Amazon Linux AMI update for kernel



Risk High
Patch available YES
Number of vulnerabilities 7
CVE-ID CVE-2022-48502
CVE-2023-3611
CVE-2023-3776
CVE-2023-39197
CVE-2023-44466
CVE-2023-51043
CVE-2024-0639
CWE-ID CWE-125
CWE-787
CWE-416
CWE-119
CWE-667
Exploitation vector Network
Public exploit N/A
Vulnerable software
Amazon Linux AMI
Operating systems & Components / Operating system

kernel
Operating systems & Components / Operating system package or component

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains information about 7 vulnerabilities.

1) Out-of-bounds read

EUVDB-ID: #VU78725

Risk: Low

CVSSv4.0: 4.5 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-48502

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition within the ntfs_set_ea() function in fs/ntfs3/xattr.c in Linux kernel ntfs3 subsystem. A local user can trigger an out-of-bounds read error and read contents of memory on the system or crash the OS kernel.

Mitigation

Update the affected packages:

aarch64:
    bpftool-6.1.41-63.109.amzn2023.aarch64
    python3-perf-debuginfo-6.1.41-63.109.amzn2023.aarch64
    kernel-libbpf-static-6.1.41-63.109.amzn2023.aarch64
    perf-debuginfo-6.1.41-63.109.amzn2023.aarch64
    python3-perf-6.1.41-63.109.amzn2023.aarch64
    kernel-tools-devel-6.1.41-63.109.amzn2023.aarch64
    kernel-libbpf-6.1.41-63.109.amzn2023.aarch64
    perf-6.1.41-63.109.amzn2023.aarch64
    kernel-livepatch-6.1.41-63.109-1.0-0.amzn2023.aarch64
    kernel-tools-6.1.41-63.109.amzn2023.aarch64
    kernel-libbpf-devel-6.1.41-63.109.amzn2023.aarch64
    bpftool-debuginfo-6.1.41-63.109.amzn2023.aarch64
    kernel-headers-6.1.41-63.109.amzn2023.aarch64
    kernel-tools-debuginfo-6.1.41-63.109.amzn2023.aarch64
    kernel-6.1.41-63.109.amzn2023.aarch64
    kernel-debuginfo-6.1.41-63.109.amzn2023.aarch64
    kernel-debuginfo-common-aarch64-6.1.41-63.109.amzn2023.aarch64
    kernel-devel-6.1.41-63.109.amzn2023.aarch64

src:
    kernel-6.1.41-63.109.amzn2023.src

x86_64:
    kernel-livepatch-6.1.41-63.109-1.0-0.amzn2023.x86_64
    bpftool-6.1.41-63.109.amzn2023.x86_64
    kernel-libbpf-devel-6.1.41-63.109.amzn2023.x86_64
    kernel-tools-6.1.41-63.109.amzn2023.x86_64
    kernel-tools-debuginfo-6.1.41-63.109.amzn2023.x86_64
    perf-debuginfo-6.1.41-63.109.amzn2023.x86_64
    kernel-libbpf-6.1.41-63.109.amzn2023.x86_64
    python3-perf-debuginfo-6.1.41-63.109.amzn2023.x86_64
    bpftool-debuginfo-6.1.41-63.109.amzn2023.x86_64
    python3-perf-6.1.41-63.109.amzn2023.x86_64
    kernel-libbpf-static-6.1.41-63.109.amzn2023.x86_64
    kernel-headers-6.1.41-63.109.amzn2023.x86_64
    kernel-tools-devel-6.1.41-63.109.amzn2023.x86_64
    perf-6.1.41-63.109.amzn2023.x86_64
    kernel-debuginfo-6.1.41-63.109.amzn2023.x86_64
    kernel-6.1.41-63.109.amzn2023.x86_64
    kernel-debuginfo-common-x86_64-6.1.41-63.109.amzn2023.x86_64
    kernel-devel-6.1.41-63.109.amzn2023.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

kernel: before 6.1.41-63.109

CPE2.3 External links

https://alas.aws.amazon.com/AL2023/ALAS-2023-299.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds write

EUVDB-ID: #VU78943

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2023-3611

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error in the qfq_change_agg() function in net/sched/sch_qfq.c within the Linux kernel net/sched: sch_qfq component. A local user trigger an out-of-bounds write and execute arbitrary code on the target system.

