Risk | Medium |
Patch available | YES |
Number of vulnerabilities | 18 |
CVE-ID | CVE-2023-46838 CVE-2023-52439 CVE-2023-52447 CVE-2023-52458 CVE-2023-52462 CVE-2023-52463 CVE-2023-52467 CVE-2023-52610 CVE-2023-52612 CVE-2023-52698 CVE-2023-6915 CVE-2024-1085 CVE-2024-26589 CVE-2024-26591 CVE-2024-26598 CVE-2024-26631 CVE-2024-26632 CVE-2024-26633 |
CWE-ID | CWE-20 CWE-416 CWE-476 CWE-119 CWE-401 CWE-366 |
Exploitation vector | Network |
Public exploit | N/A |
Vulnerable software Subscribe |
Amazon Linux AMI Operating systems & Components / Operating system kernel Operating systems & Components / Operating system package or component |
Vendor | Amazon Web Services |
Security Bulletin
This security bulletin contains information about 18 vulnerabilities.
EUVDB-ID: #VU85682
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-46838
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows an unprivileged guest to perform a denial of service (DoS) attack.
The vulnerability exists due to insufficient validation of network packets at the backend. An unprivileged guest can send zero-length packets to the OS kernel and perform a denial of service (DoS) attack.
MitigationUpdate the affected packages:
aarch64:Vulnerable software versions
bpftool-debuginfo-6.1.75-99.163.amzn2023.aarch64
kernel-livepatch-6.1.75-99.163-1.0-0.amzn2023.aarch64
kernel-libbpf-devel-6.1.75-99.163.amzn2023.aarch64
python3-perf-debuginfo-6.1.75-99.163.amzn2023.aarch64
kernel-tools-devel-6.1.75-99.163.amzn2023.aarch64
perf-debuginfo-6.1.75-99.163.amzn2023.aarch64
python3-perf-6.1.75-99.163.amzn2023.aarch64
kernel-libbpf-static-6.1.75-99.163.amzn2023.aarch64
kernel-tools-6.1.75-99.163.amzn2023.aarch64
bpftool-6.1.75-99.163.amzn2023.aarch64
kernel-modules-extra-6.1.75-99.163.amzn2023.aarch64
kernel-modules-extra-common-6.1.75-99.163.amzn2023.aarch64
kernel-6.1.75-99.163.amzn2023.aarch64
kernel-libbpf-6.1.75-99.163.amzn2023.aarch64
kernel-headers-6.1.75-99.163.amzn2023.aarch64
kernel-tools-debuginfo-6.1.75-99.163.amzn2023.aarch64
kernel-debuginfo-6.1.75-99.163.amzn2023.aarch64
perf-6.1.75-99.163.amzn2023.aarch64
kernel-debuginfo-common-aarch64-6.1.75-99.163.amzn2023.aarch64
kernel-devel-6.1.75-99.163.amzn2023.aarch64
src:
kernel-6.1.75-99.163.amzn2023.src
x86_64:
python3-perf-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-libbpf-6.1.75-99.163.amzn2023.x86_64
python3-perf-6.1.75-99.163.amzn2023.x86_64
kernel-modules-extra-6.1.75-99.163.amzn2023.x86_64
bpftool-6.1.75-99.163.amzn2023.x86_64
kernel-modules-extra-common-6.1.75-99.163.amzn2023.x86_64
kernel-livepatch-6.1.75-99.163-1.0-0.amzn2023.x86_64
kernel-tools-devel-6.1.75-99.163.amzn2023.x86_64
kernel-headers-6.1.75-99.163.amzn2023.x86_64
kernel-libbpf-static-6.1.75-99.163.amzn2023.x86_64
bpftool-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-tools-debuginfo-6.1.75-99.163.amzn2023.x86_64
perf-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-libbpf-devel-6.1.75-99.163.amzn2023.x86_64
kernel-tools-6.1.75-99.163.amzn2023.x86_64
perf-6.1.75-99.163.amzn2023.x86_64
kernel-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-6.1.75-99.163.amzn2023.x86_64
kernel-debuginfo-common-x86_64-6.1.75-99.163.amzn2023.x86_64
kernel-devel-6.1.75-99.163.amzn2023.x86_64
Amazon Linux AMI: All versions
kernel: before 6.1.75-99.163
CPE2.3 External linkshttp://alas.aws.amazon.com/AL2023/ALAS-2024-519.html
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU87573
Risk: Low
CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52439
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the uio_open() function in drivers/uio/uio.c. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.
Update the affected packages:
aarch64:Vulnerable software versions
bpftool-debuginfo-6.1.75-99.163.amzn2023.aarch64
kernel-livepatch-6.1.75-99.163-1.0-0.amzn2023.aarch64
kernel-libbpf-devel-6.1.75-99.163.amzn2023.aarch64
python3-perf-debuginfo-6.1.75-99.163.amzn2023.aarch64
kernel-tools-devel-6.1.75-99.163.amzn2023.aarch64
perf-debuginfo-6.1.75-99.163.amzn2023.aarch64
python3-perf-6.1.75-99.163.amzn2023.aarch64
kernel-libbpf-static-6.1.75-99.163.amzn2023.aarch64
kernel-tools-6.1.75-99.163.amzn2023.aarch64
bpftool-6.1.75-99.163.amzn2023.aarch64
kernel-modules-extra-6.1.75-99.163.amzn2023.aarch64
kernel-modules-extra-common-6.1.75-99.163.amzn2023.aarch64
kernel-6.1.75-99.163.amzn2023.aarch64
kernel-libbpf-6.1.75-99.163.amzn2023.aarch64
kernel-headers-6.1.75-99.163.amzn2023.aarch64
kernel-tools-debuginfo-6.1.75-99.163.amzn2023.aarch64
kernel-debuginfo-6.1.75-99.163.amzn2023.aarch64
perf-6.1.75-99.163.amzn2023.aarch64
kernel-debuginfo-common-aarch64-6.1.75-99.163.amzn2023.aarch64
kernel-devel-6.1.75-99.163.amzn2023.aarch64
src:
kernel-6.1.75-99.163.amzn2023.src
x86_64:
python3-perf-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-libbpf-6.1.75-99.163.amzn2023.x86_64
python3-perf-6.1.75-99.163.amzn2023.x86_64
kernel-modules-extra-6.1.75-99.163.amzn2023.x86_64
bpftool-6.1.75-99.163.amzn2023.x86_64
kernel-modules-extra-common-6.1.75-99.163.amzn2023.x86_64
kernel-livepatch-6.1.75-99.163-1.0-0.amzn2023.x86_64
kernel-tools-devel-6.1.75-99.163.amzn2023.x86_64
kernel-headers-6.1.75-99.163.amzn2023.x86_64
kernel-libbpf-static-6.1.75-99.163.amzn2023.x86_64
bpftool-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-tools-debuginfo-6.1.75-99.163.amzn2023.x86_64
perf-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-libbpf-devel-6.1.75-99.163.amzn2023.x86_64
kernel-tools-6.1.75-99.163.amzn2023.x86_64
perf-6.1.75-99.163.amzn2023.x86_64
kernel-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-6.1.75-99.163.amzn2023.x86_64
kernel-debuginfo-common-x86_64-6.1.75-99.163.amzn2023.x86_64
kernel-devel-6.1.75-99.163.amzn2023.x86_64
Amazon Linux AMI: All versions
kernel: before 6.1.75-99.163
CPE2.3 External linkshttp://alas.aws.amazon.com/AL2023/ALAS-2024-519.html
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU87740
Risk: Low
CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52447
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error in
bpf. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.
