.326-171.539.amzn1
pkg:rpm/amazonlinux/kernel-headers?arch=i686&distro=amazonlinux-1 < 4.14.326-171.539.amzn1
pkg:rpm/amazonlinux/kernel-devel?arch=x86_64&distro=amazonlinux-1 < 4.14.326-171.539.amzn1
pkg:rpm/amazonlinux/kernel-devel?arch=i686&distro=amazonlinux-1 < 4.14.326-171.539.amzn1
pkg:rpm/amazonlinux/kernel-debuginfo?arch=x86_64&distro=amazonlinux-1 < 4.14.326-171.539.amzn1
pkg:rpm/amazonlinux/kernel-debuginfo?arch=i686&distro=amazonlinux-1 < 4.14.326-171.539.amzn1
pkg:rpm/amazonlinux/kernel-debuginfo-common-x86_64?arch=x86_64&distro=amazonlinux-1 < 4.14.326-171.539.amzn1
pkg:rpm/amazonlinux/kernel-debuginfo-common-i686?arch=i686&distro=amazonlinux-1 < 4.14.326-171.539.amzn1
ID
ALAS-2023-1838
Severity
important
URL
https://alas.aws.amazon.com/ALAS-2023-1838.html
Published
2023-09-27T22:15:00
(11 months ago)
Modified
2023-10-25T21:00:00
(10 months ago)
Rights
Amazon Linux Security Team
Other Advisories
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/amazonlinux/perf?arch=x86_64&distro=amazonlinux-1 amazonlinux perf < 4.14.326-171.539.amzn1 amazonlinux-1 x86_64
Affected pkg:rpm/amazonlinux/perf?arch=i686&distro=amazonlinux-1 amazonlinux perf < 4.14.326-171.539.amzn1 amazonlinux-1 i686
Affected pkg:rpm/amazonlinux/perf-debuginfo?arch=x86_64&distro=amazonlinux-1 amazonlinux perf-debuginfo < 4.14.326-171.539.amzn1 amazonlinux-1 x86_64
Affected pkg:rpm/amazonlinux/perf-debuginfo?arch=i686&distro=amazonlinux-1 amazonlinux perf-debuginfo < 4.14.326-171.539.amzn1 amazonlinux-1 i686
Affected pkg:rpm/amazonlinux/kernel?arch=x86_64&distro=amazonlinux-1 amazonlinux kernel < 4.14.326-171.539.amzn1 amazonlinux-1 x86_64
Affected pkg:rpm/amazonlinux/kernel?arch=i686&distro=amazonlinux-1 amazonlinux kernel < 4.14.326-171.539.amzn1 amazonlinux-1 i686
Affected pkg:rpm/amazonlinux/kernel-tools?arch=x86_64&distro=amazonlinux-1 amazonlinux kernel-tools < 4.14.326-171.539.amzn1 amazonlinux-1 x86_64
Affected pkg:rpm/amazonlinux/kernel-tools?arch=i686&distro=amazonlinux-1 amazonlinux kernel-tools < 4.14.326-171.539.amzn1 amazonlinux-1 i686
Affected pkg:rpm/amazonlinux/kernel-tools-devel?arch=x86_64&distro=amazonlinux-1 amazonlinux kernel-tools-devel < 4.14.326-171.539.amzn1 amazonlinux-1 x86_64
Affected pkg:rpm/amazonlinux/kernel-tools-devel?arch=i686&distro=amazonlinux-1 amazonlinux kernel-tools-devel < 4.14.326-171.539.amzn1 amazonlinux-1 i686
Affected pkg:rpm/amazonlinux/kernel-tools-debuginfo?arch=x86_64&distro=amazonlinux-1 amazonlinux kernel-tools-debuginfo < 4.14.326-171.539.amzn1 amazonlinux-1 x86_64
Affected pkg:rpm/amazonlinux/kernel-tools-debuginfo?arch=i686&distro=amazonlinux-1 amazonlinux kernel-tools-debuginfo < 4.14.326-171.539.amzn1 amazonlinux-1 i686
Affected pkg:rpm/amazonlinux/kernel-headers?arch=x86_64&distro=amazonlinux-1 amazonlinux kernel-headers < 4.14.326-171.539.amzn1 amazonlinux-1 x86_64
Affected pkg:rpm/amazonlinux/kernel-headers?arch=i686&distro=amazonlinux-1 amazonlinux kernel-headers < 4.14.326-171.539.amzn1 amazonlinux-1 i686
Affected pkg:rpm/amazonlinux/kernel-devel?arch=x86_64&distro=amazonlinux-1 amazonlinux kernel-devel < 4.14.326-171.539.amzn1 amazonlinux-1 x86_64
Affected pkg:rpm/amazonlinux/kernel-devel?arch=i686&distro=amazonlinux-1 amazonlinux kernel-devel < 4.14.326-171.539.amzn1 amazonlinux-1 i686
Affected pkg:rpm/amazonlinux/kernel-debuginfo?arch=x86_64&distro=amazonlinux-1 amazonlinux kernel-debuginfo < 4.14.326-171.539.amzn1 amazonlinux-1 x86_64
Affected pkg:rpm/amazonlinux/kernel-debuginfo?arch=i686&distro=amazonlinux-1 amazonlinux kernel-debuginfo < 4.14.326-171.539.amzn1 amazonlinux-1 i686
Affected pkg:rpm/amazonlinux/kernel-debuginfo-common-x86_64?arch=x86_64&distro=amazonlinux-1 amazonlinux kernel-debuginfo-common-x86_64 < 4.14.326-171.539.amzn1 amazonlinux-1 x86_64
Affected pkg:rpm/amazonlinux/kernel-debuginfo-common-i686?arch=i686&distro=amazonlinux-1 amazonlinux kernel-debuginfo-common-i686 < 4.14.326-171.539.amzn1 amazonlinux-1 i686
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...