Lucene search

K
amazonAmazonALAS-2024-1942
HistoryJun 19, 2024 - 6:46 p.m.

Important: kernel

2024-06-1918:46:00
alas.aws.amazon.com
14
linux kernel
vulnerability
cve-2021-47110
cve-2023-30456
update
x86_64
nvmx
cr0
cr4
security fix

CVSS3

7

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.2

Confidence

High

EPSS

0

Percentile

15.9%

Issue Overview:

2024-07-31: CVE-2024-27020 was added to this advisory.

2024-07-31: CVE-2024-26976 was added to this advisory.

2024-07-03: CVE-2023-1077 was added to this advisory.

2024-07-03: CVE-2021-47110 was removed from this advisory.

kernel: Type confusion in pick_next_rt_entity(), which can result in memory corruption. (CVE-2023-1077)

An issue was discovered in arch/x86/kvm/vmx/nested.c in the Linux kernel before 6.2.8. nVMX on x86_64 lacks consistency checks for CR0 and CR4. (CVE-2023-30456)

In the Linux kernel, the following vulnerability has been resolved:

KVM: Always flush async #PF workqueue when vCPU is being destroyed (CVE-2024-26976)

In the Linux kernel, the following vulnerability has been resolved:

netfilter: nf_tables: Fix potential data-race in __nft_expr_type_get() (CVE-2024-27020)

Affected Packages:

kernel

Issue Correction:
Run yum update kernel to update your system.

New Packages:

i686:  
    kernel-4.14.348-187.562.amzn1.i686  
    perf-4.14.348-187.562.amzn1.i686  
    kernel-tools-debuginfo-4.14.348-187.562.amzn1.i686  
    kernel-debuginfo-common-i686-4.14.348-187.562.amzn1.i686  
    kernel-tools-devel-4.14.348-187.562.amzn1.i686  
    kernel-debuginfo-4.14.348-187.562.amzn1.i686  
    kernel-headers-4.14.348-187.562.amzn1.i686  
    kernel-devel-4.14.348-187.562.amzn1.i686  
    perf-debuginfo-4.14.348-187.562.amzn1.i686  
    kernel-tools-4.14.348-187.562.amzn1.i686  
  
src:  
    kernel-4.14.348-187.562.amzn1.src  
  
x86_64:  
    kernel-headers-4.14.348-187.562.amzn1.x86_64  
    perf-4.14.348-187.562.amzn1.x86_64  
    kernel-4.14.348-187.562.amzn1.x86_64  
    kernel-debuginfo-4.14.348-187.562.amzn1.x86_64  
    perf-debuginfo-4.14.348-187.562.amzn1.x86_64  
    kernel-devel-4.14.348-187.562.amzn1.x86_64  
    kernel-tools-devel-4.14.348-187.562.amzn1.x86_64  
    kernel-debuginfo-common-x86_64-4.14.348-187.562.amzn1.x86_64  
    kernel-tools-4.14.348-187.562.amzn1.x86_64  
    kernel-tools-debuginfo-4.14.348-187.562.amzn1.x86_64  

Additional References

Red Hat: CVE-2023-1077, CVE-2023-30456, CVE-2024-26976, CVE-2024-27020

Mitre: CVE-2023-1077, CVE-2023-30456, CVE-2024-26976, CVE-2024-27020

CVSS3

7

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.2

Confidence

High

EPSS

0

Percentile

15.9%