Update the affected packages:
aarch64:Vulnerable software versions
bpftool-debuginfo-6.1.75-99.163.amzn2023.aarch64
kernel-livepatch-6.1.75-99.163-1.0-0.amzn2023.aarch64
kernel-libbpf-devel-6.1.75-99.163.amzn2023.aarch64
python3-perf-debuginfo-6.1.75-99.163.amzn2023.aarch64
kernel-tools-devel-6.1.75-99.163.amzn2023.aarch64
perf-debuginfo-6.1.75-99.163.amzn2023.aarch64
python3-perf-6.1.75-99.163.amzn2023.aarch64
kernel-libbpf-static-6.1.75-99.163.amzn2023.aarch64
kernel-tools-6.1.75-99.163.amzn2023.aarch64
bpftool-6.1.75-99.163.amzn2023.aarch64
kernel-modules-extra-6.1.75-99.163.amzn2023.aarch64
kernel-modules-extra-common-6.1.75-99.163.amzn2023.aarch64
kernel-6.1.75-99.163.amzn2023.aarch64
kernel-libbpf-6.1.75-99.163.amzn2023.aarch64
kernel-headers-6.1.75-99.163.amzn2023.aarch64
kernel-tools-debuginfo-6.1.75-99.163.amzn2023.aarch64
kernel-debuginfo-6.1.75-99.163.amzn2023.aarch64
perf-6.1.75-99.163.amzn2023.aarch64
kernel-debuginfo-common-aarch64-6.1.75-99.163.amzn2023.aarch64
kernel-devel-6.1.75-99.163.amzn2023.aarch64
src:
kernel-6.1.75-99.163.amzn2023.src
x86_64:
python3-perf-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-libbpf-6.1.75-99.163.amzn2023.x86_64
python3-perf-6.1.75-99.163.amzn2023.x86_64
kernel-modules-extra-6.1.75-99.163.amzn2023.x86_64
bpftool-6.1.75-99.163.amzn2023.x86_64
kernel-modules-extra-common-6.1.75-99.163.amzn2023.x86_64
kernel-livepatch-6.1.75-99.163-1.0-0.amzn2023.x86_64
kernel-tools-devel-6.1.75-99.163.amzn2023.x86_64
kernel-headers-6.1.75-99.163.amzn2023.x86_64
kernel-libbpf-static-6.1.75-99.163.amzn2023.x86_64
bpftool-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-tools-debuginfo-6.1.75-99.163.amzn2023.x86_64
perf-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-libbpf-devel-6.1.75-99.163.amzn2023.x86_64
kernel-tools-6.1.75-99.163.amzn2023.x86_64
perf-6.1.75-99.163.amzn2023.x86_64
kernel-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-6.1.75-99.163.amzn2023.x86_64
kernel-debuginfo-common-x86_64-6.1.75-99.163.amzn2023.x86_64
kernel-devel-6.1.75-99.163.amzn2023.x86_64
Amazon Linux AMI: All versions
kernel: before 6.1.75-99.163
CPE2.3 External linkshttp://alas.aws.amazon.com/AL2023/ALAS-2024-519.html
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90657
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52458
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the blkpg_do_ioctl() function in block/ioctl.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected packages:
aarch64:Vulnerable software versions
bpftool-debuginfo-6.1.75-99.163.amzn2023.aarch64
kernel-livepatch-6.1.75-99.163-1.0-0.amzn2023.aarch64
kernel-libbpf-devel-6.1.75-99.163.amzn2023.aarch64
python3-perf-debuginfo-6.1.75-99.163.amzn2023.aarch64
kernel-tools-devel-6.1.75-99.163.amzn2023.aarch64
perf-debuginfo-6.1.75-99.163.amzn2023.aarch64
python3-perf-6.1.75-99.163.amzn2023.aarch64
kernel-libbpf-static-6.1.75-99.163.amzn2023.aarch64
kernel-tools-6.1.75-99.163.amzn2023.aarch64
bpftool-6.1.75-99.163.amzn2023.aarch64
kernel-modules-extra-6.1.75-99.163.amzn2023.aarch64
kernel-modules-extra-common-6.1.75-99.163.amzn2023.aarch64
kernel-6.1.75-99.163.amzn2023.aarch64
kernel-libbpf-6.1.75-99.163.amzn2023.aarch64
kernel-headers-6.1.75-99.163.amzn2023.aarch64
kernel-tools-debuginfo-6.1.75-99.163.amzn2023.aarch64
kernel-debuginfo-6.1.75-99.163.amzn2023.aarch64
perf-6.1.75-99.163.amzn2023.aarch64
kernel-debuginfo-common-aarch64-6.1.75-99.163.amzn2023.aarch64
kernel-devel-6.1.75-99.163.amzn2023.aarch64
src:
kernel-6.1.75-99.163.amzn2023.src
x86_64:
python3-perf-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-libbpf-6.1.75-99.163.amzn2023.x86_64
python3-perf-6.1.75-99.163.amzn2023.x86_64
kernel-modules-extra-6.1.75-99.163.amzn2023.x86_64
bpftool-6.1.75-99.163.amzn2023.x86_64
kernel-modules-extra-common-6.1.75-99.163.amzn2023.x86_64
kernel-livepatch-6.1.75-99.163-1.0-0.amzn2023.x86_64
kernel-tools-devel-6.1.75-99.163.amzn2023.x86_64
kernel-headers-6.1.75-99.163.amzn2023.x86_64
kernel-libbpf-static-6.1.75-99.163.amzn2023.x86_64
bpftool-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-tools-debuginfo-6.1.75-99.163.amzn2023.x86_64
perf-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-libbpf-devel-6.1.75-99.163.amzn2023.x86_64
kernel-tools-6.1.75-99.163.amzn2023.x86_64
perf-6.1.75-99.163.amzn2023.x86_64
kernel-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-6.1.75-99.163.amzn2023.x86_64
kernel-debuginfo-common-x86_64-6.1.75-99.163.amzn2023.x86_64
kernel-devel-6.1.75-99.163.amzn2023.x86_64
Amazon Linux AMI: All versions
kernel: before 6.1.75-99.163
CPE2.3 External linkshttp://alas.aws.amazon.com/AL2023/ALAS-2024-519.html
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89237
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52462
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to crash the kernel.
The vulnerability exists due to a boundary error within the check_stack_write_fixed_off() function in kernel/bpf/verifier.c. A local user can trigger memory corruption and crash the kernel.
