ALASKERNEL-5.10-2022-004


Amazon Linux 2 Security Advisory: ALASKERNEL-5.10-2022-004
Advisory Release Date: 2022-01-20 23:43 Pacific
Advisory Updated Date: 2023-11-29 22:47 Pacific
Severity: Important

Issue Overview:

2023-11-29: CVE-2023-4732 was added to this advisory.

A flaw was found in the Linux kernel, where a BPF program can obtain sensitive information from kernel memory via a Speculative Store Bypass side-channel attack. This issue occurs when the protection mechanism neglects the possibility of uninitialized memory locations on the BPF stack. The highest threat from this vulnerability is to confidentiality. (CVE-2021-34556)

A flaw in the Linux kernel allows a privileged BPF program to obtain sensitive information from kernel memory via a Speculative Store Bypass side-channel in the eBPF subsystem (CVE-2021-35477)

A vulnerability was found in the Linux kernel. Missing size validations on inbound SCTP packets may allow the kernel to read uninitialized memory. (CVE-2021-3655)

A lack of CPU resources in the Linux kernel tracing module functionality was found in the way users use the trace ring buffer in specific way. Only privileged local users (with CAP_SYS_ADMIN capability) could use this flaw to starve the resources causing denial of service. (CVE-2021-3679)

A flaw use-after-free in the Linux kernel USB High Speed Mobile Devices functionality was found in the way user detaches USB device. A local user could use this flaw to crash the system or escalate their privileges on the system. (CVE-2021-37159)

** DISPUTED ** In drivers/char/virtio_console.c in the Linux kernel before 5.13.4, data corruption or loss can be triggered by an untrusted device that supplies a buf->len value exceeding the buffer size. NOTE: the vendor indicates that the cited data corruption is not a vulnerability in any existing use case; the length validation was added solely for robustness in the face of anomalous host OS behavior. (CVE-2021-38160)

A flaw was found in the hanging of mounts in the Linux kernel's NFS4 subsystem where remote servers are unreachable for the client during migration of data from one server to another (during trunking detection). This flaw allows a remote NFS4 server (if the client is connected) to starve the resources, causing a denial of service. The highest threat from this vulnerability is to system availability. (CVE-2021-38199)

An issue was discovered in the Linux kernel before 5.13.3. lib/seq_buf.c has a seq_buf_putmem_hex buffer overflow. (CVE-2023-28772)

A flaw was found in the Linux Kernel's memory management subsytem. In this flaw, A task is exiting and releasing 2MB page in a vma (vm_area_struct) and hits the BUG statement in pfn_swap_entry_to_page() referencing pmd_t x. This may allow a local user to crash the Linux kernel. (CVE-2023-4732)


Affected Packages:

kernel


Note:

This advisory is applicable to Amazon Linux 2 - Kernel-5.10 Extra. Visit this page to learn more about Amazon Linux 2 (AL2) Extras and this FAQ section for the difference between AL2 Core and AL2 Extras advisories.


Issue Correction:
Run yum update kernel to update your system.

New Packages:
aarch64:
    kernel-5.10.59-52.142.amzn2.aarch64
    kernel-headers-5.10.59-52.142.amzn2.aarch64
    kernel-debuginfo-common-aarch64-5.10.59-52.142.amzn2.aarch64
    perf-5.10.59-52.142.amzn2.aarch64
    perf-debuginfo-5.10.59-52.142.amzn2.aarch64
    python-perf-5.10.59-52.142.amzn2.aarch64
    python-perf-debuginfo-5.10.59-52.142.amzn2.aarch64
    kernel-tools-5.10.59-52.142.amzn2.aarch64
    kernel-tools-devel-5.10.59-52.142.amzn2.aarch64
    kernel-tools-debuginfo-5.10.59-52.142.amzn2.aarch64
    bpftool-5.10.59-52.142.amzn2.aarch64
    bpftool-debuginfo-5.10.59-52.142.amzn2.aarch64
    kernel-devel-5.10.59-52.142.amzn2.aarch64
    kernel-debuginfo-5.10.59-52.142.amzn2.aarch64

i686:
    kernel-headers-5.10.59-52.142.amzn2.i686

src:
    kernel-5.10.59-52.142.amzn2.src

x86_64:
    kernel-5.10.59-52.142.amzn2.x86_64
    kernel-headers-5.10.59-52.142.amzn2.x86_64
    kernel-debuginfo-common-x86_64-5.10.59-52.142.amzn2.x86_64
    perf-5.10.59-52.142.amzn2.x86_64
    perf-debuginfo-5.10.59-52.142.amzn2.x86_64
    python-perf-5.10.59-52.142.amzn2.x86_64
    python-perf-debuginfo-5.10.59-52.142.amzn2.x86_64
    kernel-tools-5.10.59-52.142.amzn2.x86_64
    kernel-tools-devel-5.10.59-52.142.amzn2.x86_64
    kernel-tools-debuginfo-5.10.59-52.142.amzn2.x86_64
    bpftool-5.10.59-52.142.amzn2.x86_64
    bpftool-debuginfo-5.10.59-52.142.amzn2.x86_64
    kernel-devel-5.10.59-52.142.amzn2.x86_64
    kernel-debuginfo-5.10.59-52.142.amzn2.x86_64
    kernel-livepatch-5.10.59-52.142-1.0-0.amzn2.x86_64