Mitigation

Update the affected packages:

aarch64:
    bpftool-6.1.41-63.109.amzn2023.aarch64
    python3-perf-debuginfo-6.1.41-63.109.amzn2023.aarch64
    kernel-libbpf-static-6.1.41-63.109.amzn2023.aarch64
    perf-debuginfo-6.1.41-63.109.amzn2023.aarch64
    python3-perf-6.1.41-63.109.amzn2023.aarch64
    kernel-tools-devel-6.1.41-63.109.amzn2023.aarch64
    kernel-libbpf-6.1.41-63.109.amzn2023.aarch64
    perf-6.1.41-63.109.amzn2023.aarch64
    kernel-livepatch-6.1.41-63.109-1.0-0.amzn2023.aarch64
    kernel-tools-6.1.41-63.109.amzn2023.aarch64
    kernel-libbpf-devel-6.1.41-63.109.amzn2023.aarch64
    bpftool-debuginfo-6.1.41-63.109.amzn2023.aarch64
    kernel-headers-6.1.41-63.109.amzn2023.aarch64
    kernel-tools-debuginfo-6.1.41-63.109.amzn2023.aarch64
    kernel-6.1.41-63.109.amzn2023.aarch64
    kernel-debuginfo-6.1.41-63.109.amzn2023.aarch64
    kernel-debuginfo-common-aarch64-6.1.41-63.109.amzn2023.aarch64
    kernel-devel-6.1.41-63.109.amzn2023.aarch64

src:
    kernel-6.1.41-63.109.amzn2023.src

x86_64:
    kernel-livepatch-6.1.41-63.109-1.0-0.amzn2023.x86_64
    bpftool-6.1.41-63.109.amzn2023.x86_64
    kernel-libbpf-devel-6.1.41-63.109.amzn2023.x86_64
    kernel-tools-6.1.41-63.109.amzn2023.x86_64
    kernel-tools-debuginfo-6.1.41-63.109.amzn2023.x86_64
    perf-debuginfo-6.1.41-63.109.amzn2023.x86_64
    kernel-libbpf-6.1.41-63.109.amzn2023.x86_64
    python3-perf-debuginfo-6.1.41-63.109.amzn2023.x86_64
    bpftool-debuginfo-6.1.41-63.109.amzn2023.x86_64
    python3-perf-6.1.41-63.109.amzn2023.x86_64
    kernel-libbpf-static-6.1.41-63.109.amzn2023.x86_64
    kernel-headers-6.1.41-63.109.amzn2023.x86_64
    kernel-tools-devel-6.1.41-63.109.amzn2023.x86_64
    perf-6.1.41-63.109.amzn2023.x86_64
    kernel-debuginfo-6.1.41-63.109.amzn2023.x86_64
    kernel-6.1.41-63.109.amzn2023.x86_64
    kernel-debuginfo-common-x86_64-6.1.41-63.109.amzn2023.x86_64
    kernel-devel-6.1.41-63.109.amzn2023.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

kernel: before 6.1.41-63.109

CPE2.3 External links

https://alas.aws.amazon.com/AL2023/ALAS-2023-299.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Use-after-free

EUVDB-ID: #VU79285

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2023-3776

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the the Linux kernel's net/sched: cls_fw component. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.

