ALASKERNEL-5.15-2023-014


Amazon Linux 2 Security Advisory: ALASKERNEL-5.15-2023-014
Advisory Release Date: 2023-03-17 16:45 Pacific
Advisory Updated Date: 2023-11-09 20:27 Pacific
Severity: Medium

Issue Overview:

2023-11-09: CVE-2023-3567 was added to this advisory.

A flaw was found in the Linux kernel's Layer 2 Tunneling Protocol (L2TP). A missing lock when clearing sk_user_data can lead to a race condition and NULL pointer dereference. A local user could use this flaw to potentially crash the system causing a denial of service. (CVE-2022-4129)

A use-after-free flaw was found in nfsd4_ssc_setup_dul in fs/nfsd/nfs4proc.c in the NFS filesystem in the Linux Kernel. This issue could allow a local attacker to crash the system or it may lead to a kernel information leak problem. (CVE-2023-1652)

A flaw was found in the Framebuffer Console (fbcon) in the Linux Kernel. When providing a font->width and font->height greater than 32 to the fbcon_set_font, since there are no checks in place, a shift-out-of-bounds occurs, leading to undefined behavior and possible denial of service. (CVE-2023-3161)

A use-after-free flaw was found in vcs_read in drivers/tty/vt/vc_screen.c in vc_screen in the Linux Kernel. In this flaw an attacker with local user access may lead to a system crash or a leak of internal kernel information. (CVE-2023-3567)


Affected Packages:

kernel


Note:

This advisory is applicable to Amazon Linux 2 - Kernel-5.15 Extra. Visit this page to learn more about Amazon Linux 2 (AL2) Extras and this FAQ section for the difference between AL2 Core and AL2 Extras advisories.


Issue Correction:
Run yum update kernel to update your system.

New Packages:
aarch64:
    kernel-5.15.93-55.139.amzn2.aarch64
    kernel-headers-5.15.93-55.139.amzn2.aarch64
    kernel-debuginfo-common-aarch64-5.15.93-55.139.amzn2.aarch64
    perf-5.15.93-55.139.amzn2.aarch64
    perf-debuginfo-5.15.93-55.139.amzn2.aarch64
    python-perf-5.15.93-55.139.amzn2.aarch64
    python-perf-debuginfo-5.15.93-55.139.amzn2.aarch64
    kernel-tools-5.15.93-55.139.amzn2.aarch64
    kernel-tools-devel-5.15.93-55.139.amzn2.aarch64
    kernel-tools-debuginfo-5.15.93-55.139.amzn2.aarch64
    bpftool-5.15.93-55.139.amzn2.aarch64
    bpftool-debuginfo-5.15.93-55.139.amzn2.aarch64
    kernel-devel-5.15.93-55.139.amzn2.aarch64
    kernel-debuginfo-5.15.93-55.139.amzn2.aarch64
    kernel-livepatch-5.15.93-55.139-1.0-0.amzn2.aarch64

i686:
    kernel-headers-5.15.93-55.139.amzn2.i686

src:
    kernel-5.15.93-55.139.amzn2.src

x86_64:
    kernel-5.15.93-55.139.amzn2.x86_64
    kernel-headers-5.15.93-55.139.amzn2.x86_64
    kernel-debuginfo-common-x86_64-5.15.93-55.139.amzn2.x86_64
    perf-5.15.93-55.139.amzn2.x86_64
    perf-debuginfo-5.15.93-55.139.amzn2.x86_64
    python-perf-5.15.93-55.139.amzn2.x86_64
    python-perf-debuginfo-5.15.93-55.139.amzn2.x86_64
    kernel-tools-5.15.93-55.139.amzn2.x86_64
    kernel-tools-devel-5.15.93-55.139.amzn2.x86_64
    kernel-tools-debuginfo-5.15.93-55.139.amzn2.x86_64
    bpftool-5.15.93-55.139.amzn2.x86_64
    bpftool-debuginfo-5.15.93-55.139.amzn2.x86_64
    kernel-devel-5.15.93-55.139.amzn2.x86_64
    kernel-debuginfo-5.15.93-55.139.amzn2.x86_64
    kernel-livepatch-5.15.93-55.139-1.0-0.amzn2.x86_64