Amazon Linux 2 : kernel (ALAS-2024-2549)

high Nessus Plugin ID 198252

Synopsis

The remote Amazon Linux 2 host is missing a security update.

Description

The version of kernel installed on the remote host is prior to 4.14.343-259.562. It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2-2024-2549 advisory.

2024-06-19: CVE-2023-46838 was added to this advisory.

2024-06-06: CVE-2023-52486 was added to this advisory.

2024-06-06: CVE-2023-52464 was added to this advisory.

2024-06-06: CVE-2023-52698 was added to this advisory.

2024-06-06: CVE-2024-0607 was added to this advisory.

A flaw has been found in Xen. An unprivileged guest can cause Denial of Service (DoS) of the host by sending network packets to the backend, causing the backend to crash. (CVE-2023-46838)

In the Linux kernel, the following vulnerability has been resolved:

EDAC/thunderx: Fix possible out-of-bounds string access

Enabling -Wstringop-overflow globally exposes a warning for a common bugin the usage of strncat():

drivers/edac/thunderx_edac.c: In function 'thunderx_ocx_com_threaded_isr':drivers/edac/thunderx_edac.c:1136:17: error: 'strncat' specified bound 1024 equals destination size [-Werror=stringop-overflow=]1136 | strncat(msg, other, OCX_MESSAGE_SIZE);| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~...1145 | strncat(msg, other, OCX_MESSAGE_SIZE);...1150 | strncat(msg, other, OCX_MESSAGE_SIZE);

...

Apparently the author of this driver expected strncat() to behave theway that strlcat() does, which uses the size of the destination bufferas its third argument rather than the length of the source buffer.
Theresult is that there is no check on the size of the allocated buffer.

Change it to strlcat().

[ bp: Trim compiler output, fixup commit message. ] (CVE-2023-52464)

In the Linux kernel, the following vulnerability has been resolved:

drm: Don't unref the same fb many times by mistake due to deadlock handling (CVE-2023-52486)

In the Linux kernel, the following vulnerability has been resolved:

calipso: fix memory leak in netlbl_calipso_add_pass() (CVE-2023-52698)

netfilter: nf_tables: fix pointer math issue in nft_byteorder_eval() (CVE-2024-0607)

In the Linux kernel, the following vulnerability has been resolved:

llc: call sock_orphan() at release time (CVE-2024-26625)

In the Linux kernel, the following vulnerability has been resolved:

aoe: fix the potential use-after-free problem in aoecmd_cfg_pkts (CVE-2024-26898)

Tenable has extracted the preceding description block directly from the tested product security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Run 'yum update kernel' to update your system.

See Also

https://alas.aws.amazon.com/faqs.html

https://alas.aws.amazon.com/cve/html/CVE-2023-46838.html

https://alas.aws.amazon.com/cve/html/CVE-2024-0607.html

https://alas.aws.amazon.com/cve/html/CVE-2024-26898.html

https://alas.aws.amazon.com/cve/html/CVE-2024-26625.html

https://alas.aws.amazon.com/AL2/ALAS-2024-2549.html

https://alas.aws.amazon.com/cve/html/CVE-2023-52464.html

https://alas.aws.amazon.com/cve/html/CVE-2023-52486.html

https://alas.aws.amazon.com/cve/html/CVE-2023-52698.html

Plugin Details

Severity: High

ID: 198252

File Name: al2_ALAS-2024-2549.nasl

Version: 1.3

Type: local

Agent: unix

Published: 5/31/2024

Updated: 6/24/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2024-26898

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:amazon:linux:2, p-cpe:/a:amazon:linux:kernel, p-cpe:/a:amazon:linux:kernel-debuginfo, p-cpe:/a:amazon:linux:kernel-debuginfo-common-x86_64, p-cpe:/a:amazon:linux:kernel-devel, p-cpe:/a:amazon:linux:kernel-headers, p-cpe:/a:amazon:linux:kernel-tools, p-cpe:/a:amazon:linux:kernel-tools-debuginfo, p-cpe:/a:amazon:linux:kernel-tools-devel, p-cpe:/a:amazon:linux:perf, p-cpe:/a:amazon:linux:perf-debuginfo, p-cpe:/a:amazon:linux:python-perf, p-cpe:/a:amazon:linux:python-perf-debuginfo, p-cpe:/a:amazon:linux:kernel-debuginfo-common-aarch64, p-cpe:/a:amazon:linux:kernel-livepatch-4.14.343-259.562

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 5/23/2024

Vulnerability Publication Date: 3/6/2024

Reference Information

CVE: CVE-2023-46838, CVE-2023-52464, CVE-2023-52486, CVE-2023-52698, CVE-2024-0607, CVE-2024-26625, CVE-2024-26898