Amazon Linux AMI update for kernel-livepatch



Published: 2024-08-06
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2023-3609
CVE-2023-3776
CWE-ID CWE-416
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

kernel-livepatch
Operating systems & Components / Operating system package or component

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Use-after-free

EUVDB-ID: #VU78941

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-3609

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the the Linux kernel net/sched: cls_u32 component. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.

Mitigation

Update the affected packages:

aarch64:
    kernel-livepatch-6.1.34-59.116-1.0-1.amzn2023.aarch64

src:
    kernel-livepatch-6.1.34-59.116-1.0-1.amzn2023.src

x86_64:
    kernel-livepatch-6.1.34-59.116-1.0-1.amzn2023.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

kernel-livepatch: before 6.1.34-59.116-1.0-1

CPE2.3 External links

http://alas.aws.amazon.com/AL2023/ALASLIVEPATCH-2023-012.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use-after-free

EUVDB-ID: #VU79285

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-3776

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the the Linux kernel's net/sched: cls_fw component. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.

Mitigation

Update the affected packages:

aarch64:
    kernel-livepatch-6.1.34-59.116-1.0-1.amzn2023.aarch64

src:
    kernel-livepatch-6.1.34-59.116-1.0-1.amzn2023.src

x86_64:
    kernel-livepatch-6.1.34-59.116-1.0-1.amzn2023.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

kernel-livepatch: before 6.1.34-59.116-1.0-1

CPE2.3 External links

http://alas.aws.amazon.com/AL2023/ALASLIVEPATCH-2023-012.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###