Lucene search

K
amazonAmazonALAS2-2023-2130
HistoryJul 17, 2023 - 5:39 p.m.

Important: kernel

2023-07-1717:39:00
alas.aws.amazon.com
17
linux kernel
vulnerability
arbitrary reads
arbitrary writes
privilege escalation
netfilter subsystem
use-after-free
cap_net_admin
update
security advisory

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8

Confidence

High

EPSS

0.001

Percentile

25.6%

Issue Overview:

A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system. (CVE-2023-3117)

Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace (CVE-2023-35001)

Affected Packages:

kernel

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update kernel to update your system.

New Packages:

aarch64:  
    kernel-4.14.320-242.534.amzn2.aarch64  
    kernel-headers-4.14.320-242.534.amzn2.aarch64  
    kernel-debuginfo-common-aarch64-4.14.320-242.534.amzn2.aarch64  
    perf-4.14.320-242.534.amzn2.aarch64  
    perf-debuginfo-4.14.320-242.534.amzn2.aarch64  
    python-perf-4.14.320-242.534.amzn2.aarch64  
    python-perf-debuginfo-4.14.320-242.534.amzn2.aarch64  
    kernel-tools-4.14.320-242.534.amzn2.aarch64  
    kernel-tools-devel-4.14.320-242.534.amzn2.aarch64  
    kernel-tools-debuginfo-4.14.320-242.534.amzn2.aarch64  
    kernel-devel-4.14.320-242.534.amzn2.aarch64  
    kernel-debuginfo-4.14.320-242.534.amzn2.aarch64  
  
i686:  
    kernel-headers-4.14.320-242.534.amzn2.i686  
  
src:  
    kernel-4.14.320-242.534.amzn2.src  
  
x86_64:  
    kernel-4.14.320-242.534.amzn2.x86_64  
    kernel-headers-4.14.320-242.534.amzn2.x86_64  
    kernel-debuginfo-common-x86_64-4.14.320-242.534.amzn2.x86_64  
    perf-4.14.320-242.534.amzn2.x86_64  
    perf-debuginfo-4.14.320-242.534.amzn2.x86_64  
    python-perf-4.14.320-242.534.amzn2.x86_64  
    python-perf-debuginfo-4.14.320-242.534.amzn2.x86_64  
    kernel-tools-4.14.320-242.534.amzn2.x86_64  
    kernel-tools-devel-4.14.320-242.534.amzn2.x86_64  
    kernel-tools-debuginfo-4.14.320-242.534.amzn2.x86_64  
    kernel-devel-4.14.320-242.534.amzn2.x86_64  
    kernel-debuginfo-4.14.320-242.534.amzn2.x86_64  
    kernel-livepatch-4.14.320-242.534-1.0-0.amzn2.x86_64  

Additional References

Red Hat: CVE-2023-3117, CVE-2023-35001

Mitre: CVE-2023-3117, CVE-2023-35001

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8

Confidence

High

EPSS

0.001

Percentile

25.6%