ALAS2KERNEL-5.10-2023-041


Amazon Linux 2 Security Advisory: ALAS2KERNEL-5.10-2023-041
Advisory Released Date: 2023-10-19
Advisory Updated Date: 2025-10-18
Severity: Important

Issue Overview:

A flaw was found in rsvp_change(). The root cause is an slab-out-of-bound access, but since the offset to the original pointer is an `unsign int` fully controlled by users, the behavior is usually a wild pointer access. (CVE-2023-42755)

A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.

Addition and removal of rules from chain bindings within the same transaction causes leads to use-after-free.

We recommend upgrading past commit f15f29fd4779be8a418b66e9d52979bb6d6c2325. (CVE-2023-5197)

In the Linux kernel, the following vulnerability has been resolved:

ACPICA: Add AML_NO_OPERAND_RESOLVE flag to Timer (CVE-2023-53395)

In the Linux kernel, the following vulnerability has been resolved:

kobject: Add sanity check for kset->kobj.ktype in kset_register() (CVE-2023-53480)

In the Linux kernel, the following vulnerability has been resolved:

jfs: fix invalid free of JFS_IP(ipimap)->i_imap in diUnmount (CVE-2023-53616)

In the Linux kernel, the following vulnerability has been resolved:

btrfs: output extra debug info if we failed to find an inline backref (CVE-2023-53672)

In the Linux kernel, the following vulnerability has been resolved:

scsi: target: iscsi: Fix buffer overflow in lio_target_nacl_info_show() (CVE-2023-53676)


Affected Packages:

kernel


Note:

This advisory is applicable to Amazon Linux 2 - Kernel-5.10 Extra. Visit this page to learn more about Amazon Linux 2 (AL2) Extras and this FAQ section for the difference between AL2 Core and AL2 Extras advisories.


Issue Correction:
Run yum update kernel or yum update --advisory ALAS2KERNEL-5.10-2023-041 to update your system.

New Packages:
aarch64:
    kernel-5.10.197-186.748.amzn2.aarch64
    kernel-headers-5.10.197-186.748.amzn2.aarch64
    kernel-debuginfo-common-aarch64-5.10.197-186.748.amzn2.aarch64
    perf-5.10.197-186.748.amzn2.aarch64
    perf-debuginfo-5.10.197-186.748.amzn2.aarch64
    python-perf-5.10.197-186.748.amzn2.aarch64
    python-perf-debuginfo-5.10.197-186.748.amzn2.aarch64
    kernel-tools-5.10.197-186.748.amzn2.aarch64
    kernel-tools-devel-5.10.197-186.748.amzn2.aarch64
    kernel-tools-debuginfo-5.10.197-186.748.amzn2.aarch64
    bpftool-5.10.197-186.748.amzn2.aarch64
    bpftool-debuginfo-5.10.197-186.748.amzn2.aarch64
    kernel-devel-5.10.197-186.748.amzn2.aarch64
    kernel-debuginfo-5.10.197-186.748.amzn2.aarch64
    kernel-livepatch-5.10.197-186.748-1.0-0.amzn2.aarch64

i686:
    kernel-headers-5.10.197-186.748.amzn2.i686

src:
    kernel-5.10.197-186.748.amzn2.src

x86_64:
    kernel-5.10.197-186.748.amzn2.x86_64
    kernel-headers-5.10.197-186.748.amzn2.x86_64
    kernel-debuginfo-common-x86_64-5.10.197-186.748.amzn2.x86_64
    perf-5.10.197-186.748.amzn2.x86_64
    perf-debuginfo-5.10.197-186.748.amzn2.x86_64
    python-perf-5.10.197-186.748.amzn2.x86_64
    python-perf-debuginfo-5.10.197-186.748.amzn2.x86_64
    kernel-tools-5.10.197-186.748.amzn2.x86_64
    kernel-tools-devel-5.10.197-186.748.amzn2.x86_64
    kernel-tools-debuginfo-5.10.197-186.748.amzn2.x86_64
    bpftool-5.10.197-186.748.amzn2.x86_64
    bpftool-debuginfo-5.10.197-186.748.amzn2.x86_64
    kernel-devel-5.10.197-186.748.amzn2.x86_64
    kernel-debuginfo-5.10.197-186.748.amzn2.x86_64
    kernel-livepatch-5.10.197-186.748-1.0-0.amzn2.x86_64

Changelog:

2025-10-18: CVE-2023-53616 was added to this advisory.

2025-10-18: CVE-2023-53672 was added to this advisory.

2025-10-18: CVE-2023-53676 was added to this advisory.

2025-10-08: CVE-2023-53480 was added to this advisory.

2025-10-02: CVE-2023-53395 was added to this advisory.