ALAS2KERNEL-5.15-2023-019

Related Vulnerabilities: CVE-2023-2235  

A use-after-free vulnerability in the Linux Kernel Performance Events system can be exploited to achieve local privilege escalation. The perf_group_detach function did not check the event's siblings' attach_state before calling add_event_to_groups(), but remove_on_exec made it possible to call list_del_event() on before detaching from their group, making it possible to use a dangling pointer causing a use-after-free vulnerability. We recommend upgrading past commit fd0815f632c24878e325821943edccc7fde947a2. (CVE-2023-2235)

ALAS2KERNEL-5.15-2023-019


Amazon Linux 2 Security Advisory: ALASKERNEL-5.15-2023-019
Advisory Release Date: 2023-05-15 23:18 Pacific
Advisory Updated Date: 2023-06-05 17:58 Pacific
Severity: Important

Issue Overview:

A use-after-free vulnerability in the Linux Kernel Performance Events system can be exploited to achieve local privilege escalation.

The perf_group_detach function did not check the event's siblings' attach_state before calling add_event_to_groups(), but remove_on_exec made it possible to call list_del_event() on before detaching from their group, making it possible to use a dangling pointer causing a use-after-free vulnerability.

We recommend upgrading past commit fd0815f632c24878e325821943edccc7fde947a2. (CVE-2023-2235)


Affected Packages:

kernel


Issue Correction:
Run yum update kernel to update your system.

New Packages:
aarch64:
    kernel-5.15.104-63.140.amzn2.aarch64
    kernel-headers-5.15.104-63.140.amzn2.aarch64
    kernel-debuginfo-common-aarch64-5.15.104-63.140.amzn2.aarch64
    perf-5.15.104-63.140.amzn2.aarch64
    perf-debuginfo-5.15.104-63.140.amzn2.aarch64
    python-perf-5.15.104-63.140.amzn2.aarch64
    python-perf-debuginfo-5.15.104-63.140.amzn2.aarch64
    kernel-tools-5.15.104-63.140.amzn2.aarch64
    kernel-tools-devel-5.15.104-63.140.amzn2.aarch64
    kernel-tools-debuginfo-5.15.104-63.140.amzn2.aarch64
    bpftool-5.15.104-63.140.amzn2.aarch64
    bpftool-debuginfo-5.15.104-63.140.amzn2.aarch64
    kernel-devel-5.15.104-63.140.amzn2.aarch64
    kernel-debuginfo-5.15.104-63.140.amzn2.aarch64
    kernel-livepatch-5.15.104-63.140-1.0-0.amzn2.aarch64

i686:
    kernel-headers-5.15.104-63.140.amzn2.i686

src:
    kernel-5.15.104-63.140.amzn2.src

x86_64:
    kernel-5.15.104-63.140.amzn2.x86_64
    kernel-headers-5.15.104-63.140.amzn2.x86_64
    kernel-debuginfo-common-x86_64-5.15.104-63.140.amzn2.x86_64
    perf-5.15.104-63.140.amzn2.x86_64
    perf-debuginfo-5.15.104-63.140.amzn2.x86_64
    python-perf-5.15.104-63.140.amzn2.x86_64
    python-perf-debuginfo-5.15.104-63.140.amzn2.x86_64
    kernel-tools-5.15.104-63.140.amzn2.x86_64
    kernel-tools-devel-5.15.104-63.140.amzn2.x86_64
    kernel-tools-debuginfo-5.15.104-63.140.amzn2.x86_64
    bpftool-5.15.104-63.140.amzn2.x86_64
    bpftool-debuginfo-5.15.104-63.140.amzn2.x86_64
    kernel-devel-5.15.104-63.140.amzn2.x86_64
    kernel-debuginfo-5.15.104-63.140.amzn2.x86_64
    kernel-livepatch-5.15.104-63.140-1.0-0.amzn2.x86_64