Lucene search

K
amazonAmazonALAS-2024-2622
HistoryAug 14, 2024 - 7:05 p.m.

Medium: kernel

2024-08-1419:05:00
alas.aws.amazon.com
9
linux kernel
net
usb-storage
vulnerability
update
yum
amazon linux 2
al2
cve-2024-36971
cve-2024-38619
cve-2024-42070
cve-2024-42090

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.1

Confidence

Low

EPSS

0.001

Percentile

43.7%

Issue Overview:

In the Linux kernel, the following vulnerability has been resolved:

net: fix __dst_negative_advice() race (CVE-2024-36971)

In the Linux kernel, the following vulnerability has been resolved:

usb-storage: alauda: Check whether the media is initialized (CVE-2024-38619)

In the Linux kernel, the following vulnerability has been resolved:

netfilter: nf_tables: fully validate NFT_DATA_VALUE on store to data registers (CVE-2024-42070)

In the Linux kernel, the following vulnerability has been resolved:

pinctrl: fix deadlock in create_pinctrl() when handling -EPROBE_DEFER (CVE-2024-42090)

Affected Packages:

kernel

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update kernel to update your system.

New Packages:

aarch64:  
    kernel-4.14.350-266.564.amzn2.aarch64  
    kernel-headers-4.14.350-266.564.amzn2.aarch64  
    kernel-debuginfo-common-aarch64-4.14.350-266.564.amzn2.aarch64  
    perf-4.14.350-266.564.amzn2.aarch64  
    perf-debuginfo-4.14.350-266.564.amzn2.aarch64  
    python-perf-4.14.350-266.564.amzn2.aarch64  
    python-perf-debuginfo-4.14.350-266.564.amzn2.aarch64  
    kernel-tools-4.14.350-266.564.amzn2.aarch64  
    kernel-tools-devel-4.14.350-266.564.amzn2.aarch64  
    kernel-tools-debuginfo-4.14.350-266.564.amzn2.aarch64  
    kernel-devel-4.14.350-266.564.amzn2.aarch64  
    kernel-debuginfo-4.14.350-266.564.amzn2.aarch64  
  
i686:  
    kernel-headers-4.14.350-266.564.amzn2.i686  
  
src:  
    kernel-4.14.350-266.564.amzn2.src  
  
x86_64:  
    kernel-4.14.350-266.564.amzn2.x86_64  
    kernel-headers-4.14.350-266.564.amzn2.x86_64  
    kernel-debuginfo-common-x86_64-4.14.350-266.564.amzn2.x86_64  
    perf-4.14.350-266.564.amzn2.x86_64  
    perf-debuginfo-4.14.350-266.564.amzn2.x86_64  
    python-perf-4.14.350-266.564.amzn2.x86_64  
    python-perf-debuginfo-4.14.350-266.564.amzn2.x86_64  
    kernel-tools-4.14.350-266.564.amzn2.x86_64  
    kernel-tools-devel-4.14.350-266.564.amzn2.x86_64  
    kernel-tools-debuginfo-4.14.350-266.564.amzn2.x86_64  
    kernel-devel-4.14.350-266.564.amzn2.x86_64  
    kernel-debuginfo-4.14.350-266.564.amzn2.x86_64  
    kernel-livepatch-4.14.350-266.564-1.0-0.amzn2.x86_64  

Additional References

Red Hat: CVE-2024-36971, CVE-2024-38619, CVE-2024-42070, CVE-2024-42090

Mitre: CVE-2024-36971, CVE-2024-38619, CVE-2024-42070, CVE-2024-42090

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.1

Confidence

Low

EPSS

0.001

Percentile

43.7%