ALASKERNEL-5.4-2024-060

Related Vulnerabilities: CVE-2024-1086  

A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. The nft_verdict_init() function allows positive values as drop error within the hook verdict, and hence the nf_hook_slow() function can cause a double free vulnerability when NF_DROP is issued with a drop error which resembles NF_ACCEPT. We recommend upgrading past commit f342de4e2f33e0e39165d8639387aa6c19dff660. (CVE-2024-1086)

ALASKERNEL-5.4-2024-060


Amazon Linux 2 Security Advisory: ALASKERNEL-5.4-2024-060
Advisory Release Date: 2024-02-15 04:09 Pacific
Advisory Updated Date: 2024-02-19 17:58 Pacific
Severity: Important

Issue Overview:

A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.

The nft_verdict_init() function allows positive values as drop error within the hook verdict, and hence the nf_hook_slow() function can cause a double free vulnerability when NF_DROP is issued with a drop error which resembles NF_ACCEPT.

We recommend upgrading past commit f342de4e2f33e0e39165d8639387aa6c19dff660. (CVE-2024-1086)


Affected Packages:

kernel


Note:

This advisory is applicable to Amazon Linux 2 - Kernel-5.4 Extra. Visit this page to learn more about Amazon Linux 2 (AL2) Extras and this FAQ section for the difference between AL2 Core and AL2 Extras advisories.


Issue Correction:
Run yum update kernel to update your system.

New Packages:
aarch64:
    kernel-5.4.268-181.370.amzn2.aarch64
    kernel-headers-5.4.268-181.370.amzn2.aarch64
    kernel-debuginfo-common-aarch64-5.4.268-181.370.amzn2.aarch64
    perf-5.4.268-181.370.amzn2.aarch64
    perf-debuginfo-5.4.268-181.370.amzn2.aarch64
    python-perf-5.4.268-181.370.amzn2.aarch64
    python-perf-debuginfo-5.4.268-181.370.amzn2.aarch64
    kernel-tools-5.4.268-181.370.amzn2.aarch64
    kernel-tools-devel-5.4.268-181.370.amzn2.aarch64
    kernel-tools-debuginfo-5.4.268-181.370.amzn2.aarch64
    bpftool-5.4.268-181.370.amzn2.aarch64
    bpftool-debuginfo-5.4.268-181.370.amzn2.aarch64
    kernel-devel-5.4.268-181.370.amzn2.aarch64
    kernel-debuginfo-5.4.268-181.370.amzn2.aarch64

i686:
    kernel-headers-5.4.268-181.370.amzn2.i686

src:
    kernel-5.4.268-181.370.amzn2.src

x86_64:
    kernel-5.4.268-181.370.amzn2.x86_64
    kernel-headers-5.4.268-181.370.amzn2.x86_64
    kernel-debuginfo-common-x86_64-5.4.268-181.370.amzn2.x86_64
    perf-5.4.268-181.370.amzn2.x86_64
    perf-debuginfo-5.4.268-181.370.amzn2.x86_64
    python-perf-5.4.268-181.370.amzn2.x86_64
    python-perf-debuginfo-5.4.268-181.370.amzn2.x86_64
    kernel-tools-5.4.268-181.370.amzn2.x86_64
    kernel-tools-devel-5.4.268-181.370.amzn2.x86_64
    kernel-tools-debuginfo-5.4.268-181.370.amzn2.x86_64
    bpftool-5.4.268-181.370.amzn2.x86_64
    bpftool-debuginfo-5.4.268-181.370.amzn2.x86_64
    kernel-devel-5.4.268-181.370.amzn2.x86_64
    kernel-debuginfo-5.4.268-181.370.amzn2.x86_64