Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2024-585)

high Nessus Plugin ID 193443

Synopsis

The remote Amazon Linux 2023 host is missing a security update.

Description

It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2023-2024-585 advisory.

2024-07-03: CVE-2024-26643 was added to this advisory.

2024-07-03: CVE-2024-26642 was added to this advisory.

2024-07-03: CVE-2024-36031 was added to this advisory.

2024-06-06: CVE-2024-35801 was added to this advisory.

2024-06-06: CVE-2024-35809 was added to this advisory.

2024-05-23: CVE-2024-26883 was added to this advisory.

2024-05-23: CVE-2024-26865 was added to this advisory.

2024-05-23: CVE-2024-26815 was added to this advisory.

2024-05-23: CVE-2024-26898 was added to this advisory.

Integer Overflow or Wraparound vulnerability in Linux kernel on x86 and ARM (md, raid, raid5 modules) allows Forced Integer Overflow. (CVE-2024-23307)

A malicious hypervisor can potentially break confidentiality and integrity of Linux SEV-SNP guests by injecting interrupts. (CVE-2024-25742)

In the Linux kernel, the following vulnerability has been resolved:

net: tls: handle backlogging of crypto requests

Since we're setting the CRYPTO_TFM_REQ_MAY_BACKLOG flag on ourrequests to the crypto API, crypto_aead_{encrypt,decrypt} can return-EBUSY instead of -EINPROGRESS in valid situations. For example, whenthe cryptd queue for AESNI is full (easy to trigger with anartificially low cryptd.cryptd_max_cpu_qlen), requests will be enqueuedto the backlog but still processed. In that case, the async callbackwill also be called twice: first with err == -EINPROGRESS, which itseems we can just ignore, then with err == 0.

Compared to Sabrina's original patch this version uses the newtls_*crypt_async_wait() helpers and converts the EBUSY toEINPROGRESS to avoid having to modify all the error handlingpaths. The handling is identical.
(CVE-2024-26584)

In the Linux kernel, the following vulnerability has been resolved:

tls: fix race between tx work scheduling and socket close

Similarly to previous commit, the submitting thread (recvmsg/sendmsg)may exit as soon as the async crypto handler calls complete().Reorder scheduling the work before calling complete().This seems more logical in the first place, as it'sthe inverse order of what the submitting thread will do. (CVE-2024-26585)

In the Linux kernel, the following vulnerability has been resolved:

netfilter: nf_tables: disallow anonymous set with timeout flag (CVE-2024-26642)

In the Linux kernel, the following vulnerability has been resolved:

netfilter: nf_tables: mark set as dead when unbinding anonymous set with timeout (CVE-2024-26643)

In the Linux kernel, the following vulnerability has been resolved:

net/sched: taprio: proper TCA_TAPRIO_TC_ENTRY_INDEX check (CVE-2024-26815)

In the Linux kernel, the following vulnerability has been resolved: rds: tcp: Fix use-after-free of net in reqsk_timer_handler(). syzkaller reported a warning of netns tracker [0] followed by KASAN splat [1] and another ref tracker warning [1]. syzkaller could not find a repro, but in the log, the only suspicious sequence was as follows: 18:26:22 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ...
connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4001, 0x0, @loopback}, 0x1c) (async) The notable thing here is 0x4001 in connect(), which is RDS_TCP_PORT. (CVE-2024-26865)

In the Linux kernel, the following vulnerability has been resolved:

bpf: Fix stackmap overflow check on 32-bit arches (CVE-2024-26883)

In the Linux kernel, the following vulnerability has been resolved:

aoe: fix the potential use-after-free problem in aoecmd_cfg_pkts (CVE-2024-26898)

In the Linux kernel, the following vulnerability has been resolved:

x86/fpu: Keep xfd_state in sync with MSR_IA32_XFD (CVE-2024-35801)

In the Linux kernel, the following vulnerability has been resolved:

PCI/PM: Drain runtime-idle callbacks before driver removal (CVE-2024-35809)

In the Linux kernel, the following vulnerability has been resolved:

keys: Fix overwrite of key expiration on instantiation (CVE-2024-36031)

Tenable has extracted the preceding description block directly from the tested product security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Run 'dnf update kernel --releasever 2023.4.20240416' to update your system.

See Also

https://alas.aws.amazon.com/AL2023/ALAS-2024-585.html

https://alas.aws.amazon.com/faqs.html

https://alas.aws.amazon.com/cve/html/CVE-2024-23307.html

https://alas.aws.amazon.com/cve/html/CVE-2024-25742.html

https://alas.aws.amazon.com/cve/html/CVE-2024-26584.html

https://alas.aws.amazon.com/cve/html/CVE-2024-26585.html

https://alas.aws.amazon.com/cve/html/CVE-2024-26642.html

https://alas.aws.amazon.com/cve/html/CVE-2024-26643.html

https://alas.aws.amazon.com/cve/html/CVE-2024-26815.html

https://alas.aws.amazon.com/cve/html/CVE-2024-26865.html

https://alas.aws.amazon.com/cve/html/CVE-2024-26883.html

https://alas.aws.amazon.com/cve/html/CVE-2024-26898.html

https://alas.aws.amazon.com/cve/html/CVE-2024-35801.html

https://alas.aws.amazon.com/cve/html/CVE-2024-35809.html

https://alas.aws.amazon.com/cve/html/CVE-2024-36031.html

Plugin Details

Severity: High

ID: 193443

File Name: al2023_ALAS2023-2024-585.nasl

Version: 1.3

Type: local

Agent: unix

Published: 4/17/2024

Updated: 7/4/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2024-26898

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:kernel-modules-extra-common, p-cpe:/a:amazon:linux:perf-debuginfo, p-cpe:/a:amazon:linux:kernel-modules-extra, p-cpe:/a:amazon:linux:kernel-debuginfo-common-aarch64, p-cpe:/a:amazon:linux:kernel-tools, p-cpe:/a:amazon:linux:python3-perf, p-cpe:/a:amazon:linux:kernel-libbpf-static, p-cpe:/a:amazon:linux:kernel-debuginfo, p-cpe:/a:amazon:linux:kernel-libbpf, p-cpe:/a:amazon:linux:bpftool-debuginfo, p-cpe:/a:amazon:linux:kernel-libbpf-devel, p-cpe:/a:amazon:linux:kernel-headers, p-cpe:/a:amazon:linux:kernel-tools-devel, cpe:/o:amazon:linux:2023, p-cpe:/a:amazon:linux:perf, p-cpe:/a:amazon:linux:bpftool, p-cpe:/a:amazon:linux:kernel-livepatch-6.1.84-99.169, p-cpe:/a:amazon:linux:kernel-tools-debuginfo, p-cpe:/a:amazon:linux:kernel-devel, p-cpe:/a:amazon:linux:kernel, p-cpe:/a:amazon:linux:python3-perf-debuginfo, p-cpe:/a:amazon:linux:kernel-debuginfo-common-x86_64

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 4/10/2024

Vulnerability Publication Date: 1/25/2024

Reference Information

CVE: CVE-2024-23307, CVE-2024-25742, CVE-2024-26584, CVE-2024-26585, CVE-2024-26642, CVE-2024-26643, CVE-2024-26815, CVE-2024-26865, CVE-2024-26883, CVE-2024-26898, CVE-2024-35801, CVE-2024-35809, CVE-2024-36031