[ALAS2-2023-2027] Amazon Linux 2 2017.12 - ALAS2-2023-2027: important priority package update for kernel

Severity Important
Affected Packages 26
CVEs 6

Package updates are available for Amazon Linux 2 that fix the following vulnerabilities:
CVE-2023-33203:
The Linux kernel before 6.2.9 has a race condition and resultant use-after-free in drivers/net/ethernet/qualcomm/emac/emac.c if a physically proximate attacker unplugs an emac based device.

CVE-2023-23454:
cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service (slab-out-of-bounds read) because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).

CVE-2023-2194:
An out-of-bounds write vulnerability was found in the Linux kernel's SLIMpro I2C device driver. The userspace "data->block[0]" variable was not capped to a number between 0-255 and was used as the size of a memcpy, possibly writing beyond the end of dma_buffer. This flaw could allow a local privileged user to crash the system or potentially achieve code execution.

CVE-2023-2124:
An out-of-bounds memory access flaw was found in the Linux kernel's XFS file system in how a user restores an XFS image after failure (with a dirty log journal). This flaw allows a local user to crash or potentially escalate their privileges on the system.

CVE-2023-2002:
An insufficient permission check has been found in the Bluetooth subsystem of
the Linux kernel when handling ioctl system calls of HCI sockets. This causes
tasks without the proper CAP_NET_ADMIN capability can easily mark HCI sockets
as trusted. Trusted sockets are intended to enable the sending and receiving
of management commands and events, such as pairing or connecting with a new
device. As a result, unprivileged users can acquire a trusted socket, leading
to unauthorized execution of management commands. The exploit requires only
the presence of a set of commonly used setuid programs (e.g., su, sudo).

CVE-2023-1838:
A use-after-free flaw was found in vhost_net_set_backend in drivers/vhost/net.c in virtio network subcomponent in the Linux kernel due to a double fget. This flaw could allow a local attacker to crash the system, and could even lead to a kernel information leak problem.