Update the affected packages:
aarch64:Vulnerable software versions
bpftool-debuginfo-6.1.75-99.163.amzn2023.aarch64
kernel-livepatch-6.1.75-99.163-1.0-0.amzn2023.aarch64
kernel-libbpf-devel-6.1.75-99.163.amzn2023.aarch64
python3-perf-debuginfo-6.1.75-99.163.amzn2023.aarch64
kernel-tools-devel-6.1.75-99.163.amzn2023.aarch64
perf-debuginfo-6.1.75-99.163.amzn2023.aarch64
python3-perf-6.1.75-99.163.amzn2023.aarch64
kernel-libbpf-static-6.1.75-99.163.amzn2023.aarch64
kernel-tools-6.1.75-99.163.amzn2023.aarch64
bpftool-6.1.75-99.163.amzn2023.aarch64
kernel-modules-extra-6.1.75-99.163.amzn2023.aarch64
kernel-modules-extra-common-6.1.75-99.163.amzn2023.aarch64
kernel-6.1.75-99.163.amzn2023.aarch64
kernel-libbpf-6.1.75-99.163.amzn2023.aarch64
kernel-headers-6.1.75-99.163.amzn2023.aarch64
kernel-tools-debuginfo-6.1.75-99.163.amzn2023.aarch64
kernel-debuginfo-6.1.75-99.163.amzn2023.aarch64
perf-6.1.75-99.163.amzn2023.aarch64
kernel-debuginfo-common-aarch64-6.1.75-99.163.amzn2023.aarch64
kernel-devel-6.1.75-99.163.amzn2023.aarch64
src:
kernel-6.1.75-99.163.amzn2023.src
x86_64:
python3-perf-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-libbpf-6.1.75-99.163.amzn2023.x86_64
python3-perf-6.1.75-99.163.amzn2023.x86_64
kernel-modules-extra-6.1.75-99.163.amzn2023.x86_64
bpftool-6.1.75-99.163.amzn2023.x86_64
kernel-modules-extra-common-6.1.75-99.163.amzn2023.x86_64
kernel-livepatch-6.1.75-99.163-1.0-0.amzn2023.x86_64
kernel-tools-devel-6.1.75-99.163.amzn2023.x86_64
kernel-headers-6.1.75-99.163.amzn2023.x86_64
kernel-libbpf-static-6.1.75-99.163.amzn2023.x86_64
bpftool-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-tools-debuginfo-6.1.75-99.163.amzn2023.x86_64
perf-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-libbpf-devel-6.1.75-99.163.amzn2023.x86_64
kernel-tools-6.1.75-99.163.amzn2023.x86_64
perf-6.1.75-99.163.amzn2023.x86_64
kernel-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-6.1.75-99.163.amzn2023.x86_64
kernel-debuginfo-common-x86_64-6.1.75-99.163.amzn2023.x86_64
kernel-devel-6.1.75-99.163.amzn2023.x86_64
Amazon Linux AMI: All versions
kernel: before 6.1.75-99.163
CPE2.3 External linkshttp://alas.aws.amazon.com/AL2023/ALAS-2024-519.html
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90660
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52463
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the efivarfs_get_tree() function in fs/efivarfs/super.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected packages:
aarch64:Vulnerable software versions
bpftool-debuginfo-6.1.75-99.163.amzn2023.aarch64
kernel-livepatch-6.1.75-99.163-1.0-0.amzn2023.aarch64
kernel-libbpf-devel-6.1.75-99.163.amzn2023.aarch64
python3-perf-debuginfo-6.1.75-99.163.amzn2023.aarch64
kernel-tools-devel-6.1.75-99.163.amzn2023.aarch64
perf-debuginfo-6.1.75-99.163.amzn2023.aarch64
python3-perf-6.1.75-99.163.amzn2023.aarch64
kernel-libbpf-static-6.1.75-99.163.amzn2023.aarch64
kernel-tools-6.1.75-99.163.amzn2023.aarch64
bpftool-6.1.75-99.163.amzn2023.aarch64
kernel-modules-extra-6.1.75-99.163.amzn2023.aarch64
kernel-modules-extra-common-6.1.75-99.163.amzn2023.aarch64
kernel-6.1.75-99.163.amzn2023.aarch64
kernel-libbpf-6.1.75-99.163.amzn2023.aarch64
kernel-headers-6.1.75-99.163.amzn2023.aarch64
kernel-tools-debuginfo-6.1.75-99.163.amzn2023.aarch64
kernel-debuginfo-6.1.75-99.163.amzn2023.aarch64
perf-6.1.75-99.163.amzn2023.aarch64
kernel-debuginfo-common-aarch64-6.1.75-99.163.amzn2023.aarch64
kernel-devel-6.1.75-99.163.amzn2023.aarch64
src:
kernel-6.1.75-99.163.amzn2023.src
x86_64:
python3-perf-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-libbpf-6.1.75-99.163.amzn2023.x86_64
python3-perf-6.1.75-99.163.amzn2023.x86_64
kernel-modules-extra-6.1.75-99.163.amzn2023.x86_64
bpftool-6.1.75-99.163.amzn2023.x86_64
kernel-modules-extra-common-6.1.75-99.163.amzn2023.x86_64
kernel-livepatch-6.1.75-99.163-1.0-0.amzn2023.x86_64
kernel-tools-devel-6.1.75-99.163.amzn2023.x86_64
kernel-headers-6.1.75-99.163.amzn2023.x86_64
kernel-libbpf-static-6.1.75-99.163.amzn2023.x86_64
bpftool-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-tools-debuginfo-6.1.75-99.163.amzn2023.x86_64
perf-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-libbpf-devel-6.1.75-99.163.amzn2023.x86_64
kernel-tools-6.1.75-99.163.amzn2023.x86_64
perf-6.1.75-99.163.amzn2023.x86_64
kernel-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-6.1.75-99.163.amzn2023.x86_64
kernel-debuginfo-common-x86_64-6.1.75-99.163.amzn2023.x86_64
kernel-devel-6.1.75-99.163.amzn2023.x86_64
Amazon Linux AMI: All versions
kernel: before 6.1.75-99.163
CPE2.3 External linkshttp://alas.aws.amazon.com/AL2023/ALAS-2024-519.html
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89236
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52467
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a NULL pointer dereference error within the of_syscon_register() function in drivers/mfd/syscon.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected packages:
aarch64:Vulnerable software versions
bpftool-debuginfo-6.1.75-99.163.amzn2023.aarch64
kernel-livepatch-6.1.75-99.163-1.0-0.amzn2023.aarch64
kernel-libbpf-devel-6.1.75-99.163.amzn2023.aarch64
python3-perf-debuginfo-6.1.75-99.163.amzn2023.aarch64
kernel-tools-devel-6.1.75-99.163.amzn2023.aarch64
perf-debuginfo-6.1.75-99.163.amzn2023.aarch64
python3-perf-6.1.75-99.163.amzn2023.aarch64
kernel-libbpf-static-6.1.75-99.163.amzn2023.aarch64
kernel-tools-6.1.75-99.163.amzn2023.aarch64
bpftool-6.1.75-99.163.amzn2023.aarch64
kernel-modules-extra-6.1.75-99.163.amzn2023.aarch64
kernel-modules-extra-common-6.1.75-99.163.amzn2023.aarch64
kernel-6.1.75-99.163.amzn2023.aarch64
kernel-libbpf-6.1.75-99.163.amzn2023.aarch64
kernel-headers-6.1.75-99.163.amzn2023.aarch64
kernel-tools-debuginfo-6.1.75-99.163.amzn2023.aarch64
kernel-debuginfo-6.1.75-99.163.amzn2023.aarch64
perf-6.1.75-99.163.amzn2023.aarch64
kernel-debuginfo-common-aarch64-6.1.75-99.163.amzn2023.aarch64
kernel-devel-6.1.75-99.163.amzn2023.aarch64
src:
kernel-6.1.75-99.163.amzn2023.src
x86_64:
python3-perf-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-libbpf-6.1.75-99.163.amzn2023.x86_64
python3-perf-6.1.75-99.163.amzn2023.x86_64
kernel-modules-extra-6.1.75-99.163.amzn2023.x86_64
bpftool-6.1.75-99.163.amzn2023.x86_64
kernel-modules-extra-common-6.1.75-99.163.amzn2023.x86_64
kernel-livepatch-6.1.75-99.163-1.0-0.amzn2023.x86_64
kernel-tools-devel-6.1.75-99.163.amzn2023.x86_64
kernel-headers-6.1.75-99.163.amzn2023.x86_64
kernel-libbpf-static-6.1.75-99.163.amzn2023.x86_64
bpftool-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-tools-debuginfo-6.1.75-99.163.amzn2023.x86_64
perf-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-libbpf-devel-6.1.75-99.163.amzn2023.x86_64
kernel-tools-6.1.75-99.163.amzn2023.x86_64
perf-6.1.75-99.163.amzn2023.x86_64
kernel-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-6.1.75-99.163.amzn2023.x86_64
kernel-debuginfo-common-x86_64-6.1.75-99.163.amzn2023.x86_64
kernel-devel-6.1.75-99.163.amzn2023.x86_64
Amazon Linux AMI: All versions
kernel: before 6.1.75-99.163
CPE2.3 External linkshttp://alas.aws.amazon.com/AL2023/ALAS-2024-519.html
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89382
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52610
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform DoS attack on the target system.
