Amazon Linux AMI update for kernel-livepatch



Published: 2024-08-06
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2024-1086
CVE-2024-23849
CWE-ID CWE-416
CWE-193
Exploitation vector Local
Public exploit Vulnerability #1 is being exploited in the wild.
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

kernel-livepatch
Operating systems & Components / Operating system package or component

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Use-after-free

EUVDB-ID: #VU86577

Risk: High

CVSSv3.1: 8.4 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2024-1086

CWE-ID: CWE-416 - Use After Free

Exploit availability: Yes

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the netfilter nf_tables component in Linux kernel. A local user can trigger a use-after-free error and execute arbitrary code on the system.

Mitigation

Update the affected packages:

aarch64:
    kernel-livepatch-6.1.75-99.163-1.0-1.amzn2023.aarch64

src:
    kernel-livepatch-6.1.75-99.163-1.0-1.amzn2023.src

x86_64:
    kernel-livepatch-6.1.75-99.163-1.0-1.amzn2023.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

kernel-livepatch: before 6.1.75-99.163-1.0-1

CPE2.3 External links

http://alas.aws.amazon.com/AL2023/ALASLIVEPATCH-2024-028.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.

2) Off-by-one

EUVDB-ID: #VU86019

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-23849

CWE-ID: CWE-193 - Off-by-one Error

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to an off-by-one error within the rds_recv_track_latency() function in net/rds/af_rds.c. A local user can trigger an off-by-one error and perform a denial of service (DoS) attack.

Mitigation

Update the affected packages:

aarch64:
    kernel-livepatch-6.1.75-99.163-1.0-1.amzn2023.aarch64

src:
    kernel-livepatch-6.1.75-99.163-1.0-1.amzn2023.src

x86_64:
    kernel-livepatch-6.1.75-99.163-1.0-1.amzn2023.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

kernel-livepatch: before 6.1.75-99.163-1.0-1

CPE2.3 External links

http://alas.aws.amazon.com/AL2023/ALASLIVEPATCH-2024-028.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###