Package Affected Version
pkg:rpm/amazonlinux/python-perf?arch=x86_64&distro=amazonlinux-2 < 4.14.313-235.533.amzn2
pkg:rpm/amazonlinux/python-perf?arch=aarch64&distro=amazonlinux-2 < 4.14.313-235.533.amzn2
pkg:rpm/amazonlinux/python-perf-debuginfo?arch=x86_64&distro=amazonlinux-2 < 4.14.313-235.533.amzn2
pkg:rpm/amazonlinux/python-perf-debuginfo?arch=aarch64&distro=amazonlinux-2 < 4.14.313-235.533.amzn2
pkg:rpm/amazonlinux/perf?arch=x86_64&distro=amazonlinux-2 < 4.14.313-235.533.amzn2
pkg:rpm/amazonlinux/perf?arch=aarch64&distro=amazonlinux-2 < 4.14.313-235.533.amzn2
pkg:rpm/amazonlinux/perf-debuginfo?arch=x86_64&distro=amazonlinux-2 < 4.14.313-235.533.amzn2
pkg:rpm/amazonlinux/perf-debuginfo?arch=aarch64&distro=amazonlinux-2 < 4.14.313-235.533.amzn2
pkg:rpm/amazonlinux/kernel?arch=x86_64&distro=amazonlinux-2 < 4.14.313-235.533.amzn2
pkg:rpm/amazonlinux/kernel?arch=aarch64&distro=amazonlinux-2 < 4.14.313-235.533.amzn2
pkg:rpm/amazonlinux/kernel-tools?arch=x86_64&distro=amazonlinux-2 < 4.14.313-235.533.amzn2
pkg:rpm/amazonlinux/kernel-tools?arch=aarch64&distro=amazonlinux-2 < 4.14.313-235.533.amzn2
pkg:rpm/amazonlinux/kernel-tools-devel?arch=x86_64&distro=amazonlinux-2 < 4.14.313-235.533.amzn2
pkg:rpm/amazonlinux/kernel-tools-devel?arch=aarch64&distro=amazonlinux-2 < 4.14.313-235.533.amzn2
pkg:rpm/amazonlinux/kernel-tools-debuginfo?arch=x86_64&distro=amazonlinux-2 < 4.14.313-235.533.amzn2
pkg:rpm/amazonlinux/kernel-tools-debuginfo?arch=aarch64&distro=amazonlinux-2 < 4.14.313-235.533.amzn2
pkg:rpm/amazonlinux/kernel-livepatch-4.14.313-235.533?arch=x86_64&distro=amazonlinux-2 < 1.0-0.amzn2
pkg:rpm/amazonlinux/kernel-headers?arch=x86_64&distro=amazonlinux-2 < 4.14.313-235.533.amzn2
pkg:rpm/amazonlinux/kernel-headers?arch=i686&distro=amazonlinux-2 < 4.14.313-235.533.amzn2
pkg:rpm/amazonlinux/kernel-headers?arch=aarch64&distro=amazonlinux-2 < 4.14.313-235.533.amzn2
pkg:rpm/amazonlinux/kernel-devel?arch=x86_64&distro=amazonlinux-2 < 4.14.313-235.533.amzn2
pkg:rpm/amazonlinux/kernel-devel?arch=aarch64&distro=amazonlinux-2 < 4.14.313-235.533.amzn2
pkg:rpm/amazonlinux/kernel-debuginfo?arch=x86_64&distro=amazonlinux-2 < 4.14.313-235.533.amzn2
pkg:rpm/amazonlinux/kernel-debuginfo?arch=aarch64&distro=amazonlinux-2 < 4.14.313-235.533.amzn2
pkg:rpm/amazonlinux/kernel-debuginfo-common-x86_64?arch=x86_64&distro=amazonlinux-2 < 4.14.313-235.533.amzn2
pkg:rpm/amazonlinux/kernel-debuginfo-common-aarch64?arch=aarch64&distro=amazonlinux-2 < 4.14.313-235.533.amzn2
ID
ALAS2-2023-2027
Severity
important
URL
https://alas.aws.amazon.com/AL2/ALAS-2023-2027.html
Published
2023-04-27T18:37:00
(16 months ago)
Modified
2023-08-03T18:09:00
(13 months ago)
Rights
Amazon Linux Security Team
Other Advisories
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/amazonlinux/python-perf?arch=x86_64&distro=amazonlinux-2 amazonlinux python-perf < 4.14.313-235.533.amzn2 amazonlinux-2 x86_64
Affected pkg:rpm/amazonlinux/python-perf?arch=aarch64&distro=amazonlinux-2 amazonlinux python-perf < 4.14.313-235.533.amzn2 amazonlinux-2 aarch64
Affected pkg:rpm/amazonlinux/python-perf-debuginfo?arch=x86_64&distro=amazonlinux-2 amazonlinux python-perf-debuginfo < 4.14.313-235.533.amzn2 amazonlinux-2 x86_64
Affected pkg:rpm/amazonlinux/python-perf-debuginfo?arch=aarch64&distro=amazonlinux-2 amazonlinux python-perf-debuginfo < 4.14.313-235.533.amzn2 amazonlinux-2 aarch64