The vulnerability exists due memory leak in net/sched/act_ct.c. A local user can force the kernel to leak memory and perform denial of service attack.
MitigationUpdate the affected packages:
aarch64:Vulnerable software versions
bpftool-debuginfo-6.1.75-99.163.amzn2023.aarch64
kernel-livepatch-6.1.75-99.163-1.0-0.amzn2023.aarch64
kernel-libbpf-devel-6.1.75-99.163.amzn2023.aarch64
python3-perf-debuginfo-6.1.75-99.163.amzn2023.aarch64
kernel-tools-devel-6.1.75-99.163.amzn2023.aarch64
perf-debuginfo-6.1.75-99.163.amzn2023.aarch64
python3-perf-6.1.75-99.163.amzn2023.aarch64
kernel-libbpf-static-6.1.75-99.163.amzn2023.aarch64
kernel-tools-6.1.75-99.163.amzn2023.aarch64
bpftool-6.1.75-99.163.amzn2023.aarch64
kernel-modules-extra-6.1.75-99.163.amzn2023.aarch64
kernel-modules-extra-common-6.1.75-99.163.amzn2023.aarch64
kernel-6.1.75-99.163.amzn2023.aarch64
kernel-libbpf-6.1.75-99.163.amzn2023.aarch64
kernel-headers-6.1.75-99.163.amzn2023.aarch64
kernel-tools-debuginfo-6.1.75-99.163.amzn2023.aarch64
kernel-debuginfo-6.1.75-99.163.amzn2023.aarch64
perf-6.1.75-99.163.amzn2023.aarch64
kernel-debuginfo-common-aarch64-6.1.75-99.163.amzn2023.aarch64
kernel-devel-6.1.75-99.163.amzn2023.aarch64
src:
kernel-6.1.75-99.163.amzn2023.src
x86_64:
python3-perf-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-libbpf-6.1.75-99.163.amzn2023.x86_64
python3-perf-6.1.75-99.163.amzn2023.x86_64
kernel-modules-extra-6.1.75-99.163.amzn2023.x86_64
bpftool-6.1.75-99.163.amzn2023.x86_64
kernel-modules-extra-common-6.1.75-99.163.amzn2023.x86_64
kernel-livepatch-6.1.75-99.163-1.0-0.amzn2023.x86_64
kernel-tools-devel-6.1.75-99.163.amzn2023.x86_64
kernel-headers-6.1.75-99.163.amzn2023.x86_64
kernel-libbpf-static-6.1.75-99.163.amzn2023.x86_64
bpftool-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-tools-debuginfo-6.1.75-99.163.amzn2023.x86_64
perf-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-libbpf-devel-6.1.75-99.163.amzn2023.x86_64
kernel-tools-6.1.75-99.163.amzn2023.x86_64
perf-6.1.75-99.163.amzn2023.x86_64
kernel-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-6.1.75-99.163.amzn2023.x86_64
kernel-debuginfo-common-x86_64-6.1.75-99.163.amzn2023.x86_64
kernel-devel-6.1.75-99.163.amzn2023.x86_64
Amazon Linux AMI: All versions
kernel: before 6.1.75-99.163
CPE2.3 External linkshttp://alas.aws.amazon.com/AL2023/ALAS-2024-519.html
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91314
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52612
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to memory corruption within the scomp_acomp_comp_decomp() function in crypto/scompress.c. A local user can escalate privileges on the system.
MitigationUpdate the affected packages:
aarch64:Vulnerable software versions
bpftool-debuginfo-6.1.75-99.163.amzn2023.aarch64
kernel-livepatch-6.1.75-99.163-1.0-0.amzn2023.aarch64
kernel-libbpf-devel-6.1.75-99.163.amzn2023.aarch64
python3-perf-debuginfo-6.1.75-99.163.amzn2023.aarch64
kernel-tools-devel-6.1.75-99.163.amzn2023.aarch64
perf-debuginfo-6.1.75-99.163.amzn2023.aarch64
python3-perf-6.1.75-99.163.amzn2023.aarch64
kernel-libbpf-static-6.1.75-99.163.amzn2023.aarch64
kernel-tools-6.1.75-99.163.amzn2023.aarch64
bpftool-6.1.75-99.163.amzn2023.aarch64
kernel-modules-extra-6.1.75-99.163.amzn2023.aarch64
kernel-modules-extra-common-6.1.75-99.163.amzn2023.aarch64
kernel-6.1.75-99.163.amzn2023.aarch64
kernel-libbpf-6.1.75-99.163.amzn2023.aarch64
kernel-headers-6.1.75-99.163.amzn2023.aarch64
kernel-tools-debuginfo-6.1.75-99.163.amzn2023.aarch64
kernel-debuginfo-6.1.75-99.163.amzn2023.aarch64
perf-6.1.75-99.163.amzn2023.aarch64
kernel-debuginfo-common-aarch64-6.1.75-99.163.amzn2023.aarch64
kernel-devel-6.1.75-99.163.amzn2023.aarch64
src:
kernel-6.1.75-99.163.amzn2023.src
x86_64:
python3-perf-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-libbpf-6.1.75-99.163.amzn2023.x86_64
python3-perf-6.1.75-99.163.amzn2023.x86_64
kernel-modules-extra-6.1.75-99.163.amzn2023.x86_64
bpftool-6.1.75-99.163.amzn2023.x86_64
kernel-modules-extra-common-6.1.75-99.163.amzn2023.x86_64
kernel-livepatch-6.1.75-99.163-1.0-0.amzn2023.x86_64
kernel-tools-devel-6.1.75-99.163.amzn2023.x86_64
kernel-headers-6.1.75-99.163.amzn2023.x86_64
kernel-libbpf-static-6.1.75-99.163.amzn2023.x86_64
bpftool-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-tools-debuginfo-6.1.75-99.163.amzn2023.x86_64
perf-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-libbpf-devel-6.1.75-99.163.amzn2023.x86_64
kernel-tools-6.1.75-99.163.amzn2023.x86_64
perf-6.1.75-99.163.amzn2023.x86_64
kernel-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-6.1.75-99.163.amzn2023.x86_64
kernel-debuginfo-common-x86_64-6.1.75-99.163.amzn2023.x86_64
kernel-devel-6.1.75-99.163.amzn2023.x86_64
Amazon Linux AMI: All versions
kernel: before 6.1.75-99.163
CPE2.3 External linkshttp://alas.aws.amazon.com/AL2023/ALAS-2024-519.html
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89982
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52698
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the netlbl_calipso_ops_register(), netlbl_calipso_add_pass() and netlbl_calipso_genl_init() functions in net/netlabel/netlabel_calipso.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected packages:
