Lucene search

K
amazonAmazonALAS-2024-2584
HistoryJul 03, 2024 - 8:05 p.m.

Medium: kernel

2024-07-0320:05:00
alas.aws.amazon.com
14
linux kernel
netfilter
pci/pm
vulnerability
update
aarch64
i686
x86_64

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

AI Score

6.9

Confidence

Low

Issue Overview:

In the Linux kernel, the following vulnerability has been resolved:

netfilter: nf_tables: disallow timeout for anonymous sets (CVE-2023-52620)

create_empty_lvol in drivers/mtd/ubi/vtbl.c in the Linux kernel through 6.7.4 can attempt to allocate zero bytes, and crash, because of a missing check for ubi->leb_size. (CVE-2024-25739)

In the Linux kernel, the following vulnerability has been resolved:

netfilter: nf_tables: disallow anonymous set with timeout flag (CVE-2024-26642)

In the Linux kernel, the following vulnerability has been resolved:

PCI/PM: Drain runtime-idle callbacks before driver removal (CVE-2024-35809)

Affected Packages:

kernel

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update kernel to update your system.

New Packages:

aarch64:  
    kernel-4.14.345-262.561.amzn2.aarch64  
    kernel-headers-4.14.345-262.561.amzn2.aarch64  
    kernel-debuginfo-common-aarch64-4.14.345-262.561.amzn2.aarch64  
    perf-4.14.345-262.561.amzn2.aarch64  
    perf-debuginfo-4.14.345-262.561.amzn2.aarch64  
    python-perf-4.14.345-262.561.amzn2.aarch64  
    python-perf-debuginfo-4.14.345-262.561.amzn2.aarch64  
    kernel-tools-4.14.345-262.561.amzn2.aarch64  
    kernel-tools-devel-4.14.345-262.561.amzn2.aarch64  
    kernel-tools-debuginfo-4.14.345-262.561.amzn2.aarch64  
    kernel-devel-4.14.345-262.561.amzn2.aarch64  
    kernel-debuginfo-4.14.345-262.561.amzn2.aarch64  
  
i686:  
    kernel-headers-4.14.345-262.561.amzn2.i686  
  
src:  
    kernel-4.14.345-262.561.amzn2.src  
  
x86_64:  
    kernel-4.14.345-262.561.amzn2.x86_64  
    kernel-headers-4.14.345-262.561.amzn2.x86_64  
    kernel-debuginfo-common-x86_64-4.14.345-262.561.amzn2.x86_64  
    perf-4.14.345-262.561.amzn2.x86_64  
    perf-debuginfo-4.14.345-262.561.amzn2.x86_64  
    python-perf-4.14.345-262.561.amzn2.x86_64  
    python-perf-debuginfo-4.14.345-262.561.amzn2.x86_64  
    kernel-tools-4.14.345-262.561.amzn2.x86_64  
    kernel-tools-devel-4.14.345-262.561.amzn2.x86_64  
    kernel-tools-debuginfo-4.14.345-262.561.amzn2.x86_64  
    kernel-devel-4.14.345-262.561.amzn2.x86_64  
    kernel-debuginfo-4.14.345-262.561.amzn2.x86_64  
    kernel-livepatch-4.14.345-262.561-1.0-0.amzn2.x86_64  

Additional References

Red Hat: CVE-2023-52620, CVE-2024-25739, CVE-2024-26642, CVE-2024-35809

Mitre: CVE-2023-52620, CVE-2024-25739, CVE-2024-26642, CVE-2024-35809

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

AI Score

6.9

Confidence

Low