Risk | Medium |
Patch available | YES |
Number of vulnerabilities | 13 |
CVE-ID | CVE-2024-23307 CVE-2024-25742 CVE-2024-26584 CVE-2024-26585 CVE-2024-26642 CVE-2024-26643 CVE-2024-26815 CVE-2024-26865 CVE-2024-26883 CVE-2024-26898 CVE-2024-35801 CVE-2024-35809 CVE-2024-36031 |
CWE-ID | CWE-190 CWE-94 CWE-388 CWE-362 CWE-284 CWE-125 CWE-416 CWE-119 CWE-20 |
Exploitation vector | Network |
Public exploit | N/A |
Vulnerable software Subscribe |
Amazon Linux AMI Operating systems & Components / Operating system kernel Operating systems & Components / Operating system package or component |
Vendor | Amazon Web Services |
Security Bulletin
This security bulletin contains information about 13 vulnerabilities.
EUVDB-ID: #VU88102
Risk: Low
CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-23307
CWE-ID:
CWE-190 - Integer overflow
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to integer overflow in raid5_cache_count() function. A local user can trigger an integer overflow and execute arbitrary code with elevated privileges.
Update the affected packages:
aarch64:Vulnerable software versions
kernel-libbpf-6.1.84-99.169.amzn2023.aarch64
kernel-modules-extra-common-6.1.84-99.169.amzn2023.aarch64
kernel-tools-6.1.84-99.169.amzn2023.aarch64
kernel-libbpf-devel-6.1.84-99.169.amzn2023.aarch64
python3-perf-6.1.84-99.169.amzn2023.aarch64
bpftool-6.1.84-99.169.amzn2023.aarch64
kernel-tools-debuginfo-6.1.84-99.169.amzn2023.aarch64
bpftool-debuginfo-6.1.84-99.169.amzn2023.aarch64
kernel-livepatch-6.1.84-99.169-1.0-0.amzn2023.aarch64
kernel-modules-extra-6.1.84-99.169.amzn2023.aarch64
perf-6.1.84-99.169.amzn2023.aarch64
perf-debuginfo-6.1.84-99.169.amzn2023.aarch64
kernel-tools-devel-6.1.84-99.169.amzn2023.aarch64
kernel-headers-6.1.84-99.169.amzn2023.aarch64
kernel-libbpf-static-6.1.84-99.169.amzn2023.aarch64
python3-perf-debuginfo-6.1.84-99.169.amzn2023.aarch64
kernel-debuginfo-6.1.84-99.169.amzn2023.aarch64
kernel-6.1.84-99.169.amzn2023.aarch64
kernel-debuginfo-common-aarch64-6.1.84-99.169.amzn2023.aarch64
kernel-devel-6.1.84-99.169.amzn2023.aarch64
src:
kernel-6.1.84-99.169.amzn2023.src
x86_64:
kernel-libbpf-devel-6.1.84-99.169.amzn2023.x86_64
bpftool-debuginfo-6.1.84-99.169.amzn2023.x86_64
kernel-libbpf-static-6.1.84-99.169.amzn2023.x86_64
python3-perf-6.1.84-99.169.amzn2023.x86_64
kernel-headers-6.1.84-99.169.amzn2023.x86_64
kernel-libbpf-6.1.84-99.169.amzn2023.x86_64
kernel-tools-debuginfo-6.1.84-99.169.amzn2023.x86_64
kernel-tools-6.1.84-99.169.amzn2023.x86_64
kernel-modules-extra-common-6.1.84-99.169.amzn2023.x86_64
kernel-tools-devel-6.1.84-99.169.amzn2023.x86_64
bpftool-6.1.84-99.169.amzn2023.x86_64
kernel-livepatch-6.1.84-99.169-1.0-0.amzn2023.x86_64
python3-perf-debuginfo-6.1.84-99.169.amzn2023.x86_64
perf-debuginfo-6.1.84-99.169.amzn2023.x86_64
perf-6.1.84-99.169.amzn2023.x86_64
kernel-modules-extra-6.1.84-99.169.amzn2023.x86_64
kernel-debuginfo-6.1.84-99.169.amzn2023.x86_64
kernel-6.1.84-99.169.amzn2023.x86_64
kernel-debuginfo-common-x86_64-6.1.84-99.169.amzn2023.x86_64
kernel-devel-6.1.84-99.169.amzn2023.x86_64
Amazon Linux AMI: All versions
kernel: before 6.1.84-99.169
CPE2.3 External linkshttp://alas.aws.amazon.com/AL2023/ALAS-2024-585.html
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89087
Risk: Low
CVSSv3.1: 4 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-25742
CWE-ID:
CWE-94 - Improper Control of Generation of Code ('Code Injection')
Exploit availability: No
Description
The vulnerability allows a malicious hypervisor to escalate privileges on the system.
The vulnerability exists due to improper input validation when handling interrupts. A malicious hypervisor can inject interrupt 0x80, which is used by Linux for legacy 32-bit system calls, and arbitrarily change the value stored in EAX while a SEV VM is running.
