ALASKERNEL-5.15-2023-030

Related Vulnerabilities: CVE-2023-46813   CVE-2023-5717  

An issue was discovered in the Linux kernel before 6.5.9, exploitable by local users with userspace access to MMIO registers. Incorrect access checking in the #VC handler and instruction emulation of the SEV-ES emulation of MMIO accesses could lead to arbitrary write access to kernel memory (and thus privilege escalation). This depends on a race condition through which userspace can replace an instruction before the #VC handler reads it. (CVE-2023-46813) A heap out-of-bounds write vulnerability in the Linux kernel's Linux Kernel Performance Events (perf) component can be exploited to achieve local privilege escalation. If perf_read_group() is called while an event's sibling_list is smaller than its child's sibling_list, it can increment or write to memory locations outside of the allocated buffer. We recommend upgrading past commit 32671e3799ca2e4590773fd0e63aaa4229e50c06. (CVE-2023-5717)

ALASKERNEL-5.15-2023-030


Amazon Linux 2 Security Advisory: ALASKERNEL-5.15-2023-030
Advisory Release Date: 2023-11-09 20:27 Pacific
Advisory Updated Date: 2023-11-15 23:19 Pacific
Severity: Important

Issue Overview:

An issue was discovered in the Linux kernel before 6.5.9, exploitable by local users with userspace access to MMIO registers. Incorrect access checking in the #VC handler and instruction emulation of the SEV-ES emulation of MMIO accesses could lead to arbitrary write access to kernel memory (and thus privilege escalation). This depends on a race condition through which userspace can replace an instruction before the #VC handler reads it. (CVE-2023-46813)

A heap out-of-bounds write vulnerability in the Linux kernel's Linux Kernel Performance Events (perf) component can be exploited to achieve local privilege escalation.

If perf_read_group() is called while an event's sibling_list is smaller than its child's sibling_list, it can increment or write to memory locations outside of the allocated buffer.

We recommend upgrading past commit 32671e3799ca2e4590773fd0e63aaa4229e50c06. (CVE-2023-5717)


Affected Packages:

kernel

Note:

This advisory is applicable to Amazon Linux 2 - Kernel-5.15 extra. Visit this page to learn more about Amazon Linux 2 (AL2) Extras and this FAQ section for difference between AL2 core and AL2 extras advisories.


Issue Correction:
Run yum update kernel to update your system.

New Packages:
aarch64:
    kernel-5.15.137-91.144.amzn2.aarch64
    kernel-headers-5.15.137-91.144.amzn2.aarch64
    kernel-debuginfo-common-aarch64-5.15.137-91.144.amzn2.aarch64
    perf-5.15.137-91.144.amzn2.aarch64
    perf-debuginfo-5.15.137-91.144.amzn2.aarch64
    python-perf-5.15.137-91.144.amzn2.aarch64
    python-perf-debuginfo-5.15.137-91.144.amzn2.aarch64
    kernel-tools-5.15.137-91.144.amzn2.aarch64
    kernel-tools-devel-5.15.137-91.144.amzn2.aarch64
    kernel-tools-debuginfo-5.15.137-91.144.amzn2.aarch64
    bpftool-5.15.137-91.144.amzn2.aarch64
    bpftool-debuginfo-5.15.137-91.144.amzn2.aarch64
    kernel-devel-5.15.137-91.144.amzn2.aarch64
    kernel-debuginfo-5.15.137-91.144.amzn2.aarch64
    kernel-livepatch-5.15.137-91.144-1.0-0.amzn2.aarch64

i686:
    kernel-headers-5.15.137-91.144.amzn2.i686

src:
    kernel-5.15.137-91.144.amzn2.src

x86_64:
    kernel-5.15.137-91.144.amzn2.x86_64
    kernel-headers-5.15.137-91.144.amzn2.x86_64
    kernel-debuginfo-common-x86_64-5.15.137-91.144.amzn2.x86_64
    perf-5.15.137-91.144.amzn2.x86_64
    perf-debuginfo-5.15.137-91.144.amzn2.x86_64
    python-perf-5.15.137-91.144.amzn2.x86_64
    python-perf-debuginfo-5.15.137-91.144.amzn2.x86_64
    kernel-tools-5.15.137-91.144.amzn2.x86_64
    kernel-tools-devel-5.15.137-91.144.amzn2.x86_64
    kernel-tools-debuginfo-5.15.137-91.144.amzn2.x86_64
    bpftool-5.15.137-91.144.amzn2.x86_64
    bpftool-debuginfo-5.15.137-91.144.amzn2.x86_64
    kernel-devel-5.15.137-91.144.amzn2.x86_64
    kernel-debuginfo-5.15.137-91.144.amzn2.x86_64
    kernel-livepatch-5.15.137-91.144-1.0-0.amzn2.x86_64