ALASKERNEL-5.15-2024-040

Related Vulnerabilities: CVE-2023-52434   CVE-2024-1627   CVE-2024-26601  

A flaw was found in the smb client in the Linux kernel. A potential out-of-bounds error was seen in the smb2_parse_contexts() function. Validate offsets and lengths before dereferencing create contexts in smb2_parse_contexts(). (CVE-2023-52434) A vulnerability was discovered in the Linux kernel's IPv4 networking stack. Under certain conditions, MPTCP and NetLabel can be configured in a way that triggers a double free memory error in net/ipv4/af_inet.c:inet_sock_destruct(). This may lead to a system crash, denial of service, or potential arbitrary code execution. (CVE-2024-1627) In the Linux kernel, the following vulnerability has been resolved: ext4: regenerate buddy after block freeing failed if under fc replay This mostly reverts commit 6bd97bf273bd ("ext4: remove redundantmb_regenerate_buddy()") and reintroduces mb_regenerate_buddy(). Based oncode in mb_free_blocks(), fast commit replay can end up marking as freeblocks that are already marked as such. This causes corruption of thebuddy bitmap so we need to regenerate it in that case. (CVE-2024-26601)

ALASKERNEL-5.15-2024-040


Amazon Linux 2 Security Advisory: ALASKERNEL-5.15-2024-040
Advisory Release Date: 2024-03-27 21:47 Pacific
Advisory Updated Date: 2024-03-27 21:47 Pacific
Severity: Medium

Issue Overview:

A flaw was found in the smb client in the Linux kernel. A potential out-of-bounds error was seen in the smb2_parse_contexts() function. Validate offsets and lengths before dereferencing create contexts in smb2_parse_contexts(). (CVE-2023-52434)

A vulnerability was discovered in the Linux kernel's IPv4 networking stack. Under certain conditions, MPTCP and NetLabel can be configured in a way that triggers a double free memory error in net/ipv4/af_inet.c:inet_sock_destruct(). This may lead to a system crash, denial of service, or potential arbitrary code execution. (CVE-2024-1627)

In the Linux kernel, the following vulnerability has been resolved:

ext4: regenerate buddy after block freeing failed if under fc replay

This mostly reverts commit 6bd97bf273bd ("ext4: remove redundant
mb_regenerate_buddy()") and reintroduces mb_regenerate_buddy(). Based on
code in mb_free_blocks(), fast commit replay can end up marking as free
blocks that are already marked as such. This causes corruption of the
buddy bitmap so we need to regenerate it in that case. (CVE-2024-26601)


Affected Packages:

kernel


Note:

This advisory is applicable to Amazon Linux 2 - Kernel-5.15 Extra. Visit this page to learn more about Amazon Linux 2 (AL2) Extras and this FAQ section for the difference between AL2 Core and AL2 Extras advisories.


Issue Correction:
Run yum update kernel to update your system.

New Packages:
aarch64:
    kernel-5.15.152-100.162.amzn2.aarch64
    kernel-headers-5.15.152-100.162.amzn2.aarch64
    kernel-debuginfo-common-aarch64-5.15.152-100.162.amzn2.aarch64
    perf-5.15.152-100.162.amzn2.aarch64
    perf-debuginfo-5.15.152-100.162.amzn2.aarch64
    python-perf-5.15.152-100.162.amzn2.aarch64
    python-perf-debuginfo-5.15.152-100.162.amzn2.aarch64
    kernel-tools-5.15.152-100.162.amzn2.aarch64
    kernel-tools-devel-5.15.152-100.162.amzn2.aarch64
    kernel-tools-debuginfo-5.15.152-100.162.amzn2.aarch64
    bpftool-5.15.152-100.162.amzn2.aarch64
    bpftool-debuginfo-5.15.152-100.162.amzn2.aarch64
    kernel-devel-5.15.152-100.162.amzn2.aarch64
    kernel-debuginfo-5.15.152-100.162.amzn2.aarch64
    kernel-livepatch-5.15.152-100.162-1.0-0.amzn2.aarch64

i686:
    kernel-headers-5.15.152-100.162.amzn2.i686

src:
    kernel-5.15.152-100.162.amzn2.src

x86_64:
    kernel-5.15.152-100.162.amzn2.x86_64
    kernel-headers-5.15.152-100.162.amzn2.x86_64
    kernel-debuginfo-common-x86_64-5.15.152-100.162.amzn2.x86_64
    perf-5.15.152-100.162.amzn2.x86_64
    perf-debuginfo-5.15.152-100.162.amzn2.x86_64
    python-perf-5.15.152-100.162.amzn2.x86_64
    python-perf-debuginfo-5.15.152-100.162.amzn2.x86_64
    kernel-tools-5.15.152-100.162.amzn2.x86_64
    kernel-tools-devel-5.15.152-100.162.amzn2.x86_64
    kernel-tools-debuginfo-5.15.152-100.162.amzn2.x86_64
    bpftool-5.15.152-100.162.amzn2.x86_64
    bpftool-debuginfo-5.15.152-100.162.amzn2.x86_64
    kernel-devel-5.15.152-100.162.amzn2.x86_64
    kernel-debuginfo-5.15.152-100.162.amzn2.x86_64
    kernel-livepatch-5.15.152-100.162-1.0-0.amzn2.x86_64