Update the affected packages:
aarch64:Vulnerable software versions
kernel-libbpf-6.1.84-99.169.amzn2023.aarch64
kernel-modules-extra-common-6.1.84-99.169.amzn2023.aarch64
kernel-tools-6.1.84-99.169.amzn2023.aarch64
kernel-libbpf-devel-6.1.84-99.169.amzn2023.aarch64
python3-perf-6.1.84-99.169.amzn2023.aarch64
bpftool-6.1.84-99.169.amzn2023.aarch64
kernel-tools-debuginfo-6.1.84-99.169.amzn2023.aarch64
bpftool-debuginfo-6.1.84-99.169.amzn2023.aarch64
kernel-livepatch-6.1.84-99.169-1.0-0.amzn2023.aarch64
kernel-modules-extra-6.1.84-99.169.amzn2023.aarch64
perf-6.1.84-99.169.amzn2023.aarch64
perf-debuginfo-6.1.84-99.169.amzn2023.aarch64
kernel-tools-devel-6.1.84-99.169.amzn2023.aarch64
kernel-headers-6.1.84-99.169.amzn2023.aarch64
kernel-libbpf-static-6.1.84-99.169.amzn2023.aarch64
python3-perf-debuginfo-6.1.84-99.169.amzn2023.aarch64
kernel-debuginfo-6.1.84-99.169.amzn2023.aarch64
kernel-6.1.84-99.169.amzn2023.aarch64
kernel-debuginfo-common-aarch64-6.1.84-99.169.amzn2023.aarch64
kernel-devel-6.1.84-99.169.amzn2023.aarch64
src:
kernel-6.1.84-99.169.amzn2023.src
x86_64:
kernel-libbpf-devel-6.1.84-99.169.amzn2023.x86_64
bpftool-debuginfo-6.1.84-99.169.amzn2023.x86_64
kernel-libbpf-static-6.1.84-99.169.amzn2023.x86_64
python3-perf-6.1.84-99.169.amzn2023.x86_64
kernel-headers-6.1.84-99.169.amzn2023.x86_64
kernel-libbpf-6.1.84-99.169.amzn2023.x86_64
kernel-tools-debuginfo-6.1.84-99.169.amzn2023.x86_64
kernel-tools-6.1.84-99.169.amzn2023.x86_64
kernel-modules-extra-common-6.1.84-99.169.amzn2023.x86_64
kernel-tools-devel-6.1.84-99.169.amzn2023.x86_64
bpftool-6.1.84-99.169.amzn2023.x86_64
kernel-livepatch-6.1.84-99.169-1.0-0.amzn2023.x86_64
python3-perf-debuginfo-6.1.84-99.169.amzn2023.x86_64
perf-debuginfo-6.1.84-99.169.amzn2023.x86_64
perf-6.1.84-99.169.amzn2023.x86_64
kernel-modules-extra-6.1.84-99.169.amzn2023.x86_64
kernel-debuginfo-6.1.84-99.169.amzn2023.x86_64
kernel-6.1.84-99.169.amzn2023.x86_64
kernel-debuginfo-common-x86_64-6.1.84-99.169.amzn2023.x86_64
kernel-devel-6.1.84-99.169.amzn2023.x86_64
Amazon Linux AMI: All versions
kernel: before 6.1.84-99.169
CPE2.3 External linkshttp://alas.aws.amazon.com/AL2023/ALAS-2024-585.html
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89001
Risk: Medium
CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26584
CWE-ID:
CWE-388 - Error Handling
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to an error when handling backlogging of crypto requests in net/tls/tls_sw.c. A remote attacker can send specially crafted traffic to the system and perform a denial of service attack.
Update the affected packages:
aarch64:Vulnerable software versions
kernel-libbpf-6.1.84-99.169.amzn2023.aarch64
kernel-modules-extra-common-6.1.84-99.169.amzn2023.aarch64
kernel-tools-6.1.84-99.169.amzn2023.aarch64
kernel-libbpf-devel-6.1.84-99.169.amzn2023.aarch64
python3-perf-6.1.84-99.169.amzn2023.aarch64
bpftool-6.1.84-99.169.amzn2023.aarch64
kernel-tools-debuginfo-6.1.84-99.169.amzn2023.aarch64
bpftool-debuginfo-6.1.84-99.169.amzn2023.aarch64
kernel-livepatch-6.1.84-99.169-1.0-0.amzn2023.aarch64
kernel-modules-extra-6.1.84-99.169.amzn2023.aarch64
perf-6.1.84-99.169.amzn2023.aarch64
perf-debuginfo-6.1.84-99.169.amzn2023.aarch64
kernel-tools-devel-6.1.84-99.169.amzn2023.aarch64
kernel-headers-6.1.84-99.169.amzn2023.aarch64
kernel-libbpf-static-6.1.84-99.169.amzn2023.aarch64
python3-perf-debuginfo-6.1.84-99.169.amzn2023.aarch64
kernel-debuginfo-6.1.84-99.169.amzn2023.aarch64
kernel-6.1.84-99.169.amzn2023.aarch64
kernel-debuginfo-common-aarch64-6.1.84-99.169.amzn2023.aarch64
kernel-devel-6.1.84-99.169.amzn2023.aarch64
src:
kernel-6.1.84-99.169.amzn2023.src
x86_64:
kernel-libbpf-devel-6.1.84-99.169.amzn2023.x86_64
bpftool-debuginfo-6.1.84-99.169.amzn2023.x86_64
kernel-libbpf-static-6.1.84-99.169.amzn2023.x86_64
python3-perf-6.1.84-99.169.amzn2023.x86_64
kernel-headers-6.1.84-99.169.amzn2023.x86_64
kernel-libbpf-6.1.84-99.169.amzn2023.x86_64
kernel-tools-debuginfo-6.1.84-99.169.amzn2023.x86_64
kernel-tools-6.1.84-99.169.amzn2023.x86_64
kernel-modules-extra-common-6.1.84-99.169.amzn2023.x86_64
kernel-tools-devel-6.1.84-99.169.amzn2023.x86_64
bpftool-6.1.84-99.169.amzn2023.x86_64
kernel-livepatch-6.1.84-99.169-1.0-0.amzn2023.x86_64
python3-perf-debuginfo-6.1.84-99.169.amzn2023.x86_64
perf-debuginfo-6.1.84-99.169.amzn2023.x86_64
perf-6.1.84-99.169.amzn2023.x86_64
kernel-modules-extra-6.1.84-99.169.amzn2023.x86_64
kernel-debuginfo-6.1.84-99.169.amzn2023.x86_64
kernel-6.1.84-99.169.amzn2023.x86_64
kernel-debuginfo-common-x86_64-6.1.84-99.169.amzn2023.x86_64
kernel-devel-6.1.84-99.169.amzn2023.x86_64
Amazon Linux AMI: All versions
kernel: before 6.1.84-99.169
CPE2.3 External linkshttp://alas.aws.amazon.com/AL2023/ALAS-2024-585.html
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89251
Risk: Medium
CVSSv3.1: 5.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26585
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to a race condition within the tls_encrypt_done() function in net/tls/tls_sw.c. A remote attacker user can send specially crafted requests to the system and perform a denial of service (DoS) attack.
