Lucene search

K
amazonAmazonALAS-2024-2549
HistoryMay 23, 2024 - 10:04 p.m.

Medium: kernel

2024-05-2322:04:00
alas.aws.amazon.com
2
linux
kernel
vulnerabilities
amazon linux 2
cve-2024-26625
cve-2024-26898

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.7 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

13.0%

Issue Overview:

2024-06-06: CVE-2023-52486 was added to this advisory.

2024-06-06: CVE-2023-52464 was added to this advisory.

2024-06-06: CVE-2023-52698 was added to this advisory.

2024-06-06: CVE-2024-0607 was added to this advisory.

In the Linux kernel, the following vulnerability has been resolved:

EDAC/thunderx: Fix possible out-of-bounds string access

Enabling -Wstringop-overflow globally exposes a warning for a common bug
in the usage of strncat():

drivers/edac/thunderx_edac.c: In function ‘thunderx_ocx_com_threaded_isr’:
drivers/edac/thunderx_edac.c:1136:17: error: ‘strncat’ specified bound 1024 equals destination size [-Werror=stringop-overflow=]
1136 | strncat(msg, other, OCX_MESSAGE_SIZE);
| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

1145 | strncat(msg, other, OCX_MESSAGE_SIZE);

1150 | strncat(msg, other, OCX_MESSAGE_SIZE);

Apparently the author of this driver expected strncat() to behave the
way that strlcat() does, which uses the size of the destination buffer
as its third argument rather than the length of the source buffer. The
result is that there is no check on the size of the allocated buffer.

Change it to strlcat().

[ bp: Trim compiler output, fixup commit message. ] (CVE-2023-52464)

In the Linux kernel, the following vulnerability has been resolved:

drm: Don’t unref the same fb many times by mistake due to deadlock handling (CVE-2023-52486)

In the Linux kernel, the following vulnerability has been resolved:

calipso: fix memory leak in netlbl_calipso_add_pass() (CVE-2023-52698)

netfilter: nf_tables: fix pointer math issue in nft_byteorder_eval() (CVE-2024-0607)

In the Linux kernel, the following vulnerability has been resolved:

llc: call sock_orphan() at release time (CVE-2024-26625)

In the Linux kernel, the following vulnerability has been resolved:

aoe: fix the potential use-after-free problem in aoecmd_cfg_pkts (CVE-2024-26898)

Affected Packages:

kernel

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update kernel to update your system.

New Packages:

aarch64:  
    kernel-4.14.343-259.562.amzn2.aarch64  
    kernel-headers-4.14.343-259.562.amzn2.aarch64  
    kernel-debuginfo-common-aarch64-4.14.343-259.562.amzn2.aarch64  
    perf-4.14.343-259.562.amzn2.aarch64  
    perf-debuginfo-4.14.343-259.562.amzn2.aarch64  
    python-perf-4.14.343-259.562.amzn2.aarch64  
    python-perf-debuginfo-4.14.343-259.562.amzn2.aarch64  
    kernel-tools-4.14.343-259.562.amzn2.aarch64  
    kernel-tools-devel-4.14.343-259.562.amzn2.aarch64  
    kernel-tools-debuginfo-4.14.343-259.562.amzn2.aarch64  
    kernel-devel-4.14.343-259.562.amzn2.aarch64  
    kernel-debuginfo-4.14.343-259.562.amzn2.aarch64  
  
i686:  
    kernel-headers-4.14.343-259.562.amzn2.i686  
  
src:  
    kernel-4.14.343-259.562.amzn2.src  
  
x86_64:  
    kernel-4.14.343-259.562.amzn2.x86_64  
    kernel-headers-4.14.343-259.562.amzn2.x86_64  
    kernel-debuginfo-common-x86_64-4.14.343-259.562.amzn2.x86_64  
    perf-4.14.343-259.562.amzn2.x86_64  
    perf-debuginfo-4.14.343-259.562.amzn2.x86_64  
    python-perf-4.14.343-259.562.amzn2.x86_64  
    python-perf-debuginfo-4.14.343-259.562.amzn2.x86_64  
    kernel-tools-4.14.343-259.562.amzn2.x86_64  
    kernel-tools-devel-4.14.343-259.562.amzn2.x86_64  
    kernel-tools-debuginfo-4.14.343-259.562.amzn2.x86_64  
    kernel-devel-4.14.343-259.562.amzn2.x86_64  
    kernel-debuginfo-4.14.343-259.562.amzn2.x86_64  
    kernel-livepatch-4.14.343-259.562-1.0-0.amzn2.x86_64  

Additional References

Red Hat: CVE-2023-52464, CVE-2023-52486, CVE-2023-52698, CVE-2024-0607, CVE-2024-26625, CVE-2024-26898

Mitre: CVE-2023-52464, CVE-2023-52486, CVE-2023-52698, CVE-2024-0607, CVE-2024-26625, CVE-2024-26898

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.7 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

13.0%