[ALAS-2023-1706] Amazon Linux AMI 2014.03 - ALAS-2023-1706: important priority package update for kernel

Severity Important
Affected Packages 20
CVEs 8

Package updates are available for Amazon Linux AMI that fix the following vulnerabilities:
CVE-2023-0459:
Detected a few exploitable gadgets that could leak secret memory through a side-channel such as MDS as well as insufficient hardening of the usercopy functions against spectre-v1.

CVE-2023-0394:
A NULL pointer dereference flaw was found in rawv6_push_pending_frames in net/ipv6/raw.c in the network subcomponent in the Linux kernel. This flaw causes the system to crash.

CVE-2023-0045:
The Linux kernel does not correctly mitigate SMT attacks, as discovered through a strange pattern in the kernel API using STIBP as a mitigation, leaving the process exposed for a short period of time after a syscall. The kernel also does not issue an IBPB immediately during the syscall.

CVE-2022-42329:
Guests can trigger deadlock in Linux netback driver T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] The patch for XSA-392 introduced another issue which might result in a deadlock when trying to free the SKB of a packet dropped due to the XSA-392 handling (CVE-2022-42328). Additionally when dropping packages for other reasons the same deadlock could occur in case of netpoll being active for the interface the xen-netback driver is connected to (CVE-2022-42329).

CVE-2022-42328:
Guests can trigger deadlock in Linux netback driver T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] The patch for XSA-392 introduced another issue which might result in a deadlock when trying to free the SKB of a packet dropped due to the XSA-392 handling (CVE-2022-42328). Additionally when dropping packages for other reasons the same deadlock could occur in case of netpoll being active for the interface the xen-netback driver is connected to (CVE-2022-42329).

CVE-2022-3643:
Guests can trigger NIC interface reset/abort/crash via netback It is possible for a guest to trigger a NIC interface reset/abort/crash in a Linux based network backend by sending certain kinds of packets. It appears to be an (unwritten?) assumption in the rest of the Linux network stack that packet protocol headers are all contained within the linear section of the SKB and some NICs behave badly if this is not the case. This has been reported to occur with Cisco (enic) and Broadcom NetXtrem II BCM5780 (bnx2x) though it may be an issue with other NICs/drivers as well. In case the frontend is sending requests with split headers, netback will forward those violating above mentioned assumption to the networking core, resulting in said misbehavior.

