ALASKERNEL-5.15-2024-039

Related Vulnerabilities: CVE-2023-52429   CVE-2024-1151  

dm_table_create in drivers/md/dm-table.c in the Linux kernel through 6.7.4 can attempt to (in alloc_targets) allocate more than INT_MAX bytes, and crash, because of a missing check for struct dm_ioctl.target_count. (CVE-2023-52429) A vulnerability was reported in the Open vSwitch sub-component in the Linux Kernel. The flaw occurs when a recursive operation of code push recursively calls into the code block. The OVS module does not validate the stack depth, pushing too many frames and causing a stack overflow. As a result, this can lead to a crash or other related issues. (CVE-2024-1151)

ALASKERNEL-5.15-2024-039


Amazon Linux 2 Security Advisory: ALASKERNEL-5.15-2024-039
Advisory Release Date: 2024-02-29 00:58 Pacific
Advisory Updated Date: 2024-03-05 12:00 Pacific
Severity: Medium

Issue Overview:

dm_table_create in drivers/md/dm-table.c in the Linux kernel through 6.7.4 can attempt to (in alloc_targets) allocate more than INT_MAX bytes, and crash, because of a missing check for struct dm_ioctl.target_count. (CVE-2023-52429)

A vulnerability was reported in the Open vSwitch sub-component in the Linux Kernel. The flaw occurs when a recursive operation of code push recursively calls into the code block. The OVS module does not validate the stack depth, pushing too many frames and causing a stack overflow. As a result, this can lead to a crash or other related issues. (CVE-2024-1151)


Affected Packages:

kernel


Note:

This advisory is applicable to Amazon Linux 2 - Kernel-5.15 Extra. Visit this page to learn more about Amazon Linux 2 (AL2) Extras and this FAQ section for the difference between AL2 Core and AL2 Extras advisories.


Issue Correction:
Run yum update kernel to update your system.

New Packages:
aarch64:
    kernel-5.15.149-99.161.amzn2.aarch64
    kernel-headers-5.15.149-99.161.amzn2.aarch64
    kernel-debuginfo-common-aarch64-5.15.149-99.161.amzn2.aarch64
    perf-5.15.149-99.161.amzn2.aarch64
    perf-debuginfo-5.15.149-99.161.amzn2.aarch64
    python-perf-5.15.149-99.161.amzn2.aarch64
    python-perf-debuginfo-5.15.149-99.161.amzn2.aarch64
    kernel-tools-5.15.149-99.161.amzn2.aarch64
    kernel-tools-devel-5.15.149-99.161.amzn2.aarch64
    kernel-tools-debuginfo-5.15.149-99.161.amzn2.aarch64
    bpftool-5.15.149-99.161.amzn2.aarch64
    bpftool-debuginfo-5.15.149-99.161.amzn2.aarch64
    kernel-devel-5.15.149-99.161.amzn2.aarch64
    kernel-debuginfo-5.15.149-99.161.amzn2.aarch64
    kernel-livepatch-5.15.149-99.161-1.0-0.amzn2.aarch64

i686:
    kernel-headers-5.15.149-99.161.amzn2.i686

src:
    kernel-5.15.149-99.161.amzn2.src

x86_64:
    kernel-5.15.149-99.161.amzn2.x86_64
    kernel-headers-5.15.149-99.161.amzn2.x86_64
    kernel-debuginfo-common-x86_64-5.15.149-99.161.amzn2.x86_64
    perf-5.15.149-99.161.amzn2.x86_64
    perf-debuginfo-5.15.149-99.161.amzn2.x86_64
    python-perf-5.15.149-99.161.amzn2.x86_64
    python-perf-debuginfo-5.15.149-99.161.amzn2.x86_64
    kernel-tools-5.15.149-99.161.amzn2.x86_64
    kernel-tools-devel-5.15.149-99.161.amzn2.x86_64
    kernel-tools-debuginfo-5.15.149-99.161.amzn2.x86_64
    bpftool-5.15.149-99.161.amzn2.x86_64
    bpftool-debuginfo-5.15.149-99.161.amzn2.x86_64
    kernel-devel-5.15.149-99.161.amzn2.x86_64
    kernel-debuginfo-5.15.149-99.161.amzn2.x86_64
    kernel-livepatch-5.15.149-99.161-1.0-0.amzn2.x86_64