Rapid7 Vulnerability & Exploit Database

Amazon Linux AMI: CVE-2023-2860: Security patch for kernel (ALAS-2022-1636)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Amazon Linux AMI: CVE-2023-2860: Security patch for kernel (ALAS-2022-1636)

Severity
4
CVSS
(AV:L/AC:M/Au:N/C:P/I:P/A:P)
Published
09/30/2022
Created
02/08/2024
Added
02/06/2024
Modified
02/06/2024

Description

An out-of-bounds read vulnerability was found in the SR-IPv6 implementation in the Linux kernel. The flaw exists within the processing of seg6 attributes. The issue results from the improper validation of user-supplied data, which can result in a read past the end of an allocated buffer. This flaw allows a privileged local user to disclose sensitive information on affected installations of the Linux kernel.

Solution(s)

  • amazon-linux-upgrade-kernel

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;