aarch64:Vulnerable software versions
bpftool-debuginfo-6.1.75-99.163.amzn2023.aarch64
kernel-livepatch-6.1.75-99.163-1.0-0.amzn2023.aarch64
kernel-libbpf-devel-6.1.75-99.163.amzn2023.aarch64
python3-perf-debuginfo-6.1.75-99.163.amzn2023.aarch64
kernel-tools-devel-6.1.75-99.163.amzn2023.aarch64
perf-debuginfo-6.1.75-99.163.amzn2023.aarch64
python3-perf-6.1.75-99.163.amzn2023.aarch64
kernel-libbpf-static-6.1.75-99.163.amzn2023.aarch64
kernel-tools-6.1.75-99.163.amzn2023.aarch64
bpftool-6.1.75-99.163.amzn2023.aarch64
kernel-modules-extra-6.1.75-99.163.amzn2023.aarch64
kernel-modules-extra-common-6.1.75-99.163.amzn2023.aarch64
kernel-6.1.75-99.163.amzn2023.aarch64
kernel-libbpf-6.1.75-99.163.amzn2023.aarch64
kernel-headers-6.1.75-99.163.amzn2023.aarch64
kernel-tools-debuginfo-6.1.75-99.163.amzn2023.aarch64
kernel-debuginfo-6.1.75-99.163.amzn2023.aarch64
perf-6.1.75-99.163.amzn2023.aarch64
kernel-debuginfo-common-aarch64-6.1.75-99.163.amzn2023.aarch64
kernel-devel-6.1.75-99.163.amzn2023.aarch64
src:
kernel-6.1.75-99.163.amzn2023.src
x86_64:
python3-perf-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-libbpf-6.1.75-99.163.amzn2023.x86_64
python3-perf-6.1.75-99.163.amzn2023.x86_64
kernel-modules-extra-6.1.75-99.163.amzn2023.x86_64
bpftool-6.1.75-99.163.amzn2023.x86_64
kernel-modules-extra-common-6.1.75-99.163.amzn2023.x86_64
kernel-livepatch-6.1.75-99.163-1.0-0.amzn2023.x86_64
kernel-tools-devel-6.1.75-99.163.amzn2023.x86_64
kernel-headers-6.1.75-99.163.amzn2023.x86_64
kernel-libbpf-static-6.1.75-99.163.amzn2023.x86_64
bpftool-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-tools-debuginfo-6.1.75-99.163.amzn2023.x86_64
perf-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-libbpf-devel-6.1.75-99.163.amzn2023.x86_64
kernel-tools-6.1.75-99.163.amzn2023.x86_64
perf-6.1.75-99.163.amzn2023.x86_64
kernel-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-6.1.75-99.163.amzn2023.x86_64
kernel-debuginfo-common-x86_64-6.1.75-99.163.amzn2023.x86_64
kernel-devel-6.1.75-99.163.amzn2023.x86_64
Amazon Linux AMI: All versions
kernel: before 6.1.75-99.163
CPE2.3 External linkshttp://alas.aws.amazon.com/AL2023/ALAS-2024-519.html
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU85423
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-6915
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a NULL pointer dereference error within the ida_free() function in lib/idr.c. A local user can pass specially crafted data to the system and perform a denial of service (DoS) attack.
MitigationUpdate the affected packages:
aarch64:Vulnerable software versions
bpftool-debuginfo-6.1.75-99.163.amzn2023.aarch64
kernel-livepatch-6.1.75-99.163-1.0-0.amzn2023.aarch64
kernel-libbpf-devel-6.1.75-99.163.amzn2023.aarch64
python3-perf-debuginfo-6.1.75-99.163.amzn2023.aarch64
kernel-tools-devel-6.1.75-99.163.amzn2023.aarch64
perf-debuginfo-6.1.75-99.163.amzn2023.aarch64
python3-perf-6.1.75-99.163.amzn2023.aarch64
kernel-libbpf-static-6.1.75-99.163.amzn2023.aarch64
kernel-tools-6.1.75-99.163.amzn2023.aarch64
bpftool-6.1.75-99.163.amzn2023.aarch64
kernel-modules-extra-6.1.75-99.163.amzn2023.aarch64
kernel-modules-extra-common-6.1.75-99.163.amzn2023.aarch64
kernel-6.1.75-99.163.amzn2023.aarch64
kernel-libbpf-6.1.75-99.163.amzn2023.aarch64
kernel-headers-6.1.75-99.163.amzn2023.aarch64
kernel-tools-debuginfo-6.1.75-99.163.amzn2023.aarch64
kernel-debuginfo-6.1.75-99.163.amzn2023.aarch64
perf-6.1.75-99.163.amzn2023.aarch64
kernel-debuginfo-common-aarch64-6.1.75-99.163.amzn2023.aarch64
kernel-devel-6.1.75-99.163.amzn2023.aarch64
src:
kernel-6.1.75-99.163.amzn2023.src
x86_64:
python3-perf-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-libbpf-6.1.75-99.163.amzn2023.x86_64
python3-perf-6.1.75-99.163.amzn2023.x86_64
kernel-modules-extra-6.1.75-99.163.amzn2023.x86_64
bpftool-6.1.75-99.163.amzn2023.x86_64
kernel-modules-extra-common-6.1.75-99.163.amzn2023.x86_64
kernel-livepatch-6.1.75-99.163-1.0-0.amzn2023.x86_64
kernel-tools-devel-6.1.75-99.163.amzn2023.x86_64
kernel-headers-6.1.75-99.163.amzn2023.x86_64
kernel-libbpf-static-6.1.75-99.163.amzn2023.x86_64
bpftool-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-tools-debuginfo-6.1.75-99.163.amzn2023.x86_64
perf-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-libbpf-devel-6.1.75-99.163.amzn2023.x86_64
kernel-tools-6.1.75-99.163.amzn2023.x86_64
perf-6.1.75-99.163.amzn2023.x86_64
kernel-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-6.1.75-99.163.amzn2023.x86_64
kernel-debuginfo-common-x86_64-6.1.75-99.163.amzn2023.x86_64
kernel-devel-6.1.75-99.163.amzn2023.x86_64
Amazon Linux AMI: All versions
kernel: before 6.1.75-99.163
CPE2.3 External linkshttp://alas.aws.amazon.com/AL2023/ALAS-2024-519.html
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU86578
Risk: Low
CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-1085
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the netfilter nf_tables component in Linux kernel. A local user can trigger a use-after-free error and execute arbitrary code on the system.
