Use After Free Affecting kernel-debuginfo package, versions <0:4.14.318-240.529.amzn2
Threat Intelligence
Do your applications use this vulnerable package?
In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.
Test your applications- Snyk ID SNYK-AMZN2-KERNELDEBUGINFO-5740516
- published 27 Jun 2023
- disclosed 5 Jun 2023
Introduced: 5 Jun 2023
CVE-2023-3111 Open this link in a new tabHow to fix?
Upgrade Amazon-Linux:2
kernel-debuginfo
to version 0:4.14.318-240.529.amzn2 or higher.
This issue was patched in ALAS2-2023-2100
.
NVD Description
Note: Versions mentioned in the description apply only to the upstream kernel-debuginfo
package and not the kernel-debuginfo
package as distributed by Amazon-Linux
.
See How to fix?
for Amazon-Linux:2
relevant fixed versions and status.
A use after free vulnerability was found in prepare_to_relocate in fs/btrfs/relocation.c in btrfs in the Linux Kernel. This possible flaw can be triggered by calling btrfs_ioctl_balance() before calling btrfs_ioctl_defrag().
References
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-3111
- https://patchwork.kernel.org/project/linux-btrfs/patch/20220721074829.2905233-1-r33s3n6@gmail.com/
- https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html
- https://security.netapp.com/advisory/ntap-20230703-0007/
- https://www.debian.org/security/2023/dsa-5480
- https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html
- https://patchwork.kernel.org/project/linux-btrfs/patch/20220721074829.2905233-1-r33s3n6%40gmail.com/