Update the affected packages:
aarch64:Vulnerable software versions
kernel-libbpf-6.1.84-99.169.amzn2023.aarch64
kernel-modules-extra-common-6.1.84-99.169.amzn2023.aarch64
kernel-tools-6.1.84-99.169.amzn2023.aarch64
kernel-libbpf-devel-6.1.84-99.169.amzn2023.aarch64
python3-perf-6.1.84-99.169.amzn2023.aarch64
bpftool-6.1.84-99.169.amzn2023.aarch64
kernel-tools-debuginfo-6.1.84-99.169.amzn2023.aarch64
bpftool-debuginfo-6.1.84-99.169.amzn2023.aarch64
kernel-livepatch-6.1.84-99.169-1.0-0.amzn2023.aarch64
kernel-modules-extra-6.1.84-99.169.amzn2023.aarch64
perf-6.1.84-99.169.amzn2023.aarch64
perf-debuginfo-6.1.84-99.169.amzn2023.aarch64
kernel-tools-devel-6.1.84-99.169.amzn2023.aarch64
kernel-headers-6.1.84-99.169.amzn2023.aarch64
kernel-libbpf-static-6.1.84-99.169.amzn2023.aarch64
python3-perf-debuginfo-6.1.84-99.169.amzn2023.aarch64
kernel-debuginfo-6.1.84-99.169.amzn2023.aarch64
kernel-6.1.84-99.169.amzn2023.aarch64
kernel-debuginfo-common-aarch64-6.1.84-99.169.amzn2023.aarch64
kernel-devel-6.1.84-99.169.amzn2023.aarch64
src:
kernel-6.1.84-99.169.amzn2023.src
x86_64:
kernel-libbpf-devel-6.1.84-99.169.amzn2023.x86_64
bpftool-debuginfo-6.1.84-99.169.amzn2023.x86_64
kernel-libbpf-static-6.1.84-99.169.amzn2023.x86_64
python3-perf-6.1.84-99.169.amzn2023.x86_64
kernel-headers-6.1.84-99.169.amzn2023.x86_64
kernel-libbpf-6.1.84-99.169.amzn2023.x86_64
kernel-tools-debuginfo-6.1.84-99.169.amzn2023.x86_64
kernel-tools-6.1.84-99.169.amzn2023.x86_64
kernel-modules-extra-common-6.1.84-99.169.amzn2023.x86_64
kernel-tools-devel-6.1.84-99.169.amzn2023.x86_64
bpftool-6.1.84-99.169.amzn2023.x86_64
kernel-livepatch-6.1.84-99.169-1.0-0.amzn2023.x86_64
python3-perf-debuginfo-6.1.84-99.169.amzn2023.x86_64
perf-debuginfo-6.1.84-99.169.amzn2023.x86_64
perf-6.1.84-99.169.amzn2023.x86_64
kernel-modules-extra-6.1.84-99.169.amzn2023.x86_64
kernel-debuginfo-6.1.84-99.169.amzn2023.x86_64
kernel-6.1.84-99.169.amzn2023.x86_64
kernel-debuginfo-common-x86_64-6.1.84-99.169.amzn2023.x86_64
kernel-devel-6.1.84-99.169.amzn2023.x86_64
Amazon Linux AMI: All versions
kernel: before 6.1.84-99.169
CPE2.3 External linkshttp://alas.aws.amazon.com/AL2023/ALAS-2024-585.html
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU88150
Risk: Low
CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26642
CWE-ID:
CWE-284 - Improper Access Control
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper access restrictions within the nf_tables_newset() function in net/netfilter/nf_tables_api.c. A local user can set arbitrary timeouts, which can result in a denial of service condition.
Update the affected packages:
aarch64:Vulnerable software versions
kernel-libbpf-6.1.84-99.169.amzn2023.aarch64
kernel-modules-extra-common-6.1.84-99.169.amzn2023.aarch64
kernel-tools-6.1.84-99.169.amzn2023.aarch64
kernel-libbpf-devel-6.1.84-99.169.amzn2023.aarch64
python3-perf-6.1.84-99.169.amzn2023.aarch64
bpftool-6.1.84-99.169.amzn2023.aarch64
kernel-tools-debuginfo-6.1.84-99.169.amzn2023.aarch64
bpftool-debuginfo-6.1.84-99.169.amzn2023.aarch64
kernel-livepatch-6.1.84-99.169-1.0-0.amzn2023.aarch64
kernel-modules-extra-6.1.84-99.169.amzn2023.aarch64
perf-6.1.84-99.169.amzn2023.aarch64
perf-debuginfo-6.1.84-99.169.amzn2023.aarch64
kernel-tools-devel-6.1.84-99.169.amzn2023.aarch64
kernel-headers-6.1.84-99.169.amzn2023.aarch64
kernel-libbpf-static-6.1.84-99.169.amzn2023.aarch64
python3-perf-debuginfo-6.1.84-99.169.amzn2023.aarch64
kernel-debuginfo-6.1.84-99.169.amzn2023.aarch64
kernel-6.1.84-99.169.amzn2023.aarch64
kernel-debuginfo-common-aarch64-6.1.84-99.169.amzn2023.aarch64
kernel-devel-6.1.84-99.169.amzn2023.aarch64
src:
kernel-6.1.84-99.169.amzn2023.src
x86_64:
kernel-libbpf-devel-6.1.84-99.169.amzn2023.x86_64
bpftool-debuginfo-6.1.84-99.169.amzn2023.x86_64
kernel-libbpf-static-6.1.84-99.169.amzn2023.x86_64
python3-perf-6.1.84-99.169.amzn2023.x86_64
kernel-headers-6.1.84-99.169.amzn2023.x86_64
kernel-libbpf-6.1.84-99.169.amzn2023.x86_64
kernel-tools-debuginfo-6.1.84-99.169.amzn2023.x86_64
kernel-tools-6.1.84-99.169.amzn2023.x86_64
kernel-modules-extra-common-6.1.84-99.169.amzn2023.x86_64
kernel-tools-devel-6.1.84-99.169.amzn2023.x86_64
bpftool-6.1.84-99.169.amzn2023.x86_64
kernel-livepatch-6.1.84-99.169-1.0-0.amzn2023.x86_64
python3-perf-debuginfo-6.1.84-99.169.amzn2023.x86_64
perf-debuginfo-6.1.84-99.169.amzn2023.x86_64
perf-6.1.84-99.169.amzn2023.x86_64
kernel-modules-extra-6.1.84-99.169.amzn2023.x86_64
kernel-debuginfo-6.1.84-99.169.amzn2023.x86_64
kernel-6.1.84-99.169.amzn2023.x86_64
kernel-debuginfo-common-x86_64-6.1.84-99.169.amzn2023.x86_64
kernel-devel-6.1.84-99.169.amzn2023.x86_64
Amazon Linux AMI: All versions
kernel: before 6.1.84-99.169
CPE2.3 External linkshttp://alas.aws.amazon.com/AL2023/ALAS-2024-585.html
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU88135
Risk: Low
CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26643
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a race condition within the nf_tables_unbind_set() function in net/netfilter/nf_tables_api.c. A local user can exploit the race and escalate privileges on the system.
