CVE-2023-34319

Public on 2023-08-09
Modified on 2024-04-23
Description
The fix for XSA-423 added logic to Linux'es netback driver to deal with
a frontend splitting a packet in a way such that not all of the headers
would come in one piece. Unfortunately the logic introduced there
didn't account for the extreme case of the entire packet being split
into as many pieces as permitted by the protocol, yet still being
smaller than the area that's specially dealt with to keep all (possible)
headers together. Such an unusual packet would therefore trigger a
buffer overrun in the driver.
Severity
Medium severity
Medium
CVSS v3 Base Score
6.5
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 1 kernel 2023-08-17 ALAS-2023-1803 Fixed
Amazon Linux 1 kernel 2023-09-13 ALAS-2023-1827 Fixed
Amazon Linux 2 - Core kernel 2023-08-17 ALAS2-2023-2206 Fixed
Amazon Linux 2 - Core kernel 2023-09-27 ALAS2-2023-2268 Fixed
Amazon Linux 2 - Kernel-5.10 Extra kernel 2023-08-31 ALAS2KERNEL-5.10-2023-039 Fixed
Amazon Linux 2 - Kernel-5.15 Extra kernel 2023-08-31 ALAS2KERNEL-5.15-2023-026 Fixed
Amazon Linux 2 - Kernel-5.4 Extra kernel 2023-08-17 ALAS2KERNEL-5.4-2023-051 Fixed
Amazon Linux 2 - Kernel-5.4 Extra kernel 2023-09-27 ALAS2KERNEL-5.4-2023-054 Fixed
Amazon Linux 2023 kernel 2023-08-31 ALAS2023-2023-330 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
NVD CVSSv3 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H