ALAS-2024-1912

Related Vulnerabilities: CVE-2023-6040   CVE-2023-6931  

An out-of-bounds access vulnerability involving netfilter was reported and fixed as: f1082dd31fe4 (netfilter: nf_tables: Reject tables of unsupported family); While creating a new netfilter table, lack of a safeguard against invalid nf_tables family (pf) values within `nf_tables_newtable` function enables an attacker to achieve out-of-bounds access. (CVE-2023-6040) A heap out-of-bounds write vulnerability in the Linux kernel's Performance Events system component can be exploited to achieve local privilege escalation. A perf_event's read_size can overflow, leading to an heap out-of-bounds increment or write in perf_read_group(). We recommend upgrading past commit 382c27f4ed28f803b1f1473ac2d8db0afc795a1b. (CVE-2023-6931)

ALAS-2024-1912


Amazon Linux 1 Security Advisory: ALAS-2024-1912
Advisory Release Date: 2024-02-01 19:33 Pacific
Advisory Updated Date: 2024-02-01 19:33 Pacific
Severity: Important

Issue Overview:

An out-of-bounds access vulnerability involving netfilter was reported and fixed as: f1082dd31fe4 (netfilter: nf_tables: Reject tables of unsupported family); While creating a new netfilter table, lack of a safeguard against invalid nf_tables family (pf) values within `nf_tables_newtable` function enables an attacker to achieve out-of-bounds access. (CVE-2023-6040)

A heap out-of-bounds write vulnerability in the Linux kernel's Performance Events system component can be exploited to achieve local privilege escalation.

A perf_event's read_size can overflow, leading to an heap out-of-bounds increment or write in perf_read_group().

We recommend upgrading past commit 382c27f4ed28f803b1f1473ac2d8db0afc795a1b. (CVE-2023-6931)


Affected Packages:

kernel


Issue Correction:
Run yum update kernel to update your system.

New Packages:
i686:
    kernel-devel-4.14.336-179.557.amzn1.i686
    kernel-tools-devel-4.14.336-179.557.amzn1.i686
    kernel-debuginfo-common-i686-4.14.336-179.557.amzn1.i686
    kernel-4.14.336-179.557.amzn1.i686
    kernel-debuginfo-4.14.336-179.557.amzn1.i686
    kernel-tools-4.14.336-179.557.amzn1.i686
    kernel-headers-4.14.336-179.557.amzn1.i686
    perf-4.14.336-179.557.amzn1.i686
    perf-debuginfo-4.14.336-179.557.amzn1.i686
    kernel-tools-debuginfo-4.14.336-179.557.amzn1.i686

src:
    kernel-4.14.336-179.557.amzn1.src

x86_64:
    kernel-debuginfo-4.14.336-179.557.amzn1.x86_64
    kernel-tools-4.14.336-179.557.amzn1.x86_64
    kernel-devel-4.14.336-179.557.amzn1.x86_64
    kernel-headers-4.14.336-179.557.amzn1.x86_64
    kernel-tools-debuginfo-4.14.336-179.557.amzn1.x86_64
    kernel-debuginfo-common-x86_64-4.14.336-179.557.amzn1.x86_64
    perf-4.14.336-179.557.amzn1.x86_64
    perf-debuginfo-4.14.336-179.557.amzn1.x86_64
    kernel-4.14.336-179.557.amzn1.x86_64
    kernel-tools-devel-4.14.336-179.557.amzn1.x86_64