ALAS-2024-2453

Related Vulnerabilities: CVE-2024-1086  

A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. The nft_verdict_init() function allows positive values as drop error within the hook verdict, and hence the nf_hook_slow() function can cause a double free vulnerability when NF_DROP is issued with a drop error which resembles NF_ACCEPT. We recommend upgrading past commit f342de4e2f33e0e39165d8639387aa6c19dff660. (CVE-2024-1086)

ALAS-2024-2453


Amazon Linux 2 Security Advisory: ALAS-2024-2453
Advisory Release Date: 2024-02-15 03:52 Pacific
Advisory Updated Date: 2024-02-19 17:37 Pacific
Severity: Important

Issue Overview:

A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.

The nft_verdict_init() function allows positive values as drop error within the hook verdict, and hence the nf_hook_slow() function can cause a double free vulnerability when NF_DROP is issued with a drop error which resembles NF_ACCEPT.

We recommend upgrading past commit f342de4e2f33e0e39165d8639387aa6c19dff660. (CVE-2024-1086)


Affected Packages:

kernel


Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.


Issue Correction:
Run yum update kernel to update your system.

New Packages:
aarch64:
    kernel-4.14.336-256.559.amzn2.aarch64
    kernel-headers-4.14.336-256.559.amzn2.aarch64
    kernel-debuginfo-common-aarch64-4.14.336-256.559.amzn2.aarch64
    perf-4.14.336-256.559.amzn2.aarch64
    perf-debuginfo-4.14.336-256.559.amzn2.aarch64
    python-perf-4.14.336-256.559.amzn2.aarch64
    python-perf-debuginfo-4.14.336-256.559.amzn2.aarch64
    kernel-tools-4.14.336-256.559.amzn2.aarch64
    kernel-tools-devel-4.14.336-256.559.amzn2.aarch64
    kernel-tools-debuginfo-4.14.336-256.559.amzn2.aarch64
    kernel-devel-4.14.336-256.559.amzn2.aarch64
    kernel-debuginfo-4.14.336-256.559.amzn2.aarch64

i686:
    kernel-headers-4.14.336-256.559.amzn2.i686

src:
    kernel-4.14.336-256.559.amzn2.src

x86_64:
    kernel-4.14.336-256.559.amzn2.x86_64
    kernel-headers-4.14.336-256.559.amzn2.x86_64
    kernel-debuginfo-common-x86_64-4.14.336-256.559.amzn2.x86_64
    perf-4.14.336-256.559.amzn2.x86_64
    perf-debuginfo-4.14.336-256.559.amzn2.x86_64
    python-perf-4.14.336-256.559.amzn2.x86_64
    python-perf-debuginfo-4.14.336-256.559.amzn2.x86_64
    kernel-tools-4.14.336-256.559.amzn2.x86_64
    kernel-tools-devel-4.14.336-256.559.amzn2.x86_64
    kernel-tools-debuginfo-4.14.336-256.559.amzn2.x86_64
    kernel-devel-4.14.336-256.559.amzn2.x86_64
    kernel-debuginfo-4.14.336-256.559.amzn2.x86_64
    kernel-livepatch-4.14.336-256.559-1.0-0.amzn2.x86_64