Lucene search

K
amazonAmazonALAS-2024-2418
HistoryJan 19, 2024 - 1:51 a.m.

Important: kernel

2024-01-1901:51:00
alas.aws.amazon.com
18
linux kernel
smbcalcsize
local attacker
system crash
kernel info leak
cve-2023-6606

7.1 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H

6.9 Medium

AI Score

Confidence

Low

3.2 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:S/C:P/I:N/A:P

0.0004 Low

EPSS

Percentile

5.2%

Issue Overview:

An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information. (CVE-2023-6606)

Affected Packages:

kernel

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update kernel to update your system.

New Packages:

aarch64:  
    kernel-4.14.336-253.554.amzn2.aarch64  
    kernel-headers-4.14.336-253.554.amzn2.aarch64  
    kernel-debuginfo-common-aarch64-4.14.336-253.554.amzn2.aarch64  
    perf-4.14.336-253.554.amzn2.aarch64  
    perf-debuginfo-4.14.336-253.554.amzn2.aarch64  
    python-perf-4.14.336-253.554.amzn2.aarch64  
    python-perf-debuginfo-4.14.336-253.554.amzn2.aarch64  
    kernel-tools-4.14.336-253.554.amzn2.aarch64  
    kernel-tools-devel-4.14.336-253.554.amzn2.aarch64  
    kernel-tools-debuginfo-4.14.336-253.554.amzn2.aarch64  
    kernel-devel-4.14.336-253.554.amzn2.aarch64  
    kernel-debuginfo-4.14.336-253.554.amzn2.aarch64  
  
i686:  
    kernel-headers-4.14.336-253.554.amzn2.i686  
  
src:  
    kernel-4.14.336-253.554.amzn2.src  
  
x86_64:  
    kernel-4.14.336-253.554.amzn2.x86_64  
    kernel-headers-4.14.336-253.554.amzn2.x86_64  
    kernel-debuginfo-common-x86_64-4.14.336-253.554.amzn2.x86_64  
    perf-4.14.336-253.554.amzn2.x86_64  
    perf-debuginfo-4.14.336-253.554.amzn2.x86_64  
    python-perf-4.14.336-253.554.amzn2.x86_64  
    python-perf-debuginfo-4.14.336-253.554.amzn2.x86_64  
    kernel-tools-4.14.336-253.554.amzn2.x86_64  
    kernel-tools-devel-4.14.336-253.554.amzn2.x86_64  
    kernel-tools-debuginfo-4.14.336-253.554.amzn2.x86_64  
    kernel-devel-4.14.336-253.554.amzn2.x86_64  
    kernel-debuginfo-4.14.336-253.554.amzn2.x86_64  
    kernel-livepatch-4.14.336-253.554-1.0-0.amzn2.x86_64  

Additional References

Red Hat: CVE-2023-6606

Mitre: CVE-2023-6606

7.1 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H

6.9 Medium

AI Score

Confidence

Low

3.2 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:S/C:P/I:N/A:P

0.0004 Low

EPSS

Percentile

5.2%