CVSS3
Attack Vector
LOCAL
Attack Complexity
LOW
Privileges Required
LOW
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
HIGH
Integrity Impact
HIGH
Availability Impact
HIGH
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
AI Score
Confidence
High
EPSS
Percentile
13.7%
Issue Overview:
2024-09-12: CVE-2023-52796 was added to this advisory.
In the Linux kernel, the following vulnerability has been resolved:
ipvlan: add ipvlan_route_v6_outbound() helper (CVE-2023-52796)
In the Linux kernel, the following vulnerability has been resolved:
SUNRPC: Fix RPC client cleaned up the freed pipefs dentries (CVE-2023-52803)
In the Linux kernel, the following vulnerability has been resolved:
ipvlan: Dont Use skb->sk in ipvlan_process_v{4,6}_outbound (CVE-2024-33621)
In the Linux kernel, the following vulnerability has been resolved:
netfilter: nfnetlink_queue: acquire rcu_read_lock() in instance_destroy_rcu() (CVE-2024-36286)
In the Linux kernel, the following vulnerability has been resolved:
virtio: delete vq in vp_find_vqs_msix() when request_irq() fails (CVE-2024-37353)
In the Linux kernel, the following vulnerability has been resolved:
tcp: Fix shift-out-of-bounds in dctcp_update_alpha(). (CVE-2024-37356)
In the Linux kernel, the following vulnerability has been resolved:
kdb: Fix buffer overflow during tab-complete (CVE-2024-39480)
Affected Packages:
kernel
Note:
This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.
Issue Correction:
Run yum update kernel to update your system.
New Packages:
aarch64:
kernel-4.14.349-266.564.amzn2.aarch64
kernel-headers-4.14.349-266.564.amzn2.aarch64
kernel-debuginfo-common-aarch64-4.14.349-266.564.amzn2.aarch64
perf-4.14.349-266.564.amzn2.aarch64
perf-debuginfo-4.14.349-266.564.amzn2.aarch64
python-perf-4.14.349-266.564.amzn2.aarch64
python-perf-debuginfo-4.14.349-266.564.amzn2.aarch64
kernel-tools-4.14.349-266.564.amzn2.aarch64
kernel-tools-devel-4.14.349-266.564.amzn2.aarch64
kernel-tools-debuginfo-4.14.349-266.564.amzn2.aarch64
kernel-devel-4.14.349-266.564.amzn2.aarch64
kernel-debuginfo-4.14.349-266.564.amzn2.aarch64
i686:
kernel-headers-4.14.349-266.564.amzn2.i686
src:
kernel-4.14.349-266.564.amzn2.src
x86_64:
kernel-4.14.349-266.564.amzn2.x86_64
kernel-headers-4.14.349-266.564.amzn2.x86_64
kernel-debuginfo-common-x86_64-4.14.349-266.564.amzn2.x86_64
perf-4.14.349-266.564.amzn2.x86_64
perf-debuginfo-4.14.349-266.564.amzn2.x86_64
python-perf-4.14.349-266.564.amzn2.x86_64
python-perf-debuginfo-4.14.349-266.564.amzn2.x86_64
kernel-tools-4.14.349-266.564.amzn2.x86_64
kernel-tools-devel-4.14.349-266.564.amzn2.x86_64
kernel-tools-debuginfo-4.14.349-266.564.amzn2.x86_64
kernel-devel-4.14.349-266.564.amzn2.x86_64
kernel-debuginfo-4.14.349-266.564.amzn2.x86_64
kernel-livepatch-4.14.349-266.564-1.0-0.amzn2.x86_64
Red Hat: CVE-2023-52796, CVE-2023-52803, CVE-2024-33621, CVE-2024-36286, CVE-2024-37353, CVE-2024-37356, CVE-2024-39480
Mitre: CVE-2023-52796, CVE-2023-52803, CVE-2024-33621, CVE-2024-36286, CVE-2024-37353, CVE-2024-37356, CVE-2024-39480