ALAS2023-2023-169


Amazon Linux 2023 Security Advisory: ALAS2023-2023-169
Advisory Released Date: 2023-05-03
Advisory Updated Date: 2025-10-18
Severity: Important

Issue Overview:

An out-of-bounds memory access flaw was found in the Linux kernel's XFS file system in how a user restores an XFS image after failure (with a dirty log journal). This flaw allows a local user to crash or potentially escalate their privileges on the system. (CVE-2023-2124)

In the Linux kernel, the following vulnerability has been resolved:

skbuff: Fix a race between coalescing and releasing SKBs (CVE-2023-53186)

In the Linux kernel, the following vulnerability has been resolved:

net: openvswitch: fix race on port output (CVE-2023-53188)

In the Linux kernel, the following vulnerability has been resolved:

raw: Fix NULL deref in raw_get_next(). (CVE-2023-53198)

In the Linux kernel, the following vulnerability has been resolved:

nfsd: call op_release, even when op_func returns an error (CVE-2023-53241)

In the Linux kernel, the following vulnerability has been resolved:

Drivers: vmbus: Check for channel allocation before looking up relids (CVE-2023-53273)

In the Linux kernel, the following vulnerability has been resolved:

sctp: check send stream number after wait_for_sndbuf (CVE-2023-53296)

In the Linux kernel, the following vulnerability has been resolved:

sctp: fix a potential overflow in sctp_ifwdtsn_skip (CVE-2023-53372)

In the Linux kernel, the following vulnerability has been resolved:

tracing: Free error logs of tracing instances (CVE-2023-53375)

In the Linux kernel, the following vulnerability has been resolved:

cgroup,freezer: hold cpu_hotplug_lock before freezer_mutex (CVE-2023-53522)

In the Linux kernel, the following vulnerability has been resolved:

RDMA/cma: Allow UD qp_type to join multicast only (CVE-2023-53525)

In the Linux kernel, the following vulnerability has been resolved:

mm/swap: fix swap_info_struct race between swapoff and get_swap_pages() (CVE-2023-53623)

In the Linux kernel, the following vulnerability has been resolved:

bpf, arm64: Fixed a BTI error on returning to patched function (CVE-2023-53634)

In the Linux kernel, the following vulnerability has been resolved:

NFSD: Avoid calling OPDESC() with ops->opnum == OP_ILLEGAL (CVE-2023-53680)


Affected Packages:

kernel


Issue Correction:
Run dnf update kernel --releasever 2023.0.20230503 or dnf update --advisory ALAS2023-2023-169 --releasever 2023.0.20230503 to update your system.
More information on how to update your system can be found on this page: Amazon Linux 2023 documentation

New Packages:
aarch64:
    kernel-libbpf-6.1.25-37.47.amzn2023.aarch64
    kernel-libbpf-static-6.1.25-37.47.amzn2023.aarch64
    bpftool-debuginfo-6.1.25-37.47.amzn2023.aarch64
    kernel-tools-6.1.25-37.47.amzn2023.aarch64
    bpftool-6.1.25-37.47.amzn2023.aarch64
    python3-perf-6.1.25-37.47.amzn2023.aarch64
    kernel-tools-devel-6.1.25-37.47.amzn2023.aarch64
    kernel-tools-debuginfo-6.1.25-37.47.amzn2023.aarch64
    kernel-headers-6.1.25-37.47.amzn2023.aarch64
    python3-perf-debuginfo-6.1.25-37.47.amzn2023.aarch64
    kernel-libbpf-devel-6.1.25-37.47.amzn2023.aarch64
    perf-debuginfo-6.1.25-37.47.amzn2023.aarch64
    kernel-livepatch-6.1.25-37.47-1.0-0.amzn2023.aarch64
    perf-6.1.25-37.47.amzn2023.aarch64
    kernel-debuginfo-6.1.25-37.47.amzn2023.aarch64
    kernel-6.1.25-37.47.amzn2023.aarch64
    kernel-debuginfo-common-aarch64-6.1.25-37.47.amzn2023.aarch64
    kernel-devel-6.1.25-37.47.amzn2023.aarch64

src:
    kernel-6.1.25-37.47.amzn2023.src

x86_64:
    kernel-libbpf-static-6.1.25-37.47.amzn2023.x86_64
    kernel-tools-6.1.25-37.47.amzn2023.x86_64
    kernel-headers-6.1.25-37.47.amzn2023.x86_64
    python3-perf-debuginfo-6.1.25-37.47.amzn2023.x86_64
    kernel-libbpf-6.1.25-37.47.amzn2023.x86_64
    bpftool-6.1.25-37.47.amzn2023.x86_64
    kernel-libbpf-devel-6.1.25-37.47.amzn2023.x86_64
    bpftool-debuginfo-6.1.25-37.47.amzn2023.x86_64
    perf-debuginfo-6.1.25-37.47.amzn2023.x86_64
    kernel-tools-debuginfo-6.1.25-37.47.amzn2023.x86_64
    kernel-livepatch-6.1.25-37.47-1.0-0.amzn2023.x86_64
    kernel-tools-devel-6.1.25-37.47.amzn2023.x86_64
    perf-6.1.25-37.47.amzn2023.x86_64
    python3-perf-6.1.25-37.47.amzn2023.x86_64
    kernel-debuginfo-6.1.25-37.47.amzn2023.x86_64
    kernel-6.1.25-37.47.amzn2023.x86_64
    kernel-debuginfo-common-x86_64-6.1.25-37.47.amzn2023.x86_64
    kernel-devel-6.1.25-37.47.amzn2023.x86_64

Changelog:

2025-10-18: CVE-2023-53623 was added to this advisory.

2025-10-18: CVE-2023-53634 was added to this advisory.

2025-10-18: CVE-2023-53680 was added to this advisory.

2025-10-08: CVE-2023-53522 was added to this advisory.

2025-10-08: CVE-2023-53525 was added to this advisory.

2025-10-02: CVE-2023-53188 was added to this advisory.

2025-10-02: CVE-2023-53372 was added to this advisory.

2025-10-02: CVE-2023-53375 was added to this advisory.

2025-09-22: CVE-2023-53241 was added to this advisory.

2025-09-22: CVE-2023-53273 was added to this advisory.

2025-09-22: CVE-2023-53198 was added to this advisory.

2025-09-22: CVE-2023-53296 was added to this advisory.

2025-09-22: CVE-2023-53186 was added to this advisory.