MitigationUpdate the affected packages:
aarch64:Vulnerable software versions
kernel-libbpf-6.1.84-99.169.amzn2023.aarch64
kernel-modules-extra-common-6.1.84-99.169.amzn2023.aarch64
kernel-tools-6.1.84-99.169.amzn2023.aarch64
kernel-libbpf-devel-6.1.84-99.169.amzn2023.aarch64
python3-perf-6.1.84-99.169.amzn2023.aarch64
bpftool-6.1.84-99.169.amzn2023.aarch64
kernel-tools-debuginfo-6.1.84-99.169.amzn2023.aarch64
bpftool-debuginfo-6.1.84-99.169.amzn2023.aarch64
kernel-livepatch-6.1.84-99.169-1.0-0.amzn2023.aarch64
kernel-modules-extra-6.1.84-99.169.amzn2023.aarch64
perf-6.1.84-99.169.amzn2023.aarch64
perf-debuginfo-6.1.84-99.169.amzn2023.aarch64
kernel-tools-devel-6.1.84-99.169.amzn2023.aarch64
kernel-headers-6.1.84-99.169.amzn2023.aarch64
kernel-libbpf-static-6.1.84-99.169.amzn2023.aarch64
python3-perf-debuginfo-6.1.84-99.169.amzn2023.aarch64
kernel-debuginfo-6.1.84-99.169.amzn2023.aarch64
kernel-6.1.84-99.169.amzn2023.aarch64
kernel-debuginfo-common-aarch64-6.1.84-99.169.amzn2023.aarch64
kernel-devel-6.1.84-99.169.amzn2023.aarch64
src:
kernel-6.1.84-99.169.amzn2023.src
x86_64:
kernel-libbpf-devel-6.1.84-99.169.amzn2023.x86_64
bpftool-debuginfo-6.1.84-99.169.amzn2023.x86_64
kernel-libbpf-static-6.1.84-99.169.amzn2023.x86_64
python3-perf-6.1.84-99.169.amzn2023.x86_64
kernel-headers-6.1.84-99.169.amzn2023.x86_64
kernel-libbpf-6.1.84-99.169.amzn2023.x86_64
kernel-tools-debuginfo-6.1.84-99.169.amzn2023.x86_64
kernel-tools-6.1.84-99.169.amzn2023.x86_64
kernel-modules-extra-common-6.1.84-99.169.amzn2023.x86_64
kernel-tools-devel-6.1.84-99.169.amzn2023.x86_64
bpftool-6.1.84-99.169.amzn2023.x86_64
kernel-livepatch-6.1.84-99.169-1.0-0.amzn2023.x86_64
python3-perf-debuginfo-6.1.84-99.169.amzn2023.x86_64
perf-debuginfo-6.1.84-99.169.amzn2023.x86_64
perf-6.1.84-99.169.amzn2023.x86_64
kernel-modules-extra-6.1.84-99.169.amzn2023.x86_64
kernel-debuginfo-6.1.84-99.169.amzn2023.x86_64
kernel-6.1.84-99.169.amzn2023.x86_64
kernel-debuginfo-common-x86_64-6.1.84-99.169.amzn2023.x86_64
kernel-devel-6.1.84-99.169.amzn2023.x86_64
Amazon Linux AMI: All versions
kernel: before 6.1.84-99.169
CPE2.3 External linkshttp://alas.aws.amazon.com/AL2023/ALAS-2024-585.html
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90326
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26815
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to an out-of-bounds read error within the NLA_POLICY_MAX() function in net/sched/sch_taprio.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected packages:
aarch64:Vulnerable software versions
kernel-libbpf-6.1.84-99.169.amzn2023.aarch64
kernel-modules-extra-common-6.1.84-99.169.amzn2023.aarch64
kernel-tools-6.1.84-99.169.amzn2023.aarch64
kernel-libbpf-devel-6.1.84-99.169.amzn2023.aarch64
python3-perf-6.1.84-99.169.amzn2023.aarch64
bpftool-6.1.84-99.169.amzn2023.aarch64
kernel-tools-debuginfo-6.1.84-99.169.amzn2023.aarch64
bpftool-debuginfo-6.1.84-99.169.amzn2023.aarch64
kernel-livepatch-6.1.84-99.169-1.0-0.amzn2023.aarch64
kernel-modules-extra-6.1.84-99.169.amzn2023.aarch64
perf-6.1.84-99.169.amzn2023.aarch64
perf-debuginfo-6.1.84-99.169.amzn2023.aarch64
kernel-tools-devel-6.1.84-99.169.amzn2023.aarch64
kernel-headers-6.1.84-99.169.amzn2023.aarch64
kernel-libbpf-static-6.1.84-99.169.amzn2023.aarch64
python3-perf-debuginfo-6.1.84-99.169.amzn2023.aarch64
kernel-debuginfo-6.1.84-99.169.amzn2023.aarch64
kernel-6.1.84-99.169.amzn2023.aarch64
kernel-debuginfo-common-aarch64-6.1.84-99.169.amzn2023.aarch64
kernel-devel-6.1.84-99.169.amzn2023.aarch64
src:
kernel-6.1.84-99.169.amzn2023.src
x86_64:
kernel-libbpf-devel-6.1.84-99.169.amzn2023.x86_64
bpftool-debuginfo-6.1.84-99.169.amzn2023.x86_64
kernel-libbpf-static-6.1.84-99.169.amzn2023.x86_64
python3-perf-6.1.84-99.169.amzn2023.x86_64