Mitigation

Update the affected packages:

aarch64:
    bpftool-6.1.41-63.109.amzn2023.aarch64
    python3-perf-debuginfo-6.1.41-63.109.amzn2023.aarch64
    kernel-libbpf-static-6.1.41-63.109.amzn2023.aarch64
    perf-debuginfo-6.1.41-63.109.amzn2023.aarch64
    python3-perf-6.1.41-63.109.amzn2023.aarch64
    kernel-tools-devel-6.1.41-63.109.amzn2023.aarch64
    kernel-libbpf-6.1.41-63.109.amzn2023.aarch64
    perf-6.1.41-63.109.amzn2023.aarch64
    kernel-livepatch-6.1.41-63.109-1.0-0.amzn2023.aarch64
    kernel-tools-6.1.41-63.109.amzn2023.aarch64
    kernel-libbpf-devel-6.1.41-63.109.amzn2023.aarch64
    bpftool-debuginfo-6.1.41-63.109.amzn2023.aarch64
    kernel-headers-6.1.41-63.109.amzn2023.aarch64
    kernel-tools-debuginfo-6.1.41-63.109.amzn2023.aarch64
    kernel-6.1.41-63.109.amzn2023.aarch64
    kernel-debuginfo-6.1.41-63.109.amzn2023.aarch64
    kernel-debuginfo-common-aarch64-6.1.41-63.109.amzn2023.aarch64
    kernel-devel-6.1.41-63.109.amzn2023.aarch64

src:
    kernel-6.1.41-63.109.amzn2023.src

x86_64:
    kernel-livepatch-6.1.41-63.109-1.0-0.amzn2023.x86_64
    bpftool-6.1.41-63.109.amzn2023.x86_64
    kernel-libbpf-devel-6.1.41-63.109.amzn2023.x86_64
    kernel-tools-6.1.41-63.109.amzn2023.x86_64
    kernel-tools-debuginfo-6.1.41-63.109.amzn2023.x86_64
    perf-debuginfo-6.1.41-63.109.amzn2023.x86_64
    kernel-libbpf-6.1.41-63.109.amzn2023.x86_64
    python3-perf-debuginfo-6.1.41-63.109.amzn2023.x86_64
    bpftool-debuginfo-6.1.41-63.109.amzn2023.x86_64
    python3-perf-6.1.41-63.109.amzn2023.x86_64
    kernel-libbpf-static-6.1.41-63.109.amzn2023.x86_64
    kernel-headers-6.1.41-63.109.amzn2023.x86_64
    kernel-tools-devel-6.1.41-63.109.amzn2023.x86_64
    perf-6.1.41-63.109.amzn2023.x86_64
    kernel-debuginfo-6.1.41-63.109.amzn2023.x86_64
    kernel-6.1.41-63.109.amzn2023.x86_64
    kernel-debuginfo-common-x86_64-6.1.41-63.109.amzn2023.x86_64
    kernel-devel-6.1.41-63.109.amzn2023.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

kernel: before 6.1.41-63.109

CPE2.3 External links

https://alas.aws.amazon.com/AL2023/ALAS-2023-299.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Out-of-bounds read

EUVDB-ID: #VU84353

Risk: Medium

CVSSv4.0: 2.7 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:U/U:Green]

CVE-ID: CVE-2023-39197

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition within the Netfilter Connection Tracking (conntrack) in the Linux kernel in the nf_conntrack_dccp_packet() function in net/netfilter/nf_conntrack_proto_dccp.c. A remote attacker can send specially crafted DCCP packets to the system, trigger an out-of-bounds read error and read contents of memory on the system.

Mitigation

Update the affected packages:

aarch64:
    bpftool-6.1.41-63.109.amzn2023.aarch64
    python3-perf-debuginfo-6.1.41-63.109.amzn2023.aarch64
    kernel-libbpf-static-6.1.41-63.109.amzn2023.aarch64
    perf-debuginfo-6.1.41-63.109.amzn2023.aarch64
    python3-perf-6.1.41-63.109.amzn2023.aarch64
    kernel-tools-devel-6.1.41-63.109.amzn2023.aarch64
    kernel-libbpf-6.1.41-63.109.amzn2023.aarch64
    perf-6.1.41-63.109.amzn2023.aarch64
    kernel-livepatch-6.1.41-63.109-1.0-0.amzn2023.aarch64
    kernel-tools-6.1.41-63.109.amzn2023.aarch64
    kernel-libbpf-devel-6.1.41-63.109.amzn2023.aarch64
    bpftool-debuginfo-6.1.41-63.109.amzn2023.aarch64
    kernel-headers-6.1.41-63.109.amzn2023.aarch64
    kernel-tools-debuginfo-6.1.41-63.109.amzn2023.aarch64
    kernel-6.1.41-63.109.amzn2023.aarch64
    kernel-debuginfo-6.1.41-63.109.amzn2023.aarch64
    kernel-debuginfo-common-aarch64-6.1.41-63.109.amzn2023.aarch64
    kernel-devel-6.1.41-63.109.amzn2023.aarch64

