ALASKERNEL-5.15-2023-012


Amazon Linux 2 Security Advisory: ALASKERNEL-5.15-2023-012
Advisory Release Date: 2023-01-18 00:24 Pacific
Advisory Updated Date: 2023-04-13 19:50 Pacific
Severity: Important

Issue Overview:

Guests can trigger NIC interface reset/abort/crash via netback It is possible for a guest to trigger a NIC interface reset/abort/crash in a Linux based network backend by sending certain kinds of packets. It appears to be an (unwritten?) assumption in the rest of the Linux network stack that packet protocol headers are all contained within the linear section of the SKB and some NICs behave badly if this is not the case. This has been reported to occur with Cisco (enic) and Broadcom NetXtrem II BCM5780 (bnx2x) though it may be an issue with other NICs/drivers as well. In case the frontend is sending requests with split headers, netback will forward those violating above mentioned assumption to the networking core, resulting in said misbehavior. (CVE-2022-3643)

A missing check on user input in the _do_proc_dointvec function can result in a stack-based buffer overflow in the Linux kernel, which can cause a crash or potentially escalate privileges. (CVE-2022-4378)

A race condition in the x86 KVM subsystem in the Linux kernel through 6.1-rc6 allows guest OS users to cause a denial of service (host OS crash or host OS memory corruption) when nested virtualisation and the TDP MMU are enabled. (CVE-2022-45869)


Affected Packages:

kernel


Note:

This advisory is applicable to Amazon Linux 2 - Kernel-5.15 Extra. Visit this page to learn more about Amazon Linux 2 (AL2) Extras and this FAQ section for the difference between AL2 Core and AL2 Extras advisories.


Issue Correction:
Run yum update kernel to update your system.

New Packages:
aarch64:
    kernel-5.15.86-53.137.amzn2.aarch64
    kernel-headers-5.15.86-53.137.amzn2.aarch64
    kernel-debuginfo-common-aarch64-5.15.86-53.137.amzn2.aarch64
    perf-5.15.86-53.137.amzn2.aarch64
    perf-debuginfo-5.15.86-53.137.amzn2.aarch64
    python-perf-5.15.86-53.137.amzn2.aarch64
    python-perf-debuginfo-5.15.86-53.137.amzn2.aarch64
    kernel-tools-5.15.86-53.137.amzn2.aarch64
    kernel-tools-devel-5.15.86-53.137.amzn2.aarch64
    kernel-tools-debuginfo-5.15.86-53.137.amzn2.aarch64
    bpftool-5.15.86-53.137.amzn2.aarch64
    bpftool-debuginfo-5.15.86-53.137.amzn2.aarch64
    kernel-devel-5.15.86-53.137.amzn2.aarch64
    kernel-debuginfo-5.15.86-53.137.amzn2.aarch64
    kernel-livepatch-5.15.86-53.137-1.0-0.amzn2.aarch64

i686:
    kernel-headers-5.15.86-53.137.amzn2.i686

src:
    kernel-5.15.86-53.137.amzn2.src

x86_64:
    kernel-5.15.86-53.137.amzn2.x86_64
    kernel-headers-5.15.86-53.137.amzn2.x86_64
    kernel-debuginfo-common-x86_64-5.15.86-53.137.amzn2.x86_64
    perf-5.15.86-53.137.amzn2.x86_64
    perf-debuginfo-5.15.86-53.137.amzn2.x86_64
    python-perf-5.15.86-53.137.amzn2.x86_64
    python-perf-debuginfo-5.15.86-53.137.amzn2.x86_64
    kernel-tools-5.15.86-53.137.amzn2.x86_64
    kernel-tools-devel-5.15.86-53.137.amzn2.x86_64
    kernel-tools-debuginfo-5.15.86-53.137.amzn2.x86_64
    bpftool-5.15.86-53.137.amzn2.x86_64
    bpftool-debuginfo-5.15.86-53.137.amzn2.x86_64
    kernel-devel-5.15.86-53.137.amzn2.x86_64
    kernel-debuginfo-5.15.86-53.137.amzn2.x86_64
    kernel-livepatch-5.15.86-53.137-1.0-0.amzn2.x86_64