kernel-headers-6.1.84-99.169.amzn2023.x86_64
kernel-libbpf-6.1.84-99.169.amzn2023.x86_64
kernel-tools-debuginfo-6.1.84-99.169.amzn2023.x86_64
kernel-tools-6.1.84-99.169.amzn2023.x86_64
kernel-modules-extra-common-6.1.84-99.169.amzn2023.x86_64
kernel-tools-devel-6.1.84-99.169.amzn2023.x86_64
bpftool-6.1.84-99.169.amzn2023.x86_64
kernel-livepatch-6.1.84-99.169-1.0-0.amzn2023.x86_64
python3-perf-debuginfo-6.1.84-99.169.amzn2023.x86_64
perf-debuginfo-6.1.84-99.169.amzn2023.x86_64
perf-6.1.84-99.169.amzn2023.x86_64
kernel-modules-extra-6.1.84-99.169.amzn2023.x86_64
kernel-debuginfo-6.1.84-99.169.amzn2023.x86_64
kernel-6.1.84-99.169.amzn2023.x86_64
kernel-debuginfo-common-x86_64-6.1.84-99.169.amzn2023.x86_64
kernel-devel-6.1.84-99.169.amzn2023.x86_64
Amazon Linux AMI: All versions
kernel: before 6.1.84-99.169
CPE2.3 External linkshttp://alas.aws.amazon.com/AL2023/ALAS-2024-585.html
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90195
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26865
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the tcp_twsk_purge() function in net/ipv4/tcp_minisocks.c. A local user can escalate privileges on the system.
MitigationUpdate the affected packages:
aarch64:Vulnerable software versions
kernel-libbpf-6.1.84-99.169.amzn2023.aarch64
kernel-modules-extra-common-6.1.84-99.169.amzn2023.aarch64
kernel-tools-6.1.84-99.169.amzn2023.aarch64
kernel-libbpf-devel-6.1.84-99.169.amzn2023.aarch64
python3-perf-6.1.84-99.169.amzn2023.aarch64
bpftool-6.1.84-99.169.amzn2023.aarch64
kernel-tools-debuginfo-6.1.84-99.169.amzn2023.aarch64
bpftool-debuginfo-6.1.84-99.169.amzn2023.aarch64
kernel-livepatch-6.1.84-99.169-1.0-0.amzn2023.aarch64
kernel-modules-extra-6.1.84-99.169.amzn2023.aarch64
perf-6.1.84-99.169.amzn2023.aarch64
perf-debuginfo-6.1.84-99.169.amzn2023.aarch64
kernel-tools-devel-6.1.84-99.169.amzn2023.aarch64
kernel-headers-6.1.84-99.169.amzn2023.aarch64
kernel-libbpf-static-6.1.84-99.169.amzn2023.aarch64
python3-perf-debuginfo-6.1.84-99.169.amzn2023.aarch64
kernel-debuginfo-6.1.84-99.169.amzn2023.aarch64
kernel-6.1.84-99.169.amzn2023.aarch64
kernel-debuginfo-common-aarch64-6.1.84-99.169.amzn2023.aarch64
kernel-devel-6.1.84-99.169.amzn2023.aarch64
src:
kernel-6.1.84-99.169.amzn2023.src
x86_64:
kernel-libbpf-devel-6.1.84-99.169.amzn2023.x86_64
bpftool-debuginfo-6.1.84-99.169.amzn2023.x86_64
kernel-libbpf-static-6.1.84-99.169.amzn2023.x86_64
python3-perf-6.1.84-99.169.amzn2023.x86_64
kernel-headers-6.1.84-99.169.amzn2023.x86_64
kernel-libbpf-6.1.84-99.169.amzn2023.x86_64
kernel-tools-debuginfo-6.1.84-99.169.amzn2023.x86_64
kernel-tools-6.1.84-99.169.amzn2023.x86_64
kernel-modules-extra-common-6.1.84-99.169.amzn2023.x86_64
kernel-tools-devel-6.1.84-99.169.amzn2023.x86_64
bpftool-6.1.84-99.169.amzn2023.x86_64
kernel-livepatch-6.1.84-99.169-1.0-0.amzn2023.x86_64
python3-perf-debuginfo-6.1.84-99.169.amzn2023.x86_64
perf-debuginfo-6.1.84-99.169.amzn2023.x86_64
perf-6.1.84-99.169.amzn2023.x86_64
kernel-modules-extra-6.1.84-99.169.amzn2023.x86_64
kernel-debuginfo-6.1.84-99.169.amzn2023.x86_64
kernel-6.1.84-99.169.amzn2023.x86_64
kernel-debuginfo-common-x86_64-6.1.84-99.169.amzn2023.x86_64
kernel-devel-6.1.84-99.169.amzn2023.x86_64
Amazon Linux AMI: All versions
kernel: before 6.1.84-99.169
CPE2.3 External linkshttp://alas.aws.amazon.com/AL2023/ALAS-2024-585.html
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91602
Risk: Low
CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26883
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a boundary error within the stack_map_alloc() function in kernel/bpf/stackmap.c on a 32-bit platform. A local user can trigger memory corruption and execute arbitrary code with elevated privileges.