src:
    kernel-6.1.41-63.109.amzn2023.src

x86_64:
    kernel-livepatch-6.1.41-63.109-1.0-0.amzn2023.x86_64
    bpftool-6.1.41-63.109.amzn2023.x86_64
    kernel-libbpf-devel-6.1.41-63.109.amzn2023.x86_64
    kernel-tools-6.1.41-63.109.amzn2023.x86_64
    kernel-tools-debuginfo-6.1.41-63.109.amzn2023.x86_64
    perf-debuginfo-6.1.41-63.109.amzn2023.x86_64
    kernel-libbpf-6.1.41-63.109.amzn2023.x86_64
    python3-perf-debuginfo-6.1.41-63.109.amzn2023.x86_64
    bpftool-debuginfo-6.1.41-63.109.amzn2023.x86_64
    python3-perf-6.1.41-63.109.amzn2023.x86_64
    kernel-libbpf-static-6.1.41-63.109.amzn2023.x86_64
    kernel-headers-6.1.41-63.109.amzn2023.x86_64
    kernel-tools-devel-6.1.41-63.109.amzn2023.x86_64
    perf-6.1.41-63.109.amzn2023.x86_64
    kernel-debuginfo-6.1.41-63.109.amzn2023.x86_64
    kernel-6.1.41-63.109.amzn2023.x86_64
    kernel-debuginfo-common-x86_64-6.1.41-63.109.amzn2023.x86_64
    kernel-devel-6.1.41-63.109.amzn2023.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

kernel: before 6.1.41-63.109

CPE2.3 External links

https://alas.aws.amazon.com/AL2023/ALAS-2023-299.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Buffer overflow

EUVDB-ID: #VU81660

Risk: High

CVSSv4.0: 8.1 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Amber]

CVE-ID: CVE-2023-44466

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the ceph_decode_32() function in net/ceph/messenger_v2.c in the Ceph filesystem when handling TCP packets. A remote attacker can send specially crafted HELLO or AUTH frames to trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected packages:

aarch64:
    bpftool-6.1.41-63.109.amzn2023.aarch64
    python3-perf-debuginfo-6.1.41-63.109.amzn2023.aarch64
    kernel-libbpf-static-6.1.41-63.109.amzn2023.aarch64
    perf-debuginfo-6.1.41-63.109.amzn2023.aarch64
    python3-perf-6.1.41-63.109.amzn2023.aarch64
    kernel-tools-devel-6.1.41-63.109.amzn2023.aarch64
    kernel-libbpf-6.1.41-63.109.amzn2023.aarch64
    perf-6.1.41-63.109.amzn2023.aarch64
    kernel-livepatch-6.1.41-63.109-1.0-0.amzn2023.aarch64
    kernel-tools-6.1.41-63.109.amzn2023.aarch64
    kernel-libbpf-devel-6.1.41-63.109.amzn2023.aarch64
    bpftool-debuginfo-6.1.41-63.109.amzn2023.aarch64
    kernel-headers-6.1.41-63.109.amzn2023.aarch64
    kernel-tools-debuginfo-6.1.41-63.109.amzn2023.aarch64
    kernel-6.1.41-63.109.amzn2023.aarch64
    kernel-debuginfo-6.1.41-63.109.amzn2023.aarch64
    kernel-debuginfo-common-aarch64-6.1.41-63.109.amzn2023.aarch64
    kernel-devel-6.1.41-63.109.amzn2023.aarch64

