ALAS-2024-2525

Related Vulnerabilities: CVE-2024-2193   CVE-2024-26602  

A Speculative Race Condition (SRC) vulnerability that impacts modern CPU architectures supporting speculative execution (related to Spectre V1) has been disclosed. An unauthenticated attacker can exploit this vulnerability to disclose arbitrary data from the CPU using race conditions to access the speculative executable code paths. (CVE-2024-2193) In the Linux kernel, the following vulnerability has been resolved: sched/membarrier: reduce the ability to hammer on sys_membarrier On some systems, sys_membarrier can be very expensive, causing overallslowdowns for everything. So put a lock on the path in order toserialize the accesses to prevent the ability for this to be called attoo high of a frequency and saturate the machine. (CVE-2024-26602)

ALAS-2024-2525


Amazon Linux 2 Security Advisory: ALAS-2024-2525
Advisory Release Date: 2024-04-24 22:15 Pacific
Advisory Updated Date: 2024-04-24 22:15 Pacific
Severity: Medium

Issue Overview:

A Speculative Race Condition (SRC) vulnerability that impacts modern CPU architectures supporting speculative execution (related to Spectre V1) has been disclosed. An unauthenticated attacker can exploit this vulnerability to disclose arbitrary data from the CPU using race conditions to access the speculative executable code paths. (CVE-2024-2193)

In the Linux kernel, the following vulnerability has been resolved:

sched/membarrier: reduce the ability to hammer on sys_membarrier

On some systems, sys_membarrier can be very expensive, causing overall
slowdowns for everything. So put a lock on the path in order to
serialize the accesses to prevent the ability for this to be called at
too high of a frequency and saturate the machine. (CVE-2024-26602)


Affected Packages:

kernel


Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.


Issue Correction:
Run yum update kernel to update your system.

New Packages:
aarch64:
    kernel-4.14.336-257.568.amzn2.aarch64
    kernel-headers-4.14.336-257.568.amzn2.aarch64
    kernel-debuginfo-common-aarch64-4.14.336-257.568.amzn2.aarch64
    perf-4.14.336-257.568.amzn2.aarch64
    perf-debuginfo-4.14.336-257.568.amzn2.aarch64
    python-perf-4.14.336-257.568.amzn2.aarch64
    python-perf-debuginfo-4.14.336-257.568.amzn2.aarch64
    kernel-tools-4.14.336-257.568.amzn2.aarch64
    kernel-tools-devel-4.14.336-257.568.amzn2.aarch64
    kernel-tools-debuginfo-4.14.336-257.568.amzn2.aarch64
    kernel-devel-4.14.336-257.568.amzn2.aarch64
    kernel-debuginfo-4.14.336-257.568.amzn2.aarch64

i686:
    kernel-headers-4.14.336-257.568.amzn2.i686

src:
    kernel-4.14.336-257.568.amzn2.src

x86_64:
    kernel-4.14.336-257.568.amzn2.x86_64
    kernel-headers-4.14.336-257.568.amzn2.x86_64
    kernel-debuginfo-common-x86_64-4.14.336-257.568.amzn2.x86_64
    perf-4.14.336-257.568.amzn2.x86_64
    perf-debuginfo-4.14.336-257.568.amzn2.x86_64
    python-perf-4.14.336-257.568.amzn2.x86_64
    python-perf-debuginfo-4.14.336-257.568.amzn2.x86_64
    kernel-tools-4.14.336-257.568.amzn2.x86_64
    kernel-tools-devel-4.14.336-257.568.amzn2.x86_64
    kernel-tools-debuginfo-4.14.336-257.568.amzn2.x86_64
    kernel-devel-4.14.336-257.568.amzn2.x86_64
    kernel-debuginfo-4.14.336-257.568.amzn2.x86_64
    kernel-livepatch-4.14.336-257.568-1.0-0.amzn2.x86_64