Package Affected Version
pkg:rpm/amazonlinux/perf?arch=x86_64&distro=amazonlinux-1 < 4.14.305-155.531.amzn1
pkg:rpm/amazonlinux/perf?arch=i686&distro=amazonlinux-1 < 4.14.305-155.531.amzn1
pkg:rpm/amazonlinux/perf-debuginfo?arch=x86_64&distro=amazonlinux-1 < 4.14.305-155.531.amzn1
pkg:rpm/amazonlinux/perf-debuginfo?arch=i686&distro=amazonlinux-1 < 4.14.305-155.531.amzn1
pkg:rpm/amazonlinux/kernel?arch=x86_64&distro=amazonlinux-1 < 4.14.305-155.531.amzn1
pkg:rpm/amazonlinux/kernel?arch=i686&distro=amazonlinux-1 < 4.14.305-155.531.amzn1
pkg:rpm/amazonlinux/kernel-tools?arch=x86_64&distro=amazonlinux-1 < 4.14.305-155.531.amzn1
pkg:rpm/amazonlinux/kernel-tools?arch=i686&distro=amazonlinux-1 < 4.14.305-155.531.amzn1
pkg:rpm/amazonlinux/kernel-tools-devel?arch=x86_64&distro=amazonlinux-1 < 4.14.305-155.531.amzn1
pkg:rpm/amazonlinux/kernel-tools-devel?arch=i686&distro=amazonlinux-1 < 4.14.305-155.531.amzn1
pkg:rpm/amazonlinux/kernel-tools-debuginfo?arch=x86_64&distro=amazonlinux-1 < 4.14.305-155.531.amzn1
pkg:rpm/amazonlinux/kernel-tools-debuginfo?arch=i686&distro=amazonlinux-1 < 4.14.305-155.531.amzn1
pkg:rpm/amazonlinux/kernel-headers?arch=x86_64&distro=amazonlinux-1 < 4.14.305-155.531.amzn1
pkg:rpm/amazonlinux/kernel-headers?arch=i686&distro=amazonlinux-1 < 4.14.305-155.531.amzn1
pkg:rpm/amazonlinux/kernel-devel?arch=x86_64&distro=amazonlinux-1 < 4.14.305-155.531.amzn1
pkg:rpm/amazonlinux/kernel-devel?arch=i686&distro=amazonlinux-1 < 4.14.305-155.531.amzn1
pkg:rpm/amazonlinux/kernel-debuginfo?arch=x86_64&distro=amazonlinux-1 < 4.14.305-155.531.amzn1
pkg:rpm/amazonlinux/kernel-debuginfo?arch=i686&distro=amazonlinux-1 < 4.14.305-155.531.amzn1
pkg:rpm/amazonlinux/kernel-debuginfo-common-x86_64?arch=x86_64&distro=amazonlinux-1 < 4.14.305-155.531.amzn1
pkg:rpm/amazonlinux/kernel-debuginfo-common-i686?arch=i686&distro=amazonlinux-1 < 4.14.305-155.531.amzn1
ID
ALAS-2023-1706
Severity
important
URL
https://alas.aws.amazon.com/ALAS-2023-1706.html
Published
2023-03-17T15:53:00
(18 months ago)
Modified
2023-06-29T22:59:00
(14 months ago)
Rights
Amazon Linux Security Team
Other Advisories
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/amazonlinux/perf?arch=x86_64&distro=amazonlinux-1 amazonlinux perf < 4.14.305-155.531.amzn1 amazonlinux-1 x86_64
Affected pkg:rpm/amazonlinux/perf?arch=i686&distro=amazonlinux-1 amazonlinux perf < 4.14.305-155.531.amzn1 amazonlinux-1 i686
Affected pkg:rpm/amazonlinux/perf-debuginfo?arch=x86_64&distro=amazonlinux-1 amazonlinux perf-debuginfo < 4.14.305-155.531.amzn1 amazonlinux-1 x86_64
Affected pkg:rpm/amazonlinux/perf-debuginfo?arch=i686&distro=amazonlinux-1 amazonlinux perf-debuginfo < 4.14.305-155.531.amzn1 amazonlinux-1 i686
Affected pkg:rpm/amazonlinux/kernel?arch=x86_64&distro=amazonlinux-1 amazonlinux kernel < 4.14.305-155.531.amzn1 amazonlinux-1 x86_64
Affected pkg:rpm/amazonlinux/kernel?arch=i686&distro=amazonlinux-1 amazonlinux kernel < 4.14.305-155.531.amzn1 amazonlinux-1 i686
Affected pkg:rpm/amazonlinux/kernel-tools?arch=x86_64&distro=amazonlinux-1 amazonlinux kernel-tools < 4.14.305-155.531.amzn1 amazonlinux-1 x86_64
Affected pkg:rpm/amazonlinux/kernel-tools?arch=i686&distro=amazonlinux-1 amazonlinux kernel-tools < 4.14.305-155.531.amzn1 amazonlinux-1 i686
Affected pkg:rpm/amazonlinux/kernel-tools-devel?arch=x86_64&distro=amazonlinux-1 amazonlinux kernel-tools-devel < 4.14.305-155.531.amzn1 amazonlinux-1 x86_64
Affected pkg:rpm/amazonlinux/kernel-tools-devel?arch=i686&distro=amazonlinux-1 amazonlinux kernel-tools-devel < 4.14.305-155.531.amzn1 amazonlinux-1 i686
Affected pkg:rpm/amazonlinux/kernel-tools-debuginfo?arch=x86_64&distro=amazonlinux-1 amazonlinux kernel-tools-debuginfo < 4.14.305-155.531.amzn1 amazonlinux-1 x86_64
Affected pkg:rpm/amazonlinux/kernel-tools-debuginfo?arch=i686&distro=amazonlinux-1 amazonlinux kernel-tools-debuginfo < 4.14.305-155.531.amzn1 amazonlinux-1 i686
Affected pkg:rpm/amazonlinux/kernel-headers?arch=x86_64&distro=amazonlinux-1 amazonlinux kernel-headers < 4.14.305-155.531.amzn1 amazonlinux-1 x86_64
Affected pkg:rpm/amazonlinux/kernel-headers?arch=i686&distro=amazonlinux-1 amazonlinux kernel-headers < 4.14.305-155.531.amzn1 amazonlinux-1 i686
Affected pkg:rpm/amazonlinux/kernel-devel?arch=x86_64&distro=amazonlinux-1 amazonlinux kernel-devel < 4.14.305-155.531.amzn1 amazonlinux-1 x86_64
Affected pkg:rpm/amazonlinux/kernel-devel?arch=i686&distro=amazonlinux-1 amazonlinux kernel-devel < 4.14.305-155.531.amzn1 amazonlinux-1 i686
Affected pkg:rpm/amazonlinux/kernel-debuginfo?arch=x86_64&distro=amazonlinux-1 amazonlinux kernel-debuginfo < 4.14.305-155.531.amzn1 amazonlinux-1 x86_64
Affected pkg:rpm/amazonlinux/kernel-debuginfo?arch=i686&distro=amazonlinux-1 amazonlinux kernel-debuginfo < 4.14.305-155.531.amzn1 amazonlinux-1 i686
Affected pkg:rpm/amazonlinux/kernel-debuginfo-common-x86_64?arch=x86_64&distro=amazonlinux-1 amazonlinux kernel-debuginfo-common-x86_64 < 4.14.305-155.531.amzn1 amazonlinux-1 x86_64
Affected pkg:rpm/amazonlinux/kernel-debuginfo-common-i686?arch=i686&distro=amazonlinux-1 amazonlinux kernel-debuginfo-common-i686 < 4.14.305-155.531.amzn1 amazonlinux-1 i686
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...