Affected pkg:rpm/amazonlinux/perf?arch=x86_64&distro=amazonlinux-2 amazonlinux perf < 4.14.313-235.533.amzn2 amazonlinux-2 x86_64
Affected pkg:rpm/amazonlinux/perf?arch=aarch64&distro=amazonlinux-2 amazonlinux perf < 4.14.313-235.533.amzn2 amazonlinux-2 aarch64
Affected pkg:rpm/amazonlinux/perf-debuginfo?arch=x86_64&distro=amazonlinux-2 amazonlinux perf-debuginfo < 4.14.313-235.533.amzn2 amazonlinux-2 x86_64
Affected pkg:rpm/amazonlinux/perf-debuginfo?arch=aarch64&distro=amazonlinux-2 amazonlinux perf-debuginfo < 4.14.313-235.533.amzn2 amazonlinux-2 aarch64
Affected pkg:rpm/amazonlinux/kernel?arch=x86_64&distro=amazonlinux-2 amazonlinux kernel < 4.14.313-235.533.amzn2 amazonlinux-2 x86_64
Affected pkg:rpm/amazonlinux/kernel?arch=aarch64&distro=amazonlinux-2 amazonlinux kernel < 4.14.313-235.533.amzn2 amazonlinux-2 aarch64
Affected pkg:rpm/amazonlinux/kernel-tools?arch=x86_64&distro=amazonlinux-2 amazonlinux kernel-tools < 4.14.313-235.533.amzn2 amazonlinux-2 x86_64
Affected pkg:rpm/amazonlinux/kernel-tools?arch=aarch64&distro=amazonlinux-2 amazonlinux kernel-tools < 4.14.313-235.533.amzn2 amazonlinux-2 aarch64
Affected pkg:rpm/amazonlinux/kernel-tools-devel?arch=x86_64&distro=amazonlinux-2 amazonlinux kernel-tools-devel < 4.14.313-235.533.amzn2 amazonlinux-2 x86_64
Affected pkg:rpm/amazonlinux/kernel-tools-devel?arch=aarch64&distro=amazonlinux-2 amazonlinux kernel-tools-devel < 4.14.313-235.533.amzn2 amazonlinux-2 aarch64
Affected pkg:rpm/amazonlinux/kernel-tools-debuginfo?arch=x86_64&distro=amazonlinux-2 amazonlinux kernel-tools-debuginfo < 4.14.313-235.533.amzn2 amazonlinux-2 x86_64
Affected pkg:rpm/amazonlinux/kernel-tools-debuginfo?arch=aarch64&distro=amazonlinux-2 amazonlinux kernel-tools-debuginfo < 4.14.313-235.533.amzn2 amazonlinux-2 aarch64
Affected pkg:rpm/amazonlinux/kernel-livepatch-4.14.313-235.533?arch=x86_64&distro=amazonlinux-2 amazonlinux kernel-livepatch-4.14.313-235.533 < 1.0-0.amzn2 amazonlinux-2 x86_64
Affected pkg:rpm/amazonlinux/kernel-headers?arch=x86_64&distro=amazonlinux-2 amazonlinux kernel-headers < 4.14.313-235.533.amzn2 amazonlinux-2 x86_64
Affected pkg:rpm/amazonlinux/kernel-headers?arch=i686&distro=amazonlinux-2 amazonlinux kernel-headers < 4.14.313-235.533.amzn2 amazonlinux-2 i686
Affected pkg:rpm/amazonlinux/kernel-headers?arch=aarch64&distro=amazonlinux-2 amazonlinux kernel-headers < 4.14.313-235.533.amzn2 amazonlinux-2 aarch64
Affected pkg:rpm/amazonlinux/kernel-devel?arch=x86_64&distro=amazonlinux-2 amazonlinux kernel-devel < 4.14.313-235.533.amzn2 amazonlinux-2 x86_64
Affected pkg:rpm/amazonlinux/kernel-devel?arch=aarch64&distro=amazonlinux-2 amazonlinux kernel-devel < 4.14.313-235.533.amzn2 amazonlinux-2 aarch64
Affected pkg:rpm/amazonlinux/kernel-debuginfo?arch=x86_64&distro=amazonlinux-2 amazonlinux kernel-debuginfo < 4.14.313-235.533.amzn2 amazonlinux-2 x86_64
Affected pkg:rpm/amazonlinux/kernel-debuginfo?arch=aarch64&distro=amazonlinux-2 amazonlinux kernel-debuginfo < 4.14.313-235.533.amzn2 amazonlinux-2 aarch64
Affected pkg:rpm/amazonlinux/kernel-debuginfo-common-x86_64?arch=x86_64&distro=amazonlinux-2 amazonlinux kernel-debuginfo-common-x86_64 < 4.14.313-235.533.amzn2 amazonlinux-2 x86_64
Affected pkg:rpm/amazonlinux/kernel-debuginfo-common-aarch64?arch=aarch64&distro=amazonlinux-2 amazonlinux kernel-debuginfo-common-aarch64 < 4.14.313-235.533.amzn2 amazonlinux-2 aarch64
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...