MitigationUpdate the affected packages:
aarch64:Vulnerable software versions
bpftool-debuginfo-6.1.75-99.163.amzn2023.aarch64
kernel-livepatch-6.1.75-99.163-1.0-0.amzn2023.aarch64
kernel-libbpf-devel-6.1.75-99.163.amzn2023.aarch64
python3-perf-debuginfo-6.1.75-99.163.amzn2023.aarch64
kernel-tools-devel-6.1.75-99.163.amzn2023.aarch64
perf-debuginfo-6.1.75-99.163.amzn2023.aarch64
python3-perf-6.1.75-99.163.amzn2023.aarch64
kernel-libbpf-static-6.1.75-99.163.amzn2023.aarch64
kernel-tools-6.1.75-99.163.amzn2023.aarch64
bpftool-6.1.75-99.163.amzn2023.aarch64
kernel-modules-extra-6.1.75-99.163.amzn2023.aarch64
kernel-modules-extra-common-6.1.75-99.163.amzn2023.aarch64
kernel-6.1.75-99.163.amzn2023.aarch64
kernel-libbpf-6.1.75-99.163.amzn2023.aarch64
kernel-headers-6.1.75-99.163.amzn2023.aarch64
kernel-tools-debuginfo-6.1.75-99.163.amzn2023.aarch64
kernel-debuginfo-6.1.75-99.163.amzn2023.aarch64
perf-6.1.75-99.163.amzn2023.aarch64
kernel-debuginfo-common-aarch64-6.1.75-99.163.amzn2023.aarch64
kernel-devel-6.1.75-99.163.amzn2023.aarch64
src:
kernel-6.1.75-99.163.amzn2023.src
x86_64:
python3-perf-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-libbpf-6.1.75-99.163.amzn2023.x86_64
python3-perf-6.1.75-99.163.amzn2023.x86_64
kernel-modules-extra-6.1.75-99.163.amzn2023.x86_64
bpftool-6.1.75-99.163.amzn2023.x86_64
kernel-modules-extra-common-6.1.75-99.163.amzn2023.x86_64
kernel-livepatch-6.1.75-99.163-1.0-0.amzn2023.x86_64
kernel-tools-devel-6.1.75-99.163.amzn2023.x86_64
kernel-headers-6.1.75-99.163.amzn2023.x86_64
kernel-libbpf-static-6.1.75-99.163.amzn2023.x86_64
bpftool-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-tools-debuginfo-6.1.75-99.163.amzn2023.x86_64
perf-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-libbpf-devel-6.1.75-99.163.amzn2023.x86_64
kernel-tools-6.1.75-99.163.amzn2023.x86_64
perf-6.1.75-99.163.amzn2023.x86_64
kernel-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-6.1.75-99.163.amzn2023.x86_64
kernel-debuginfo-common-x86_64-6.1.75-99.163.amzn2023.x86_64
kernel-devel-6.1.75-99.163.amzn2023.x86_64
Amazon Linux AMI: All versions
kernel: before 6.1.75-99.163
CPE2.3 External linkshttp://alas.aws.amazon.com/AL2023/ALAS-2024-519.html
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU88886
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26589
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a boundary error within the adjust_ptr_min_max_vals() function in kernel/bpf/verifier.c. A local user can crash the OS kernel.
Update the affected packages:
aarch64:Vulnerable software versions
bpftool-debuginfo-6.1.75-99.163.amzn2023.aarch64
kernel-livepatch-6.1.75-99.163-1.0-0.amzn2023.aarch64
kernel-libbpf-devel-6.1.75-99.163.amzn2023.aarch64
python3-perf-debuginfo-6.1.75-99.163.amzn2023.aarch64
kernel-tools-devel-6.1.75-99.163.amzn2023.aarch64
perf-debuginfo-6.1.75-99.163.amzn2023.aarch64
python3-perf-6.1.75-99.163.amzn2023.aarch64
kernel-libbpf-static-6.1.75-99.163.amzn2023.aarch64
kernel-tools-6.1.75-99.163.amzn2023.aarch64
bpftool-6.1.75-99.163.amzn2023.aarch64
kernel-modules-extra-6.1.75-99.163.amzn2023.aarch64
kernel-modules-extra-common-6.1.75-99.163.amzn2023.aarch64
kernel-6.1.75-99.163.amzn2023.aarch64
kernel-libbpf-6.1.75-99.163.amzn2023.aarch64
kernel-headers-6.1.75-99.163.amzn2023.aarch64
kernel-tools-debuginfo-6.1.75-99.163.amzn2023.aarch64
kernel-debuginfo-6.1.75-99.163.amzn2023.aarch64
perf-6.1.75-99.163.amzn2023.aarch64
kernel-debuginfo-common-aarch64-6.1.75-99.163.amzn2023.aarch64
kernel-devel-6.1.75-99.163.amzn2023.aarch64
src:
kernel-6.1.75-99.163.amzn2023.src
x86_64:
python3-perf-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-libbpf-6.1.75-99.163.amzn2023.x86_64
python3-perf-6.1.75-99.163.amzn2023.x86_64
kernel-modules-extra-6.1.75-99.163.amzn2023.x86_64
bpftool-6.1.75-99.163.amzn2023.x86_64
kernel-modules-extra-common-6.1.75-99.163.amzn2023.x86_64
kernel-livepatch-6.1.75-99.163-1.0-0.amzn2023.x86_64
kernel-tools-devel-6.1.75-99.163.amzn2023.x86_64
kernel-headers-6.1.75-99.163.amzn2023.x86_64
kernel-libbpf-static-6.1.75-99.163.amzn2023.x86_64
bpftool-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-tools-debuginfo-6.1.75-99.163.amzn2023.x86_64
perf-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-libbpf-devel-6.1.75-99.163.amzn2023.x86_64
kernel-tools-6.1.75-99.163.amzn2023.x86_64
perf-6.1.75-99.163.amzn2023.x86_64
kernel-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-6.1.75-99.163.amzn2023.x86_64
kernel-debuginfo-common-x86_64-6.1.75-99.163.amzn2023.x86_64
kernel-devel-6.1.75-99.163.amzn2023.x86_64
Amazon Linux AMI: All versions
kernel: before 6.1.75-99.163
CPE2.3 External linkshttp://alas.aws.amazon.com/AL2023/ALAS-2024-519.html
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU88888
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26591
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a NULL pointer dereference error within the bpf_tracing_prog_attach() function in kernel/bpf/syscall.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected packages:
aarch64:Vulnerable software versions
bpftool-debuginfo-6.1.75-99.163.amzn2023.aarch64
kernel-livepatch-6.1.75-99.163-1.0-0.amzn2023.aarch64
kernel-libbpf-devel-6.1.75-99.163.amzn2023.aarch64
python3-perf-debuginfo-6.1.75-99.163.amzn2023.aarch64
kernel-tools-devel-6.1.75-99.163.amzn2023.aarch64
perf-debuginfo-6.1.75-99.163.amzn2023.aarch64
python3-perf-6.1.75-99.163.amzn2023.aarch64
kernel-libbpf-static-6.1.75-99.163.amzn2023.aarch64
kernel-tools-6.1.75-99.163.amzn2023.aarch64
bpftool-6.1.75-99.163.amzn2023.aarch64
kernel-modules-extra-6.1.75-99.163.amzn2023.aarch64
kernel-modules-extra-common-6.1.75-99.163.amzn2023.aarch64
kernel-6.1.75-99.163.amzn2023.aarch64
kernel-libbpf-6.1.75-99.163.amzn2023.aarch64
kernel-headers-6.1.75-99.163.amzn2023.aarch64
kernel-tools-debuginfo-6.1.75-99.163.amzn2023.aarch64
kernel-debuginfo-6.1.75-99.163.amzn2023.aarch64
perf-6.1.75-99.163.amzn2023.aarch64
kernel-debuginfo-common-aarch64-6.1.75-99.163.amzn2023.aarch64
kernel-devel-6.1.75-99.163.amzn2023.aarch64
src:
kernel-6.1.75-99.163.amzn2023.src
x86_64:
python3-perf-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-libbpf-6.1.75-99.163.amzn2023.x86_64
python3-perf-6.1.75-99.163.amzn2023.x86_64
kernel-modules-extra-6.1.75-99.163.amzn2023.x86_64
bpftool-6.1.75-99.163.amzn2023.x86_64
kernel-modules-extra-common-6.1.75-99.163.amzn2023.x86_64
kernel-livepatch-6.1.75-99.163-1.0-0.amzn2023.x86_64
kernel-tools-devel-6.1.75-99.163.amzn2023.x86_64
kernel-headers-6.1.75-99.163.amzn2023.x86_64
kernel-libbpf-static-6.1.75-99.163.amzn2023.x86_64
bpftool-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-tools-debuginfo-6.1.75-99.163.amzn2023.x86_64
perf-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-libbpf-devel-6.1.75-99.163.amzn2023.x86_64
kernel-tools-6.1.75-99.163.amzn2023.x86_64
perf-6.1.75-99.163.amzn2023.x86_64
kernel-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-6.1.75-99.163.amzn2023.x86_64
kernel-debuginfo-common-x86_64-6.1.75-99.163.amzn2023.x86_64
kernel-devel-6.1.75-99.163.amzn2023.x86_64
Amazon Linux AMI: All versions
kernel: before 6.1.75-99.163
CPE2.3 External linkshttp://alas.aws.amazon.com/AL2023/ALAS-2024-519.html
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90262
Risk: Low
CVSSv3.1: 6.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26598
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the vgic_its_check_cache() and vgic_its_inject_cached_translation() functions in virt/kvm/arm/vgic/vgic-its.c. A local user can escalate privileges on the system.
