ALASKERNEL-5.4-2023-056

Related Vulnerabilities: CVE-2023-3397   CVE-2023-5717  

A race condition between two functions, lmLogClose() and txEnd(), in the Linux kernel's JFS filesystem can lead to a use-after-free vulnerability and crash. (CVE-2023-3397) A heap out-of-bounds write vulnerability in the Linux kernel's Linux Kernel Performance Events (perf) component can be exploited to achieve local privilege escalation. If perf_read_group() is called while an event's sibling_list is smaller than its child's sibling_list, it can increment or write to memory locations outside of the allocated buffer. We recommend upgrading past commit 32671e3799ca2e4590773fd0e63aaa4229e50c06. (CVE-2023-5717)

ALASKERNEL-5.4-2023-056


Amazon Linux 2 Security Advisory: ALASKERNEL-5.4-2023-056
Advisory Release Date: 2023-11-09 20:26 Pacific
Advisory Updated Date: 2023-11-15 23:19 Pacific
Severity: Important

Issue Overview:

A race condition between two functions, lmLogClose() and txEnd(), in the Linux kernel's JFS filesystem can lead to a use-after-free vulnerability and crash. (CVE-2023-3397)

A heap out-of-bounds write vulnerability in the Linux kernel's Linux Kernel Performance Events (perf) component can be exploited to achieve local privilege escalation.

If perf_read_group() is called while an event's sibling_list is smaller than its child's sibling_list, it can increment or write to memory locations outside of the allocated buffer.

We recommend upgrading past commit 32671e3799ca2e4590773fd0e63aaa4229e50c06. (CVE-2023-5717)


Affected Packages:

kernel

Note:

This advisory is applicable to Amazon Linux 2 - Kernel-5.4 extra. Visit this page to learn more about Amazon Linux 2 (AL2) Extras and this FAQ section for difference between AL2 core and AL2 extras advisories.


Issue Correction:
Run yum update kernel to update your system.

New Packages:
aarch64:
    kernel-5.4.259-173.361.amzn2.aarch64
    kernel-headers-5.4.259-173.361.amzn2.aarch64
    kernel-debuginfo-common-aarch64-5.4.259-173.361.amzn2.aarch64
    perf-5.4.259-173.361.amzn2.aarch64
    perf-debuginfo-5.4.259-173.361.amzn2.aarch64
    python-perf-5.4.259-173.361.amzn2.aarch64
    python-perf-debuginfo-5.4.259-173.361.amzn2.aarch64
    kernel-tools-5.4.259-173.361.amzn2.aarch64
    kernel-tools-devel-5.4.259-173.361.amzn2.aarch64
    kernel-tools-debuginfo-5.4.259-173.361.amzn2.aarch64
    bpftool-5.4.259-173.361.amzn2.aarch64
    bpftool-debuginfo-5.4.259-173.361.amzn2.aarch64
    kernel-devel-5.4.259-173.361.amzn2.aarch64
    kernel-debuginfo-5.4.259-173.361.amzn2.aarch64

i686:
    kernel-headers-5.4.259-173.361.amzn2.i686

src:
    kernel-5.4.259-173.361.amzn2.src

x86_64:
    kernel-5.4.259-173.361.amzn2.x86_64
    kernel-headers-5.4.259-173.361.amzn2.x86_64
    kernel-debuginfo-common-x86_64-5.4.259-173.361.amzn2.x86_64
    perf-5.4.259-173.361.amzn2.x86_64
    perf-debuginfo-5.4.259-173.361.amzn2.x86_64
    python-perf-5.4.259-173.361.amzn2.x86_64
    python-perf-debuginfo-5.4.259-173.361.amzn2.x86_64
    kernel-tools-5.4.259-173.361.amzn2.x86_64
    kernel-tools-devel-5.4.259-173.361.amzn2.x86_64
    kernel-tools-debuginfo-5.4.259-173.361.amzn2.x86_64
    bpftool-5.4.259-173.361.amzn2.x86_64
    bpftool-debuginfo-5.4.259-173.361.amzn2.x86_64
    kernel-devel-5.4.259-173.361.amzn2.x86_64
    kernel-debuginfo-5.4.259-173.361.amzn2.x86_64