Update the affected packages:
aarch64:Vulnerable software versions
kernel-libbpf-6.1.84-99.169.amzn2023.aarch64
kernel-modules-extra-common-6.1.84-99.169.amzn2023.aarch64
kernel-tools-6.1.84-99.169.amzn2023.aarch64
kernel-libbpf-devel-6.1.84-99.169.amzn2023.aarch64
python3-perf-6.1.84-99.169.amzn2023.aarch64
bpftool-6.1.84-99.169.amzn2023.aarch64
kernel-tools-debuginfo-6.1.84-99.169.amzn2023.aarch64
bpftool-debuginfo-6.1.84-99.169.amzn2023.aarch64
kernel-livepatch-6.1.84-99.169-1.0-0.amzn2023.aarch64
kernel-modules-extra-6.1.84-99.169.amzn2023.aarch64
perf-6.1.84-99.169.amzn2023.aarch64
perf-debuginfo-6.1.84-99.169.amzn2023.aarch64
kernel-tools-devel-6.1.84-99.169.amzn2023.aarch64
kernel-headers-6.1.84-99.169.amzn2023.aarch64
kernel-libbpf-static-6.1.84-99.169.amzn2023.aarch64
python3-perf-debuginfo-6.1.84-99.169.amzn2023.aarch64
kernel-debuginfo-6.1.84-99.169.amzn2023.aarch64
kernel-6.1.84-99.169.amzn2023.aarch64
kernel-debuginfo-common-aarch64-6.1.84-99.169.amzn2023.aarch64
kernel-devel-6.1.84-99.169.amzn2023.aarch64
src:
kernel-6.1.84-99.169.amzn2023.src
x86_64:
kernel-libbpf-devel-6.1.84-99.169.amzn2023.x86_64
bpftool-debuginfo-6.1.84-99.169.amzn2023.x86_64
kernel-libbpf-static-6.1.84-99.169.amzn2023.x86_64
python3-perf-6.1.84-99.169.amzn2023.x86_64
kernel-headers-6.1.84-99.169.amzn2023.x86_64
kernel-libbpf-6.1.84-99.169.amzn2023.x86_64
kernel-tools-debuginfo-6.1.84-99.169.amzn2023.x86_64
kernel-tools-6.1.84-99.169.amzn2023.x86_64
kernel-modules-extra-common-6.1.84-99.169.amzn2023.x86_64
kernel-tools-devel-6.1.84-99.169.amzn2023.x86_64
bpftool-6.1.84-99.169.amzn2023.x86_64
kernel-livepatch-6.1.84-99.169-1.0-0.amzn2023.x86_64
python3-perf-debuginfo-6.1.84-99.169.amzn2023.x86_64
perf-debuginfo-6.1.84-99.169.amzn2023.x86_64
perf-6.1.84-99.169.amzn2023.x86_64
kernel-modules-extra-6.1.84-99.169.amzn2023.x86_64
kernel-debuginfo-6.1.84-99.169.amzn2023.x86_64
kernel-6.1.84-99.169.amzn2023.x86_64
kernel-debuginfo-common-x86_64-6.1.84-99.169.amzn2023.x86_64
kernel-devel-6.1.84-99.169.amzn2023.x86_64
Amazon Linux AMI: All versions
kernel: before 6.1.84-99.169
CPE2.3 External linkshttp://alas.aws.amazon.com/AL2023/ALAS-2024-585.html
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90197
Risk: Low
CVSSv3.1: 6.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26898
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the tx() function in drivers/block/aoe/aoenet.c, within the aoecmd_cfg_pkts() function in drivers/block/aoe/aoecmd.c. A local user can escalate privileges on the system.
MitigationUpdate the affected packages:
aarch64:Vulnerable software versions
kernel-libbpf-6.1.84-99.169.amzn2023.aarch64
kernel-modules-extra-common-6.1.84-99.169.amzn2023.aarch64
kernel-tools-6.1.84-99.169.amzn2023.aarch64
kernel-libbpf-devel-6.1.84-99.169.amzn2023.aarch64
python3-perf-6.1.84-99.169.amzn2023.aarch64
bpftool-6.1.84-99.169.amzn2023.aarch64
kernel-tools-debuginfo-6.1.84-99.169.amzn2023.aarch64
bpftool-debuginfo-6.1.84-99.169.amzn2023.aarch64
kernel-livepatch-6.1.84-99.169-1.0-0.amzn2023.aarch64
kernel-modules-extra-6.1.84-99.169.amzn2023.aarch64
perf-6.1.84-99.169.amzn2023.aarch64
perf-debuginfo-6.1.84-99.169.amzn2023.aarch64
kernel-tools-devel-6.1.84-99.169.amzn2023.aarch64
kernel-headers-6.1.84-99.169.amzn2023.aarch64
kernel-libbpf-static-6.1.84-99.169.amzn2023.aarch64
python3-perf-debuginfo-6.1.84-99.169.amzn2023.aarch64
kernel-debuginfo-6.1.84-99.169.amzn2023.aarch64
kernel-6.1.84-99.169.amzn2023.aarch64
kernel-debuginfo-common-aarch64-6.1.84-99.169.amzn2023.aarch64
kernel-devel-6.1.84-99.169.amzn2023.aarch64
src:
kernel-6.1.84-99.169.amzn2023.src
x86_64:
kernel-libbpf-devel-6.1.84-99.169.amzn2023.x86_64
bpftool-debuginfo-6.1.84-99.169.amzn2023.x86_64
kernel-libbpf-static-6.1.84-99.169.amzn2023.x86_64
python3-perf-6.1.84-99.169.amzn2023.x86_64
kernel-headers-6.1.84-99.169.amzn2023.x86_64
kernel-libbpf-6.1.84-99.169.amzn2023.x86_64
kernel-tools-debuginfo-6.1.84-99.169.amzn2023.x86_64
kernel-tools-6.1.84-99.169.amzn2023.x86_64
kernel-modules-extra-common-6.1.84-99.169.amzn2023.x86_64