MitigationUpdate the affected packages:
aarch64:Vulnerable software versions
bpftool-debuginfo-6.1.75-99.163.amzn2023.aarch64
kernel-livepatch-6.1.75-99.163-1.0-0.amzn2023.aarch64
kernel-libbpf-devel-6.1.75-99.163.amzn2023.aarch64
python3-perf-debuginfo-6.1.75-99.163.amzn2023.aarch64
kernel-tools-devel-6.1.75-99.163.amzn2023.aarch64
perf-debuginfo-6.1.75-99.163.amzn2023.aarch64
python3-perf-6.1.75-99.163.amzn2023.aarch64
kernel-libbpf-static-6.1.75-99.163.amzn2023.aarch64
kernel-tools-6.1.75-99.163.amzn2023.aarch64
bpftool-6.1.75-99.163.amzn2023.aarch64
kernel-modules-extra-6.1.75-99.163.amzn2023.aarch64
kernel-modules-extra-common-6.1.75-99.163.amzn2023.aarch64
kernel-6.1.75-99.163.amzn2023.aarch64
kernel-libbpf-6.1.75-99.163.amzn2023.aarch64
kernel-headers-6.1.75-99.163.amzn2023.aarch64
kernel-tools-debuginfo-6.1.75-99.163.amzn2023.aarch64
kernel-debuginfo-6.1.75-99.163.amzn2023.aarch64
perf-6.1.75-99.163.amzn2023.aarch64
kernel-debuginfo-common-aarch64-6.1.75-99.163.amzn2023.aarch64
kernel-devel-6.1.75-99.163.amzn2023.aarch64
src:
kernel-6.1.75-99.163.amzn2023.src
x86_64:
python3-perf-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-libbpf-6.1.75-99.163.amzn2023.x86_64
python3-perf-6.1.75-99.163.amzn2023.x86_64
kernel-modules-extra-6.1.75-99.163.amzn2023.x86_64
bpftool-6.1.75-99.163.amzn2023.x86_64
kernel-modules-extra-common-6.1.75-99.163.amzn2023.x86_64
kernel-livepatch-6.1.75-99.163-1.0-0.amzn2023.x86_64
kernel-tools-devel-6.1.75-99.163.amzn2023.x86_64
kernel-headers-6.1.75-99.163.amzn2023.x86_64
kernel-libbpf-static-6.1.75-99.163.amzn2023.x86_64
bpftool-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-tools-debuginfo-6.1.75-99.163.amzn2023.x86_64
perf-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-libbpf-devel-6.1.75-99.163.amzn2023.x86_64
kernel-tools-6.1.75-99.163.amzn2023.x86_64
perf-6.1.75-99.163.amzn2023.x86_64
kernel-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-6.1.75-99.163.amzn2023.x86_64
kernel-debuginfo-common-x86_64-6.1.75-99.163.amzn2023.x86_64
kernel-devel-6.1.75-99.163.amzn2023.x86_64
Amazon Linux AMI: All versions
kernel: before 6.1.75-99.163
CPE2.3 External linkshttp://alas.aws.amazon.com/AL2023/ALAS-2024-519.html
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91436
Risk: Low
CVSSv3.1: 2.9 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26631
CWE-ID:
CWE-366 - Race Condition within a Thread
Exploit availability: No
DescriptionThe vulnerability allows a local user to manipulate data.
The vulnerability exists due to a data race within the ipv6_mc_down() function in net/ipv6/mcast.c. A local user can manipulate data.
MitigationUpdate the affected packages:
aarch64:Vulnerable software versions
bpftool-debuginfo-6.1.75-99.163.amzn2023.aarch64
kernel-livepatch-6.1.75-99.163-1.0-0.amzn2023.aarch64
kernel-libbpf-devel-6.1.75-99.163.amzn2023.aarch64
python3-perf-debuginfo-6.1.75-99.163.amzn2023.aarch64
kernel-tools-devel-6.1.75-99.163.amzn2023.aarch64
perf-debuginfo-6.1.75-99.163.amzn2023.aarch64
python3-perf-6.1.75-99.163.amzn2023.aarch64
kernel-libbpf-static-6.1.75-99.163.amzn2023.aarch64
kernel-tools-6.1.75-99.163.amzn2023.aarch64
bpftool-6.1.75-99.163.amzn2023.aarch64
kernel-modules-extra-6.1.75-99.163.amzn2023.aarch64
kernel-modules-extra-common-6.1.75-99.163.amzn2023.aarch64
kernel-6.1.75-99.163.amzn2023.aarch64
kernel-libbpf-6.1.75-99.163.amzn2023.aarch64
kernel-headers-6.1.75-99.163.amzn2023.aarch64
kernel-tools-debuginfo-6.1.75-99.163.amzn2023.aarch64
kernel-debuginfo-6.1.75-99.163.amzn2023.aarch64
perf-6.1.75-99.163.amzn2023.aarch64
kernel-debuginfo-common-aarch64-6.1.75-99.163.amzn2023.aarch64
kernel-devel-6.1.75-99.163.amzn2023.aarch64
src:
kernel-6.1.75-99.163.amzn2023.src
x86_64:
python3-perf-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-libbpf-6.1.75-99.163.amzn2023.x86_64
python3-perf-6.1.75-99.163.amzn2023.x86_64
kernel-modules-extra-6.1.75-99.163.amzn2023.x86_64
bpftool-6.1.75-99.163.amzn2023.x86_64
kernel-modules-extra-common-6.1.75-99.163.amzn2023.x86_64
kernel-livepatch-6.1.75-99.163-1.0-0.amzn2023.x86_64
kernel-tools-devel-6.1.75-99.163.amzn2023.x86_64
kernel-headers-6.1.75-99.163.amzn2023.x86_64
kernel-libbpf-static-6.1.75-99.163.amzn2023.x86_64
bpftool-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-tools-debuginfo-6.1.75-99.163.amzn2023.x86_64
perf-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-libbpf-devel-6.1.75-99.163.amzn2023.x86_64
kernel-tools-6.1.75-99.163.amzn2023.x86_64
perf-6.1.75-99.163.amzn2023.x86_64
kernel-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-6.1.75-99.163.amzn2023.x86_64
kernel-debuginfo-common-x86_64-6.1.75-99.163.amzn2023.x86_64
kernel-devel-6.1.75-99.163.amzn2023.x86_64
Amazon Linux AMI: All versions
kernel: before 6.1.75-99.163
CPE2.3 External linkshttp://alas.aws.amazon.com/AL2023/ALAS-2024-519.html
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90621
Risk: Low
CVSSv3.1: 3.2 [AV:L/AC:L/PR:L/UI:U/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26632
