ALASLIVEPATCH-2024-162

Related Vulnerabilities: CVE-2023-6040   CVE-2023-6606   CVE-2023-6932  

An out-of-bounds access vulnerability involving netfilter was reported and fixed as: f1082dd31fe4 (netfilter: nf_tables: Reject tables of unsupported family); While creating a new netfilter table, lack of a safeguard against invalid nf_tables family (pf) values within `nf_tables_newtable` function enables an attacker to achieve out-of-bounds access. (CVE-2023-6040) An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information. (CVE-2023-6606) A use-after-free vulnerability in the Linux kernel's ipv4: igmp component can be exploited to achieve local privilege escalation. A race condition can be exploited to cause a timer be mistakenly registered on a RCU read locked object which is freed by another thread. We recommend upgrading past commit e2b706c691905fe78468c361aaabc719d0a496f1. (CVE-2023-6932)

ALASLIVEPATCH-2024-162


Amazon Linux 2 Security Advisory: ALASLIVEPATCH-2024-162
Advisory Release Date: 2024-02-01 20:10 Pacific
Advisory Updated Date: 2024-02-01 20:10 Pacific
Severity: Important

Issue Overview:

An out-of-bounds access vulnerability involving netfilter was reported and fixed as: f1082dd31fe4 (netfilter: nf_tables: Reject tables of unsupported family); While creating a new netfilter table, lack of a safeguard against invalid nf_tables family (pf) values within `nf_tables_newtable` function enables an attacker to achieve out-of-bounds access. (CVE-2023-6040)

An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information. (CVE-2023-6606)

A use-after-free vulnerability in the Linux kernel's ipv4: igmp component can be exploited to achieve local privilege escalation.

A race condition can be exploited to cause a timer be mistakenly registered on a RCU read locked object which is freed by another thread.

We recommend upgrading past commit e2b706c691905fe78468c361aaabc719d0a496f1. (CVE-2023-6932)


Affected Packages:

kernel-livepatch-4.14.327-246.539


Issue Correction:
Run yum update kernel-livepatch-4.14.327-246.539 to update your system.

New Packages:
src:
    kernel-livepatch-4.14.327-246.539-1.0-1.amzn2.src

x86_64:
    kernel-livepatch-4.14.327-246.539-1.0-1.amzn2.x86_64
    kernel-livepatch-4.14.327-246.539-debuginfo-1.0-1.amzn2.x86_64