src:
    kernel-6.1.41-63.109.amzn2023.src

x86_64:
    kernel-livepatch-6.1.41-63.109-1.0-0.amzn2023.x86_64
    bpftool-6.1.41-63.109.amzn2023.x86_64
    kernel-libbpf-devel-6.1.41-63.109.amzn2023.x86_64
    kernel-tools-6.1.41-63.109.amzn2023.x86_64
    kernel-tools-debuginfo-6.1.41-63.109.amzn2023.x86_64
    perf-debuginfo-6.1.41-63.109.amzn2023.x86_64
    kernel-libbpf-6.1.41-63.109.amzn2023.x86_64
    python3-perf-debuginfo-6.1.41-63.109.amzn2023.x86_64
    bpftool-debuginfo-6.1.41-63.109.amzn2023.x86_64
    python3-perf-6.1.41-63.109.amzn2023.x86_64
    kernel-libbpf-static-6.1.41-63.109.amzn2023.x86_64
    kernel-headers-6.1.41-63.109.amzn2023.x86_64
    kernel-tools-devel-6.1.41-63.109.amzn2023.x86_64
    perf-6.1.41-63.109.amzn2023.x86_64
    kernel-debuginfo-6.1.41-63.109.amzn2023.x86_64
    kernel-6.1.41-63.109.amzn2023.x86_64
    kernel-debuginfo-common-x86_64-6.1.41-63.109.amzn2023.x86_64
    kernel-devel-6.1.41-63.109.amzn2023.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

kernel: before 6.1.41-63.109

CPE2.3 External links

https://alas.aws.amazon.com/AL2023/ALAS-2023-299.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Use-after-free

EUVDB-ID: #VU86268

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2023-51043

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error in drivers/gpu/drm/drm_atomic.c. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.

Mitigation

Update the affected packages:

aarch64:
    bpftool-6.1.41-63.109.amzn2023.aarch64
    python3-perf-debuginfo-6.1.41-63.109.amzn2023.aarch64
    kernel-libbpf-static-6.1.41-63.109.amzn2023.aarch64
    perf-debuginfo-6.1.41-63.109.amzn2023.aarch64
    python3-perf-6.1.41-63.109.amzn2023.aarch64
    kernel-tools-devel-6.1.41-63.109.amzn2023.aarch64
    kernel-libbpf-6.1.41-63.109.amzn2023.aarch64
    perf-6.1.41-63.109.amzn2023.aarch64
    kernel-livepatch-6.1.41-63.109-1.0-0.amzn2023.aarch64
    kernel-tools-6.1.41-63.109.amzn2023.aarch64
    kernel-libbpf-devel-6.1.41-63.109.amzn2023.aarch64
    bpftool-debuginfo-6.1.41-63.109.amzn2023.aarch64
    kernel-headers-6.1.41-63.109.amzn2023.aarch64
    kernel-tools-debuginfo-6.1.41-63.109.amzn2023.aarch64
    kernel-6.1.41-63.109.amzn2023.aarch64
    kernel-debuginfo-6.1.41-63.109.amzn2023.aarch64
    kernel-debuginfo-common-aarch64-6.1.41-63.109.amzn2023.aarch64
    kernel-devel-6.1.41-63.109.amzn2023.aarch64

src:
    kernel-6.1.41-63.109.amzn2023.src

x86_64:
    kernel-livepatch-6.1.41-63.109-1.0-0.amzn2023.x86_64
    bpftool-6.1.41-63.109.amzn2023.x86_64
    kernel-libbpf-devel-6.1.41-63.109.amzn2023.x86_64
    kernel-tools-6.1.41-63.109.amzn2023.x86_64
    kernel-tools-debuginfo-6.1.41-63.109.amzn2023.x86_64
    perf-debuginfo-6.1.41-63.109.amzn2023.x86_64
    kernel-libbpf-6.1.41-63.109.amzn2023.x86_64
    python3-perf-debuginfo-6.1.41-63.109.amzn2023.x86_64
    bpftool-debuginfo-6.1.41-63.109.amzn2023.x86_64
    python3-perf-6.1.41-63.109.amzn2023.x86_64
    kernel-libbpf-static-6.1.41-63.109.amzn2023.x86_64
    kernel-headers-6.1.41-63.109.amzn2023.x86_64
    kernel-tools-devel-6.1.41-63.109.amzn2023.x86_64
    perf-6.1.41-63.109.amzn2023.x86_64
    kernel-debuginfo-6.1.41-63.109.amzn2023.x86_64
    kernel-6.1.41-63.109.amzn2023.x86_64
    kernel-debuginfo-common-x86_64-6.1.41-63.109.amzn2023.x86_64
    kernel-devel-6.1.41-63.109.amzn2023.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