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the include/linux/bio.h. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected packages:
aarch64:Vulnerable software versions
bpftool-debuginfo-6.1.75-99.163.amzn2023.aarch64
kernel-livepatch-6.1.75-99.163-1.0-0.amzn2023.aarch64
kernel-libbpf-devel-6.1.75-99.163.amzn2023.aarch64
python3-perf-debuginfo-6.1.75-99.163.amzn2023.aarch64
kernel-tools-devel-6.1.75-99.163.amzn2023.aarch64
perf-debuginfo-6.1.75-99.163.amzn2023.aarch64
python3-perf-6.1.75-99.163.amzn2023.aarch64
kernel-libbpf-static-6.1.75-99.163.amzn2023.aarch64
kernel-tools-6.1.75-99.163.amzn2023.aarch64
bpftool-6.1.75-99.163.amzn2023.aarch64
kernel-modules-extra-6.1.75-99.163.amzn2023.aarch64
kernel-modules-extra-common-6.1.75-99.163.amzn2023.aarch64
kernel-6.1.75-99.163.amzn2023.aarch64
kernel-libbpf-6.1.75-99.163.amzn2023.aarch64
kernel-headers-6.1.75-99.163.amzn2023.aarch64
kernel-tools-debuginfo-6.1.75-99.163.amzn2023.aarch64
kernel-debuginfo-6.1.75-99.163.amzn2023.aarch64
perf-6.1.75-99.163.amzn2023.aarch64
kernel-debuginfo-common-aarch64-6.1.75-99.163.amzn2023.aarch64
kernel-devel-6.1.75-99.163.amzn2023.aarch64
src:
kernel-6.1.75-99.163.amzn2023.src
x86_64:
python3-perf-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-libbpf-6.1.75-99.163.amzn2023.x86_64
python3-perf-6.1.75-99.163.amzn2023.x86_64
kernel-modules-extra-6.1.75-99.163.amzn2023.x86_64
bpftool-6.1.75-99.163.amzn2023.x86_64
kernel-modules-extra-common-6.1.75-99.163.amzn2023.x86_64
kernel-livepatch-6.1.75-99.163-1.0-0.amzn2023.x86_64
kernel-tools-devel-6.1.75-99.163.amzn2023.x86_64
kernel-headers-6.1.75-99.163.amzn2023.x86_64
kernel-libbpf-static-6.1.75-99.163.amzn2023.x86_64
bpftool-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-tools-debuginfo-6.1.75-99.163.amzn2023.x86_64
perf-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-libbpf-devel-6.1.75-99.163.amzn2023.x86_64
kernel-tools-6.1.75-99.163.amzn2023.x86_64
perf-6.1.75-99.163.amzn2023.x86_64
kernel-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-6.1.75-99.163.amzn2023.x86_64
kernel-debuginfo-common-x86_64-6.1.75-99.163.amzn2023.x86_64
kernel-devel-6.1.75-99.163.amzn2023.x86_64
Amazon Linux AMI: All versions
kernel: before 6.1.75-99.163
CPE2.3 External linkshttp://alas.aws.amazon.com/AL2023/ALAS-2024-519.html
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89267
Risk: Medium
CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26633
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to an error in NEXTHDR_FRAGMENT handling within the ip6_tnl_parse_tlv_enc_lim() function in net/ipv6/ip6_tunnel.c. A remote attacker can send specially crafted packets to the system and perform a denial of service (DoS) attack.
MitigationUpdate the affected packages:
aarch64:Vulnerable software versions
bpftool-debuginfo-6.1.75-99.163.amzn2023.aarch64
kernel-livepatch-6.1.75-99.163-1.0-0.amzn2023.aarch64
kernel-libbpf-devel-6.1.75-99.163.amzn2023.aarch64
python3-perf-debuginfo-6.1.75-99.163.amzn2023.aarch64
kernel-tools-devel-6.1.75-99.163.amzn2023.aarch64
perf-debuginfo-6.1.75-99.163.amzn2023.aarch64
python3-perf-6.1.75-99.163.amzn2023.aarch64
kernel-libbpf-static-6.1.75-99.163.amzn2023.aarch64
kernel-tools-6.1.75-99.163.amzn2023.aarch64
bpftool-6.1.75-99.163.amzn2023.aarch64
kernel-modules-extra-6.1.75-99.163.amzn2023.aarch64
kernel-modules-extra-common-6.1.75-99.163.amzn2023.aarch64
kernel-6.1.75-99.163.amzn2023.aarch64
kernel-libbpf-6.1.75-99.163.amzn2023.aarch64
kernel-headers-6.1.75-99.163.amzn2023.aarch64
kernel-tools-debuginfo-6.1.75-99.163.amzn2023.aarch64
kernel-debuginfo-6.1.75-99.163.amzn2023.aarch64
perf-6.1.75-99.163.amzn2023.aarch64
kernel-debuginfo-common-aarch64-6.1.75-99.163.amzn2023.aarch64
kernel-devel-6.1.75-99.163.amzn2023.aarch64
src:
kernel-6.1.75-99.163.amzn2023.src
x86_64:
python3-perf-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-libbpf-6.1.75-99.163.amzn2023.x86_64
python3-perf-6.1.75-99.163.amzn2023.x86_64
kernel-modules-extra-6.1.75-99.163.amzn2023.x86_64
bpftool-6.1.75-99.163.amzn2023.x86_64
kernel-modules-extra-common-6.1.75-99.163.amzn2023.x86_64
kernel-livepatch-6.1.75-99.163-1.0-0.amzn2023.x86_64
kernel-tools-devel-6.1.75-99.163.amzn2023.x86_64
kernel-headers-6.1.75-99.163.amzn2023.x86_64
kernel-libbpf-static-6.1.75-99.163.amzn2023.x86_64
bpftool-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-tools-debuginfo-6.1.75-99.163.amzn2023.x86_64
perf-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-libbpf-devel-6.1.75-99.163.amzn2023.x86_64
kernel-tools-6.1.75-99.163.amzn2023.x86_64
perf-6.1.75-99.163.amzn2023.x86_64
kernel-debuginfo-6.1.75-99.163.amzn2023.x86_64
kernel-6.1.75-99.163.amzn2023.x86_64
kernel-debuginfo-common-x86_64-6.1.75-99.163.amzn2023.x86_64
kernel-devel-6.1.75-99.163.amzn2023.x86_64
Amazon Linux AMI: All versions
kernel: before 6.1.75-99.163
CPE2.3 External linkshttp://alas.aws.amazon.com/AL2023/ALAS-2024-519.html
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.