Amazon Linux AMI update for kernel-livepatch



Published: 2024-08-06
Risk Low
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2022-48425
CVE-2023-2124
CVE-2023-32233
CWE-ID CWE-763
CWE-125
CWE-416
Exploitation vector Local
Public exploit Public exploit code for vulnerability #3 is available.
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

kernel-livepatch
Operating systems & Components / Operating system package or component

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Release of invalid pointer or reference

EUVDB-ID: #VU77625

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-48425

CWE-ID: CWE-763 - Release of invalid pointer or reference

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to an invalid kfree in fs/ntfs3/inode.c caused by improper validation of MFT flags before replaying logs. A local user can execute arbitrary code with elevated privileges.

Mitigation

Update the affected packages:

src:
    kernel-livepatch-6.1.21-1.45-1.0-1.amzn2023.src

x86_64:
    kernel-livepatch-6.1.21-1.45-1.0-1.amzn2023.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

kernel-livepatch: before 6.1.21-1.45-1.0-1

CPE2.3 External links

http://alas.aws.amazon.com/AL2023/ALASLIVEPATCH-2023-007.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds read

EUVDB-ID: #VU75323

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-2124

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack..

The vulnerability exists due to a boundary condition within the XFS subsystem in Linux kernel. A local user can trigger an out-of-bounds read error and crash the kernel.

Mitigation

Update the affected packages:

src:
    kernel-livepatch-6.1.21-1.45-1.0-1.amzn2023.src

x86_64:
    kernel-livepatch-6.1.21-1.45-1.0-1.amzn2023.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

kernel-livepatch: before 6.1.21-1.45-1.0-1

CPE2.3 External links

http://alas.aws.amazon.com/AL2023/ALASLIVEPATCH-2023-007.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Use-after-free

EUVDB-ID: #VU75807

Risk: Low

CVSSv3.1: 7.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2023-32233

CWE-ID: CWE-416 - Use After Free

Exploit availability: Yes

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error in Netfilter nf_tables when processing batch requests. A local user can trigger a use-after-free error and execute arbitrary code with root privileges.

Mitigation

Update the affected packages:

src:
    kernel-livepatch-6.1.21-1.45-1.0-1.amzn2023.src

x86_64:
    kernel-livepatch-6.1.21-1.45-1.0-1.amzn2023.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

kernel-livepatch: before 6.1.21-1.45-1.0-1

CPE2.3 External links

http://alas.aws.amazon.com/AL2023/ALASLIVEPATCH-2023-007.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###