kernel: before 6.1.41-63.109

CPE2.3 External links

https://alas.aws.amazon.com/AL2023/ALAS-2023-299.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Improper locking

EUVDB-ID: #VU88894

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-0639

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service attack.

The vulnerability exists due to improper locking within the sctp_auto_asconf_init() function in net/sctp/socket.c. A local user can crash the kernel.

Mitigation

Update the affected packages:

aarch64:
    bpftool-6.1.41-63.109.amzn2023.aarch64
    python3-perf-debuginfo-6.1.41-63.109.amzn2023.aarch64
    kernel-libbpf-static-6.1.41-63.109.amzn2023.aarch64
    perf-debuginfo-6.1.41-63.109.amzn2023.aarch64
    python3-perf-6.1.41-63.109.amzn2023.aarch64
    kernel-tools-devel-6.1.41-63.109.amzn2023.aarch64
    kernel-libbpf-6.1.41-63.109.amzn2023.aarch64
    perf-6.1.41-63.109.amzn2023.aarch64
    kernel-livepatch-6.1.41-63.109-1.0-0.amzn2023.aarch64
    kernel-tools-6.1.41-63.109.amzn2023.aarch64
    kernel-libbpf-devel-6.1.41-63.109.amzn2023.aarch64
    bpftool-debuginfo-6.1.41-63.109.amzn2023.aarch64
    kernel-headers-6.1.41-63.109.amzn2023.aarch64
    kernel-tools-debuginfo-6.1.41-63.109.amzn2023.aarch64
    kernel-6.1.41-63.109.amzn2023.aarch64
    kernel-debuginfo-6.1.41-63.109.amzn2023.aarch64
    kernel-debuginfo-common-aarch64-6.1.41-63.109.amzn2023.aarch64
    kernel-devel-6.1.41-63.109.amzn2023.aarch64

src:
    kernel-6.1.41-63.109.amzn2023.src

x86_64:
    kernel-livepatch-6.1.41-63.109-1.0-0.amzn2023.x86_64
    bpftool-6.1.41-63.109.amzn2023.x86_64
    kernel-libbpf-devel-6.1.41-63.109.amzn2023.x86_64
    kernel-tools-6.1.41-63.109.amzn2023.x86_64
    kernel-tools-debuginfo-6.1.41-63.109.amzn2023.x86_64
    perf-debuginfo-6.1.41-63.109.amzn2023.x86_64
    kernel-libbpf-6.1.41-63.109.amzn2023.x86_64
    python3-perf-debuginfo-6.1.41-63.109.amzn2023.x86_64
    bpftool-debuginfo-6.1.41-63.109.amzn2023.x86_64
    python3-perf-6.1.41-63.109.amzn2023.x86_64
    kernel-libbpf-static-6.1.41-63.109.amzn2023.x86_64
    kernel-headers-6.1.41-63.109.amzn2023.x86_64
    kernel-tools-devel-6.1.41-63.109.amzn2023.x86_64
    perf-6.1.41-63.109.amzn2023.x86_64
    kernel-debuginfo-6.1.41-63.109.amzn2023.x86_64
    kernel-6.1.41-63.109.amzn2023.x86_64
    kernel-debuginfo-common-x86_64-6.1.41-63.109.amzn2023.x86_64
    kernel-devel-6.1.41-63.109.amzn2023.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

kernel: before 6.1.41-63.109

CPE2.3 External links

https://alas.aws.amazon.com/AL2023/ALAS-2023-299.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###