ALAS-2023-1883

Related Vulnerabilities: CVE-2023-3397   CVE-2023-34324   CVE-2023-5717  

A race condition between two functions, lmLogClose() and txEnd(), in the Linux kernel's JFS filesystem can lead to a use-after-free vulnerability and crash. (CVE-2023-3397) A flaw in the kernel Xen event handler can cause a deadlock with Xen console handling in unprivileged Xen guests. (CVE-2023-34324) A heap out-of-bounds write vulnerability in the Linux kernel's Linux Kernel Performance Events (perf) component can be exploited to achieve local privilege escalation. If perf_read_group() is called while an event's sibling_list is smaller than its child's sibling_list, it can increment or write to memory locations outside of the allocated buffer. We recommend upgrading past commit 32671e3799ca2e4590773fd0e63aaa4229e50c06. (CVE-2023-5717)

ALAS-2023-1883


Amazon Linux 1 Security Advisory: ALAS-2023-1883
Advisory Release Date: 2023-11-10 17:32 Pacific
Advisory Updated Date: 2023-11-15 23:27 Pacific
Severity: Important

Issue Overview:

A race condition between two functions, lmLogClose() and txEnd(), in the Linux kernel's JFS filesystem can lead to a use-after-free vulnerability and crash. (CVE-2023-3397)

A flaw in the kernel Xen event handler can cause a deadlock with Xen console handling in unprivileged Xen guests. (CVE-2023-34324)

A heap out-of-bounds write vulnerability in the Linux kernel's Linux Kernel Performance Events (perf) component can be exploited to achieve local privilege escalation.

If perf_read_group() is called while an event's sibling_list is smaller than its child's sibling_list, it can increment or write to memory locations outside of the allocated buffer.

We recommend upgrading past commit 32671e3799ca2e4590773fd0e63aaa4229e50c06. (CVE-2023-5717)


Affected Packages:

kernel


Issue Correction:
Run yum update kernel to update your system.

New Packages:
i686:
    kernel-devel-4.14.328-174.540.amzn1.i686
    kernel-tools-debuginfo-4.14.328-174.540.amzn1.i686
    kernel-debuginfo-4.14.328-174.540.amzn1.i686
    kernel-headers-4.14.328-174.540.amzn1.i686
    kernel-debuginfo-common-i686-4.14.328-174.540.amzn1.i686
    kernel-4.14.328-174.540.amzn1.i686
    perf-4.14.328-174.540.amzn1.i686
    kernel-tools-4.14.328-174.540.amzn1.i686
    perf-debuginfo-4.14.328-174.540.amzn1.i686
    kernel-tools-devel-4.14.328-174.540.amzn1.i686

src:
    kernel-4.14.328-174.540.amzn1.src

x86_64:
    kernel-debuginfo-4.14.328-174.540.amzn1.x86_64
    kernel-tools-devel-4.14.328-174.540.amzn1.x86_64
    kernel-tools-4.14.328-174.540.amzn1.x86_64
    kernel-4.14.328-174.540.amzn1.x86_64
    perf-4.14.328-174.540.amzn1.x86_64
    kernel-debuginfo-common-x86_64-4.14.328-174.540.amzn1.x86_64
    perf-debuginfo-4.14.328-174.540.amzn1.x86_64
    kernel-tools-debuginfo-4.14.328-174.540.amzn1.x86_64
    kernel-headers-4.14.328-174.540.amzn1.x86_64
    kernel-devel-4.14.328-174.540.amzn1.x86_64