Lucene search

K
amazonAmazonALAS-2024-2615
HistoryAug 01, 2024 - 3:01 a.m.

Important: kernel

2024-08-0103:01:00
alas.aws.amazon.com
10
linux kernel
multiple vulnerabilities
memory overlapping
anonymous set timeout
allocation error
command flush
kernel bug prevention
usb storage error

CVSS3

7

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.7

Confidence

High

Issue Overview:

2024-09-12: CVE-2024-35815 was added to this advisory.

2024-09-12: CVE-2024-35925 was added to this advisory.

2024-08-14: CVE-2024-26642 was added to this advisory.

2024-08-14: CVE-2024-35809 was added to this advisory.

2024-08-14: CVE-2023-52620 was added to this advisory.

2024-08-14: CVE-2024-25739 was added to this advisory.

In the Linux kernel, the following vulnerability has been resolved:

vt: fix memory overlapping when deleting chars in the buffer (CVE-2022-48627)

In the Linux kernel, the following vulnerability has been resolved:

netfilter: nf_tables: disallow timeout for anonymous sets (CVE-2023-52620)

create_empty_lvol in drivers/mtd/ubi/vtbl.c in the Linux kernel through 6.7.4 can attempt to allocate zero bytes, and crash, because of a missing check for ubi->leb_size. (CVE-2024-25739)

In the Linux kernel, the following vulnerability has been resolved:

netfilter: nf_tables: disallow anonymous set with timeout flag (CVE-2024-26642)

In the Linux kernel, the following vulnerability has been resolved:

scsi: qla2xxx: Fix command flush on cable pull (CVE-2024-26931)

In the Linux kernel, the following vulnerability has been resolved:

nilfs2: prevent kernel bug at submit_bh_wbc() (CVE-2024-26955)

In the Linux kernel, the following vulnerability has been resolved:

nilfs2: fix failure to detect DAT corruption in btree and direct mappings (CVE-2024-26956)

In the Linux kernel, the following vulnerability has been resolved:

KVM: Always flush async #PF workqueue when vCPU is being destroyed (CVE-2024-26976)

In the Linux kernel, the following vulnerability has been resolved:

USB: usb-storage: Prevent divide-by-0 error in isd200_ata_command (CVE-2024-27059)

In the Linux kernel, the following vulnerability has been resolved:

PCI/PM: Drain runtime-idle callbacks before driver removal (CVE-2024-35809)

In the Linux kernel, the following vulnerability has been resolved:

fs/aio: Check IOCB_AIO_RW before the struct aio_kiocb conversion (CVE-2024-35815)

In the Linux kernel, the following vulnerability has been resolved:

block: prevent division by zero in blk_rq_stat_sum() (CVE-2024-35925)

Affected Packages:

kernel

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update kernel to update your system.

New Packages:

aarch64:  
    kernel-4.14.345-262.561.amzn2.aarch64  
    kernel-headers-4.14.345-262.561.amzn2.aarch64  
    kernel-debuginfo-common-aarch64-4.14.345-262.561.amzn2.aarch64  
    perf-4.14.345-262.561.amzn2.aarch64  
    perf-debuginfo-4.14.345-262.561.amzn2.aarch64  
    python-perf-4.14.345-262.561.amzn2.aarch64  
    python-perf-debuginfo-4.14.345-262.561.amzn2.aarch64  
    kernel-tools-4.14.345-262.561.amzn2.aarch64  
    kernel-tools-devel-4.14.345-262.561.amzn2.aarch64  
    kernel-tools-debuginfo-4.14.345-262.561.amzn2.aarch64  
    kernel-devel-4.14.345-262.561.amzn2.aarch64  
    kernel-debuginfo-4.14.345-262.561.amzn2.aarch64  
  
i686:  
    kernel-headers-4.14.345-262.561.amzn2.i686  
  
src:  
    kernel-4.14.345-262.561.amzn2.src  
  
x86_64:  
    kernel-4.14.345-262.561.amzn2.x86_64  
    kernel-headers-4.14.345-262.561.amzn2.x86_64  
    kernel-debuginfo-common-x86_64-4.14.345-262.561.amzn2.x86_64  
    perf-4.14.345-262.561.amzn2.x86_64  
    perf-debuginfo-4.14.345-262.561.amzn2.x86_64  
    python-perf-4.14.345-262.561.amzn2.x86_64  
    python-perf-debuginfo-4.14.345-262.561.amzn2.x86_64  
    kernel-tools-4.14.345-262.561.amzn2.x86_64  
    kernel-tools-devel-4.14.345-262.561.amzn2.x86_64  
    kernel-tools-debuginfo-4.14.345-262.561.amzn2.x86_64  
    kernel-devel-4.14.345-262.561.amzn2.x86_64  
    kernel-debuginfo-4.14.345-262.561.amzn2.x86_64  
    kernel-livepatch-4.14.345-262.561-1.0-0.amzn2.x86_64  

Additional References

Red Hat: CVE-2022-48627, CVE-2023-52620, CVE-2024-25739, CVE-2024-26642, CVE-2024-26931, CVE-2024-26955, CVE-2024-26956, CVE-2024-26976, CVE-2024-27059, CVE-2024-35809, CVE-2024-35815, CVE-2024-35925

Mitre: CVE-2022-48627, CVE-2023-52620, CVE-2024-25739, CVE-2024-26642, CVE-2024-26931, CVE-2024-26955, CVE-2024-26956, CVE-2024-26976, CVE-2024-27059, CVE-2024-35809, CVE-2024-35815, CVE-2024-35925

CVSS3

7

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.7

Confidence

High