ALASKERNEL-5.10-2023-025


Amazon Linux 2 Security Advisory: ALASKERNEL-5.10-2023-025
Advisory Release Date: 2023-01-18 00:24 Pacific
Advisory Updated Date: 2023-07-14 23:38 Pacific
Severity: Important

Issue Overview:

2023-07-14: CVE-2023-1295 was added to this advisory.

A vulnerability was found in Linux Kernel. It has been declared as problematic. Affected by this vulnerability is the function follow_page_pte of the file mm/gup.c of the component BPF. The manipulation leads to race condition. The attack can be launched remotely. It is recommended to apply a patch to fix this issue. The identifier VDB-211921 was assigned to this vulnerability. (CVE-2022-3623)

Guests can trigger NIC interface reset/abort/crash via netback It is possible for a guest to trigger a NIC interface reset/abort/crash in a Linux based network backend by sending certain kinds of packets. It appears to be an (unwritten?) assumption in the rest of the Linux network stack that packet protocol headers are all contained within the linear section of the SKB and some NICs behave badly if this is not the case. This has been reported to occur with Cisco (enic) and Broadcom NetXtrem II BCM5780 (bnx2x) though it may be an issue with other NICs/drivers as well. In case the frontend is sending requests with split headers, netback will forward those violating above mentioned assumption to the networking core, resulting in said misbehavior. (CVE-2022-3643)

A time-of-check to time-of-use issue exists in io_uring subsystem's IORING_OP_CLOSE operation in the Linux kernel's versions 5.6 - 5.11 (inclusive), which allows a local user to elevate their privileges to root. Introduced in b5dba59e0cf7e2cc4d3b3b1ac5fe81ddf21959eb, patched in 9eac1904d3364254d622bf2c771c4f85cd435fc2, backported to stable in 788d0824269bef539fe31a785b1517882eafed93.

A missing check on user input in the _do_proc_dointvec function can result in a stack-based buffer overflow in the Linux kernel, which can cause a crash or potentially escalate privileges. (CVE-2022-4378)


Affected Packages:

kernel


Note:

This advisory is applicable to Amazon Linux 2 - Kernel-5.10 Extra. Visit this page to learn more about Amazon Linux 2 (AL2) Extras and this FAQ section for the difference between AL2 Core and AL2 Extras advisories.


Issue Correction:
Run yum update kernel to update your system.

New Packages:
aarch64:
    kernel-5.10.162-141.675.amzn2.aarch64
    kernel-headers-5.10.162-141.675.amzn2.aarch64
    kernel-debuginfo-common-aarch64-5.10.162-141.675.amzn2.aarch64
    perf-5.10.162-141.675.amzn2.aarch64
    perf-debuginfo-5.10.162-141.675.amzn2.aarch64
    python-perf-5.10.162-141.675.amzn2.aarch64
    python-perf-debuginfo-5.10.162-141.675.amzn2.aarch64
    kernel-tools-5.10.162-141.675.amzn2.aarch64
    kernel-tools-devel-5.10.162-141.675.amzn2.aarch64
    kernel-tools-debuginfo-5.10.162-141.675.amzn2.aarch64
    bpftool-5.10.162-141.675.amzn2.aarch64
    bpftool-debuginfo-5.10.162-141.675.amzn2.aarch64
    kernel-devel-5.10.162-141.675.amzn2.aarch64
    kernel-debuginfo-5.10.162-141.675.amzn2.aarch64
    kernel-livepatch-5.10.162-141.675-1.0-0.amzn2.aarch64

i686:
    kernel-headers-5.10.162-141.675.amzn2.i686

src:
    kernel-5.10.162-141.675.amzn2.src

x86_64:
    kernel-5.10.162-141.675.amzn2.x86_64
    kernel-headers-5.10.162-141.675.amzn2.x86_64
    kernel-debuginfo-common-x86_64-5.10.162-141.675.amzn2.x86_64
    perf-5.10.162-141.675.amzn2.x86_64
    perf-debuginfo-5.10.162-141.675.amzn2.x86_64
    python-perf-5.10.162-141.675.amzn2.x86_64
    python-perf-debuginfo-5.10.162-141.675.amzn2.x86_64
    kernel-tools-5.10.162-141.675.amzn2.x86_64
    kernel-tools-devel-5.10.162-141.675.amzn2.x86_64
    kernel-tools-debuginfo-5.10.162-141.675.amzn2.x86_64
    bpftool-5.10.162-141.675.amzn2.x86_64
    bpftool-debuginfo-5.10.162-141.675.amzn2.x86_64
    kernel-devel-5.10.162-141.675.amzn2.x86_64
    kernel-debuginfo-5.10.162-141.675.amzn2.x86_64
    kernel-livepatch-5.10.162-141.675-1.0-0.amzn2.x86_64