ALASKERNEL-5.10-2024-049

Related Vulnerabilities: CVE-2023-0047   CVE-2023-1252  

A Linux Kernel flaw found in memory management. If allocation failure happens in pagefault_out_of_memory with VM_FAULT_OOM, then it can lead to memory overflow when many tasks trigger this. An issue may cause multi-tenant denial of service (memory overflow). It was reported that a malicious workload may be allowed to OOM-kill random other workloads on the same node. (CVE-2023-0047) A use-after-free flaw was found in the Linux kernel's Ext4 File System in how a user triggers several file operations simultaneously with the overlay FS usage. This flaw allows a local user to crash or potentially escalate their privileges on the system. (CVE-2023-1252)

ALASKERNEL-5.10-2024-049


Amazon Linux 2 Security Advisory: ALASKERNEL-5.10-2024-049
Advisory Release Date: 2024-02-01 20:10 Pacific
Advisory Updated Date: 2024-02-01 20:10 Pacific
Severity: Important

Issue Overview:

A Linux Kernel flaw found in memory management. If allocation failure happens in pagefault_out_of_memory with VM_FAULT_OOM, then it can lead to memory overflow when many tasks trigger this. An issue may cause multi-tenant denial of service (memory overflow). It was reported that a malicious workload may be allowed to OOM-kill random other workloads on the same node. (CVE-2023-0047)

A use-after-free flaw was found in the Linux kernel's Ext4 File System in how a user triggers several file operations simultaneously with the overlay FS usage. This flaw allows a local user to crash or potentially escalate their privileges on the system. (CVE-2023-1252)


Affected Packages:

kernel


Note:

This advisory is applicable to Amazon Linux 2 - Kernel-5.10 Extra. Visit this page to learn more about Amazon Linux 2 (AL2) Extras and this FAQ section for the difference between AL2 Core and AL2 Extras advisories.


Issue Correction:
Run yum update kernel to update your system.

New Packages:
aarch64:
    kernel-5.10.82-83.359.amzn2.aarch64
    kernel-headers-5.10.82-83.359.amzn2.aarch64
    kernel-debuginfo-common-aarch64-5.10.82-83.359.amzn2.aarch64
    perf-5.10.82-83.359.amzn2.aarch64
    perf-debuginfo-5.10.82-83.359.amzn2.aarch64
    python-perf-5.10.82-83.359.amzn2.aarch64
    python-perf-debuginfo-5.10.82-83.359.amzn2.aarch64
    kernel-tools-5.10.82-83.359.amzn2.aarch64
    kernel-tools-devel-5.10.82-83.359.amzn2.aarch64
    kernel-tools-debuginfo-5.10.82-83.359.amzn2.aarch64
    bpftool-5.10.82-83.359.amzn2.aarch64
    bpftool-debuginfo-5.10.82-83.359.amzn2.aarch64
    kernel-devel-5.10.82-83.359.amzn2.aarch64
    kernel-debuginfo-5.10.82-83.359.amzn2.aarch64
    kernel-livepatch-5.10.82-83.359-1.0-0.amzn2.aarch64

i686:
    kernel-headers-5.10.82-83.359.amzn2.i686

src:
    kernel-5.10.82-83.359.amzn2.src

x86_64:
    kernel-5.10.82-83.359.amzn2.x86_64
    kernel-headers-5.10.82-83.359.amzn2.x86_64
    kernel-debuginfo-common-x86_64-5.10.82-83.359.amzn2.x86_64
    perf-5.10.82-83.359.amzn2.x86_64
    perf-debuginfo-5.10.82-83.359.amzn2.x86_64
    python-perf-5.10.82-83.359.amzn2.x86_64
    python-perf-debuginfo-5.10.82-83.359.amzn2.x86_64
    kernel-tools-5.10.82-83.359.amzn2.x86_64
    kernel-tools-devel-5.10.82-83.359.amzn2.x86_64
    kernel-tools-debuginfo-5.10.82-83.359.amzn2.x86_64
    bpftool-5.10.82-83.359.amzn2.x86_64
    bpftool-debuginfo-5.10.82-83.359.amzn2.x86_64
    kernel-devel-5.10.82-83.359.amzn2.x86_64
    kernel-debuginfo-5.10.82-83.359.amzn2.x86_64
    kernel-livepatch-5.10.82-83.359-1.0-0.amzn2.x86_64