Risk | Medium |
Patch available | YES |
Number of vulnerabilities | 3 |
CVE-ID | CVE-2023-2156 CVE-2023-3090 CVE-2023-35788 |
CWE-ID | CWE-617 CWE-787 |
Exploitation vector | Network |
Public exploit | N/A |
Vulnerable software |
Amazon Linux AMI Operating systems & Components / Operating system kernel-livepatch Operating systems & Components / Operating system package or component |
Vendor | Amazon Web Services |
Security Bulletin
This security bulletin contains information about 3 vulnerabilities.
EUVDB-ID: #VU76392
Risk: Medium
CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-2156
CWE-ID:
CWE-617 - Reachable Assertion
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to a reachable assertion when handling IPv6 RPL protocol. A remote attacker can send specially crafted packets to the system and perform a denial of service (DoS) attack.
Update the affected packages:
src:Vulnerable software versions
kernel-livepatch-6.1.25-37.47-1.0-2.amzn2023.src
x86_64:
kernel-livepatch-6.1.25-37.47-1.0-2.amzn2023.x86_64
Amazon Linux AMI: All versions
kernel-livepatch: before 6.1.25-37.47-1.0-2
CPE2.3 External linkshttp://alas.aws.amazon.com/AL2023/ALASLIVEPATCH-2023-019.html
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU78010
Risk: Low
CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-3090
CWE-ID:
CWE-787 - Out-of-bounds write
Exploit availability: No
Description The vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a boundary error within the ipvlan network driver in Linux kernel. A local user can trigger an out-of-bounds write and execute arbitrary code with elevated privileges.
Update the affected packages:
src:Vulnerable software versions
kernel-livepatch-6.1.25-37.47-1.0-2.amzn2023.src
x86_64:
kernel-livepatch-6.1.25-37.47-1.0-2.amzn2023.x86_64
Amazon Linux AMI: All versions
kernel-livepatch: before 6.1.25-37.47-1.0-2
CPE2.3 External linkshttp://alas.aws.amazon.com/AL2023/ALASLIVEPATCH-2023-019.html
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU77502
Risk: Low
CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-35788
CWE-ID:
CWE-787 - Out-of-bounds write
Exploit availability: No
Description The vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a boundary error within the fl_set_geneve_opt() function in net/sched/cls_flower.c in Linux kernel. A local user can trigger an out-of-bounds write and execute arbitrary code with elevated privileges.
Update the affected packages:
src:Vulnerable software versions
kernel-livepatch-6.1.25-37.47-1.0-2.amzn2023.src
x86_64:
kernel-livepatch-6.1.25-37.47-1.0-2.amzn2023.x86_64
Amazon Linux AMI: All versions
kernel-livepatch: before 6.1.25-37.47-1.0-2
CPE2.3 External linkshttp://alas.aws.amazon.com/AL2023/ALASLIVEPATCH-2023-019.html
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.