kernel-tools-devel-6.1.84-99.169.amzn2023.x86_64
bpftool-6.1.84-99.169.amzn2023.x86_64
kernel-livepatch-6.1.84-99.169-1.0-0.amzn2023.x86_64
python3-perf-debuginfo-6.1.84-99.169.amzn2023.x86_64
perf-debuginfo-6.1.84-99.169.amzn2023.x86_64
perf-6.1.84-99.169.amzn2023.x86_64
kernel-modules-extra-6.1.84-99.169.amzn2023.x86_64
kernel-debuginfo-6.1.84-99.169.amzn2023.x86_64
kernel-6.1.84-99.169.amzn2023.x86_64
kernel-debuginfo-common-x86_64-6.1.84-99.169.amzn2023.x86_64
kernel-devel-6.1.84-99.169.amzn2023.x86_64
Amazon Linux AMI: All versions
kernel: before 6.1.84-99.169
CPE2.3 External linkshttp://alas.aws.amazon.com/AL2023/ALAS-2024-585.html
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93680
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35801
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper input validation within the fpu__init_cpu_xstate() function in arch/x86/kernel/fpu/xstate.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected packages:
aarch64:Vulnerable software versions
kernel-libbpf-6.1.84-99.169.amzn2023.aarch64
kernel-modules-extra-common-6.1.84-99.169.amzn2023.aarch64
kernel-tools-6.1.84-99.169.amzn2023.aarch64
kernel-libbpf-devel-6.1.84-99.169.amzn2023.aarch64
python3-perf-6.1.84-99.169.amzn2023.aarch64
bpftool-6.1.84-99.169.amzn2023.aarch64
kernel-tools-debuginfo-6.1.84-99.169.amzn2023.aarch64
bpftool-debuginfo-6.1.84-99.169.amzn2023.aarch64
kernel-livepatch-6.1.84-99.169-1.0-0.amzn2023.aarch64
kernel-modules-extra-6.1.84-99.169.amzn2023.aarch64
perf-6.1.84-99.169.amzn2023.aarch64
perf-debuginfo-6.1.84-99.169.amzn2023.aarch64
kernel-tools-devel-6.1.84-99.169.amzn2023.aarch64
kernel-headers-6.1.84-99.169.amzn2023.aarch64
kernel-libbpf-static-6.1.84-99.169.amzn2023.aarch64
python3-perf-debuginfo-6.1.84-99.169.amzn2023.aarch64
kernel-debuginfo-6.1.84-99.169.amzn2023.aarch64
kernel-6.1.84-99.169.amzn2023.aarch64
kernel-debuginfo-common-aarch64-6.1.84-99.169.amzn2023.aarch64
kernel-devel-6.1.84-99.169.amzn2023.aarch64
src:
kernel-6.1.84-99.169.amzn2023.src
x86_64:
kernel-libbpf-devel-6.1.84-99.169.amzn2023.x86_64
bpftool-debuginfo-6.1.84-99.169.amzn2023.x86_64
kernel-libbpf-static-6.1.84-99.169.amzn2023.x86_64
python3-perf-6.1.84-99.169.amzn2023.x86_64
kernel-headers-6.1.84-99.169.amzn2023.x86_64
kernel-libbpf-6.1.84-99.169.amzn2023.x86_64
kernel-tools-debuginfo-6.1.84-99.169.amzn2023.x86_64
kernel-tools-6.1.84-99.169.amzn2023.x86_64
kernel-modules-extra-common-6.1.84-99.169.amzn2023.x86_64
kernel-tools-devel-6.1.84-99.169.amzn2023.x86_64
bpftool-6.1.84-99.169.amzn2023.x86_64
kernel-livepatch-6.1.84-99.169-1.0-0.amzn2023.x86_64
python3-perf-debuginfo-6.1.84-99.169.amzn2023.x86_64
perf-debuginfo-6.1.84-99.169.amzn2023.x86_64
perf-6.1.84-99.169.amzn2023.x86_64
kernel-modules-extra-6.1.84-99.169.amzn2023.x86_64
kernel-debuginfo-6.1.84-99.169.amzn2023.x86_64
kernel-6.1.84-99.169.amzn2023.x86_64
kernel-debuginfo-common-x86_64-6.1.84-99.169.amzn2023.x86_64
kernel-devel-6.1.84-99.169.amzn2023.x86_64
Amazon Linux AMI: All versions
kernel: before 6.1.84-99.169
CPE2.3 External linkshttp://alas.aws.amazon.com/AL2023/ALAS-2024-585.html
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90947
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35809
CWE-ID:
CWE-388 - Error Handling
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper error handling within the pci_device_remove() function in drivers/pci/pci-driver.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected packages:
aarch64:Vulnerable software versions
kernel-libbpf-6.1.84-99.169.amzn2023.aarch64
kernel-modules-extra-common-6.1.84-99.169.amzn2023.aarch64
kernel-tools-6.1.84-99.169.amzn2023.aarch64
kernel-libbpf-devel-6.1.84-99.169.amzn2023.aarch64
python3-perf-6.1.84-99.169.amzn2023.aarch64
bpftool-6.1.84-99.169.amzn2023.aarch64
kernel-tools-debuginfo-6.1.84-99.169.amzn2023.aarch64
bpftool-debuginfo-6.1.84-99.169.amzn2023.aarch64
kernel-livepatch-6.1.84-99.169-1.0-0.amzn2023.aarch64
kernel-modules-extra-6.1.84-99.169.amzn2023.aarch64
perf-6.1.84-99.169.amzn2023.aarch64
perf-debuginfo-6.1.84-99.169.amzn2023.aarch64
