Amazon Linux AMI update for kernel-livepatch



Published: 2024-08-06
Risk Low
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2023-5090
CVE-2023-5717
CVE-2023-6111
CWE-ID CWE-755
CWE-787
CWE-416
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

kernel-livepatch
Operating systems & Components / Operating system package or component

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Improper handling of exceptional conditions

EUVDB-ID: #VU83383

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-5090

CWE-ID: CWE-755 - Improper Handling of Exceptional Conditions

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper handling of errors within the svm_set_x2apic_msr_interception() function in KVM. A local user can send specially crafted input and perform a denial of service (DoS) attack.

Mitigation

Update the affected packages:

aarch64:
    kernel-livepatch-6.1.59-84.139-1.0-1.amzn2023.aarch64

src:
    kernel-livepatch-6.1.59-84.139-1.0-1.amzn2023.src

x86_64:
    kernel-livepatch-6.1.59-84.139-1.0-1.amzn2023.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

kernel-livepatch: before 6.1.59-84.139-1.0-1

CPE2.3 External links

http://alas.aws.amazon.com/AL2023/ALASLIVEPATCH-2023-022.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds write

EUVDB-ID: #VU83311

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-5717

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability local user to escalate privileges on the system.

The vulnerability exists due to a boundary error in the Linux kernel's Linux Kernel Performance Events (perf) component. A local user can trigger an out-of-bounds write and execute arbitrary code with elevated privileges.

Mitigation

Update the affected packages:

aarch64:
    kernel-livepatch-6.1.59-84.139-1.0-1.amzn2023.aarch64

src:
    kernel-livepatch-6.1.59-84.139-1.0-1.amzn2023.src

x86_64:
    kernel-livepatch-6.1.59-84.139-1.0-1.amzn2023.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

kernel-livepatch: before 6.1.59-84.139-1.0-1

CPE2.3 External links

http://alas.aws.amazon.com/AL2023/ALASLIVEPATCH-2023-022.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Use-after-free

EUVDB-ID: #VU83362

Risk: Low

CVSSv3.1: 6.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-6111

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local authenticated user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the netfilter nf_tables component in Linux kernel. A local authenticated user can trigger a use-after-free error and escalate privileges on the system.

Mitigation

Update the affected packages:

aarch64:
    kernel-livepatch-6.1.59-84.139-1.0-1.amzn2023.aarch64

src:
    kernel-livepatch-6.1.59-84.139-1.0-1.amzn2023.src

x86_64:
    kernel-livepatch-6.1.59-84.139-1.0-1.amzn2023.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

kernel-livepatch: before 6.1.59-84.139-1.0-1

CPE2.3 External links

http://alas.aws.amazon.com/AL2023/ALASLIVEPATCH-2023-022.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###