Lucene search

K
amazonAmazonALAS2-2023-2268
HistorySep 27, 2023 - 10:48 p.m.

Important: kernel

2023-09-2722:48:00
alas.aws.amazon.com
10
linux kernel
use-after-free
net/sched component
local privilege escalation
upgrade
cve-2023-4206
cve-2023-4208

0.0004 Low

EPSS

Percentile

5.1%

Issue Overview:

A use-after-free vulnerability in the Linux kernel’s net/sched: cls_route component can be exploited to achieve local privilege escalation.

When route4_change() is called on an existing filter, the whole tcf_result struct is always copied into the new instance of the filter. This causes a problem when updating a filter bound to a class, as tcf_unbind_filter() is always called on the old instance in the success path, decreasing filter_cnt of the still referenced class and allowing it to be deleted, leading to a use-after-free.

We recommend upgrading past commit b80b829e9e2c1b3f7aae34855e04d8f6ecaf13c8. (CVE-2023-4206)

A use-after-free vulnerability in the Linux kernel’s net/sched: cls_u32 component can be exploited to achieve local privilege escalation.

When u32_change() is called on an existing filter, the whole tcf_result struct is always copied into the new instance of the filter. This causes a problem when updating a filter bound to a class, as tcf_unbind_filter() is always called on the old instance in the success path, decreasing filter_cnt of the still referenced class and allowing it to be deleted, leading to a use-after-free.

We recommend upgrading past commit 3044b16e7c6fe5d24b1cdbcf1bd0a9d92d1ebd81. (CVE-2023-4208)

Affected Packages:

kernel

Issue Correction:
Run yum update kernel to update your system.

New Packages:

aarch64:  
    kernel-4.14.322-244.536.amzn2.aarch64  
    kernel-headers-4.14.322-244.536.amzn2.aarch64  
    kernel-debuginfo-common-aarch64-4.14.322-244.536.amzn2.aarch64  
    perf-4.14.322-244.536.amzn2.aarch64  
    perf-debuginfo-4.14.322-244.536.amzn2.aarch64  
    python-perf-4.14.322-244.536.amzn2.aarch64  
    python-perf-debuginfo-4.14.322-244.536.amzn2.aarch64  
    kernel-tools-4.14.322-244.536.amzn2.aarch64  
    kernel-tools-devel-4.14.322-244.536.amzn2.aarch64  
    kernel-tools-debuginfo-4.14.322-244.536.amzn2.aarch64  
    kernel-devel-4.14.322-244.536.amzn2.aarch64  
    kernel-debuginfo-4.14.322-244.536.amzn2.aarch64  
  
i686:  
    kernel-headers-4.14.322-244.536.amzn2.i686  
  
src:  
    kernel-4.14.322-244.536.amzn2.src  
  
x86_64:  
    kernel-4.14.322-244.536.amzn2.x86_64  
    kernel-headers-4.14.322-244.536.amzn2.x86_64  
    kernel-debuginfo-common-x86_64-4.14.322-244.536.amzn2.x86_64  
    perf-4.14.322-244.536.amzn2.x86_64  
    perf-debuginfo-4.14.322-244.536.amzn2.x86_64  
    python-perf-4.14.322-244.536.amzn2.x86_64  
    python-perf-debuginfo-4.14.322-244.536.amzn2.x86_64  
    kernel-tools-4.14.322-244.536.amzn2.x86_64  
    kernel-tools-devel-4.14.322-244.536.amzn2.x86_64  
    kernel-tools-debuginfo-4.14.322-244.536.amzn2.x86_64  
    kernel-devel-4.14.322-244.536.amzn2.x86_64  
    kernel-debuginfo-4.14.322-244.536.amzn2.x86_64  
    kernel-livepatch-4.14.322-244.536-1.0-0.amzn2.x86_64  

Additional References

Red Hat: CVE-2023-4206, CVE-2023-4208

Mitre: CVE-2023-4206, CVE-2023-4208