Lucene search

K
amazonAmazonALAS2-2023-2035
HistoryMay 11, 2023 - 5:49 p.m.

Medium: kernel

2023-05-1117:49:00
alas.aws.amazon.com
10

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.1 High

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:S/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

5.2%

Issue Overview:

A use-after-free vulnerability was found in the Linux kernel’s ext4 filesystem in the way it handled the extra inode size for extended attributes. This flaw could allow a privileged local user to cause a system crash or other undefined behaviors. (CVE-2023-2513)

qfq_change_class in net/sched/sch_qfq.c in the Linux kernel before 6.2.13 allows an out-of-bounds write because lmax can exceed QFQ_MIN_LMAX. (CVE-2023-31436)

Affected Packages:

kernel

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update kernel to update your system.

New Packages:

aarch64:  
    kernel-4.14.314-237.533.amzn2.aarch64  
    kernel-headers-4.14.314-237.533.amzn2.aarch64  
    kernel-debuginfo-common-aarch64-4.14.314-237.533.amzn2.aarch64  
    perf-4.14.314-237.533.amzn2.aarch64  
    perf-debuginfo-4.14.314-237.533.amzn2.aarch64  
    python-perf-4.14.314-237.533.amzn2.aarch64  
    python-perf-debuginfo-4.14.314-237.533.amzn2.aarch64  
    kernel-tools-4.14.314-237.533.amzn2.aarch64  
    kernel-tools-devel-4.14.314-237.533.amzn2.aarch64  
    kernel-tools-debuginfo-4.14.314-237.533.amzn2.aarch64  
    kernel-devel-4.14.314-237.533.amzn2.aarch64  
    kernel-debuginfo-4.14.314-237.533.amzn2.aarch64  
  
i686:  
    kernel-headers-4.14.314-237.533.amzn2.i686  
  
src:  
    kernel-4.14.314-237.533.amzn2.src  
  
x86_64:  
    kernel-4.14.314-237.533.amzn2.x86_64  
    kernel-headers-4.14.314-237.533.amzn2.x86_64  
    kernel-debuginfo-common-x86_64-4.14.314-237.533.amzn2.x86_64  
    perf-4.14.314-237.533.amzn2.x86_64  
    perf-debuginfo-4.14.314-237.533.amzn2.x86_64  
    python-perf-4.14.314-237.533.amzn2.x86_64  
    python-perf-debuginfo-4.14.314-237.533.amzn2.x86_64  
    kernel-tools-4.14.314-237.533.amzn2.x86_64  
    kernel-tools-devel-4.14.314-237.533.amzn2.x86_64  
    kernel-tools-debuginfo-4.14.314-237.533.amzn2.x86_64  
    kernel-devel-4.14.314-237.533.amzn2.x86_64  
    kernel-debuginfo-4.14.314-237.533.amzn2.x86_64  
    kernel-livepatch-4.14.314-237.533-1.0-0.amzn2.x86_64  

Additional References

Red Hat: CVE-2023-2513, CVE-2023-31436

Mitre: CVE-2023-2513, CVE-2023-31436

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.1 High

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:S/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

5.2%