Amazon Linux AMI update for kernel



Published: 2024-02-19
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2024-1086
CWE-ID CWE-416
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

kernel
Operating systems & Components / Operating system package or component

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Use-after-free

EUVDB-ID: #VU86577

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-1086

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the netfilter nf_tables component in Linux kernel. A local user can trigger a use-after-free error and execute arbitrary code on the system.

Mitigation

Update the affected packages:

i686:
    kernel-devel-4.14.336-179.559.amzn1.i686
    kernel-tools-devel-4.14.336-179.559.amzn1.i686
    kernel-debuginfo-4.14.336-179.559.amzn1.i686
    kernel-debuginfo-common-i686-4.14.336-179.559.amzn1.i686
    perf-debuginfo-4.14.336-179.559.amzn1.i686
    kernel-tools-4.14.336-179.559.amzn1.i686
    kernel-tools-debuginfo-4.14.336-179.559.amzn1.i686
    kernel-headers-4.14.336-179.559.amzn1.i686
    perf-4.14.336-179.559.amzn1.i686
    kernel-4.14.336-179.559.amzn1.i686

src:
    kernel-4.14.336-179.559.amzn1.src

x86_64:
    kernel-tools-debuginfo-4.14.336-179.559.amzn1.x86_64
    kernel-tools-devel-4.14.336-179.559.amzn1.x86_64
    kernel-debuginfo-4.14.336-179.559.amzn1.x86_64
    kernel-4.14.336-179.559.amzn1.x86_64
    perf-4.14.336-179.559.amzn1.x86_64
    kernel-debuginfo-common-x86_64-4.14.336-179.559.amzn1.x86_64
    kernel-tools-4.14.336-179.559.amzn1.x86_64
    kernel-headers-4.14.336-179.559.amzn1.x86_64
    perf-debuginfo-4.14.336-179.559.amzn1.x86_64
    kernel-devel-4.14.336-179.559.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

kernel: before 4.14.336-179.559

External links

http://alas.aws.amazon.com/ALAS-2024-1919.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###