kernel-tools-devel-6.1.84-99.169.amzn2023.aarch64
kernel-headers-6.1.84-99.169.amzn2023.aarch64
kernel-libbpf-static-6.1.84-99.169.amzn2023.aarch64
python3-perf-debuginfo-6.1.84-99.169.amzn2023.aarch64
kernel-debuginfo-6.1.84-99.169.amzn2023.aarch64
kernel-6.1.84-99.169.amzn2023.aarch64
kernel-debuginfo-common-aarch64-6.1.84-99.169.amzn2023.aarch64
kernel-devel-6.1.84-99.169.amzn2023.aarch64
src:
kernel-6.1.84-99.169.amzn2023.src
x86_64:
kernel-libbpf-devel-6.1.84-99.169.amzn2023.x86_64
bpftool-debuginfo-6.1.84-99.169.amzn2023.x86_64
kernel-libbpf-static-6.1.84-99.169.amzn2023.x86_64
python3-perf-6.1.84-99.169.amzn2023.x86_64
kernel-headers-6.1.84-99.169.amzn2023.x86_64
kernel-libbpf-6.1.84-99.169.amzn2023.x86_64
kernel-tools-debuginfo-6.1.84-99.169.amzn2023.x86_64
kernel-tools-6.1.84-99.169.amzn2023.x86_64
kernel-modules-extra-common-6.1.84-99.169.amzn2023.x86_64
kernel-tools-devel-6.1.84-99.169.amzn2023.x86_64
bpftool-6.1.84-99.169.amzn2023.x86_64
kernel-livepatch-6.1.84-99.169-1.0-0.amzn2023.x86_64
python3-perf-debuginfo-6.1.84-99.169.amzn2023.x86_64
perf-debuginfo-6.1.84-99.169.amzn2023.x86_64
perf-6.1.84-99.169.amzn2023.x86_64
kernel-modules-extra-6.1.84-99.169.amzn2023.x86_64
kernel-debuginfo-6.1.84-99.169.amzn2023.x86_64
kernel-6.1.84-99.169.amzn2023.x86_64
kernel-debuginfo-common-x86_64-6.1.84-99.169.amzn2023.x86_64
kernel-devel-6.1.84-99.169.amzn2023.x86_64
Amazon Linux AMI: All versions
kernel: before 6.1.84-99.169
CPE2.3 External linkshttp://alas.aws.amazon.com/AL2023/ALAS-2024-585.html
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU94121
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-36031
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper input validation within the __key_instantiate_and_link() function in security/keys/key.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected packages:
aarch64:Vulnerable software versions
kernel-libbpf-6.1.84-99.169.amzn2023.aarch64
kernel-modules-extra-common-6.1.84-99.169.amzn2023.aarch64
kernel-tools-6.1.84-99.169.amzn2023.aarch64
kernel-libbpf-devel-6.1.84-99.169.amzn2023.aarch64
python3-perf-6.1.84-99.169.amzn2023.aarch64
bpftool-6.1.84-99.169.amzn2023.aarch64
kernel-tools-debuginfo-6.1.84-99.169.amzn2023.aarch64
bpftool-debuginfo-6.1.84-99.169.amzn2023.aarch64
kernel-livepatch-6.1.84-99.169-1.0-0.amzn2023.aarch64
kernel-modules-extra-6.1.84-99.169.amzn2023.aarch64
perf-6.1.84-99.169.amzn2023.aarch64
perf-debuginfo-6.1.84-99.169.amzn2023.aarch64
kernel-tools-devel-6.1.84-99.169.amzn2023.aarch64
kernel-headers-6.1.84-99.169.amzn2023.aarch64
kernel-libbpf-static-6.1.84-99.169.amzn2023.aarch64
python3-perf-debuginfo-6.1.84-99.169.amzn2023.aarch64
kernel-debuginfo-6.1.84-99.169.amzn2023.aarch64
kernel-6.1.84-99.169.amzn2023.aarch64
kernel-debuginfo-common-aarch64-6.1.84-99.169.amzn2023.aarch64
kernel-devel-6.1.84-99.169.amzn2023.aarch64
src:
kernel-6.1.84-99.169.amzn2023.src
x86_64:
kernel-libbpf-devel-6.1.84-99.169.amzn2023.x86_64
bpftool-debuginfo-6.1.84-99.169.amzn2023.x86_64
kernel-libbpf-static-6.1.84-99.169.amzn2023.x86_64
python3-perf-6.1.84-99.169.amzn2023.x86_64
kernel-headers-6.1.84-99.169.amzn2023.x86_64
kernel-libbpf-6.1.84-99.169.amzn2023.x86_64
kernel-tools-debuginfo-6.1.84-99.169.amzn2023.x86_64
kernel-tools-6.1.84-99.169.amzn2023.x86_64
kernel-modules-extra-common-6.1.84-99.169.amzn2023.x86_64
kernel-tools-devel-6.1.84-99.169.amzn2023.x86_64
bpftool-6.1.84-99.169.amzn2023.x86_64
kernel-livepatch-6.1.84-99.169-1.0-0.amzn2023.x86_64
python3-perf-debuginfo-6.1.84-99.169.amzn2023.x86_64
perf-debuginfo-6.1.84-99.169.amzn2023.x86_64
perf-6.1.84-99.169.amzn2023.x86_64
kernel-modules-extra-6.1.84-99.169.amzn2023.x86_64
kernel-debuginfo-6.1.84-99.169.amzn2023.x86_64
kernel-6.1.84-99.169.amzn2023.x86_64
kernel-debuginfo-common-x86_64-6.1.84-99.169.amzn2023.x86_64
kernel-devel-6.1.84-99.169.amzn2023.x86_64
Amazon Linux AMI: All versions
kernel: before 6.1.84-99.169
CPE2.3 External linkshttp://alas.aws.amazon.com/AL2023/ALAS-2024-585.html
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.