Information Exposure Affecting kernel-debuginfo-common-x86_64 package, versions <0:4.14.343-259.562.amzn2
Threat Intelligence
Do your applications use this vulnerable package?
In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.
Test your applications- Snyk ID SNYK-AMZN2-KERNELDEBUGINFOCOMMONX8664-7447456
- published 13 Jul 2024
- disclosed 9 Jan 2024
Introduced: 9 Jan 2024
CVE-2024-0340 Open this link in a new tabHow to fix?
Upgrade Amazon-Linux:2
kernel-debuginfo-common-x86_64
to version 0:4.14.343-259.562.amzn2 or higher.
This issue was patched in ALAS2-2024-2549
.
NVD Description
Note: Versions mentioned in the description apply only to the upstream kernel-debuginfo-common-x86_64
package and not the kernel-debuginfo-common-x86_64
package as distributed by Amazon-Linux
.
See How to fix?
for Amazon-Linux:2
relevant fixed versions and status.
A vulnerability was found in vhost_new_msg in drivers/vhost/vhost.c in the Linux kernel, which does not properly initialize memory in messages passed between virtual guests and the host operating system in the vhost/vhost.c:vhost_new_msg() function. This issue can allow local privileged users to read some kernel memory contents when reading from the /dev/vhost-net device file.
References
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0340
- https://access.redhat.com/security/cve/CVE-2024-0340
- https://bugzilla.redhat.com/show_bug.cgi?id=2257406
- https://lore.kernel.org/lkml/5kn47peabxjrptkqa6dwtyus35ahf4pcj4qm4pumse33kxqpjw@mec4se5relrc/T/
- https://access.redhat.com/errata/RHSA-2024:3618
- https://access.redhat.com/errata/RHSA-2024:3627
- https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html
- https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html
- https://access.redhat.com/errata/RHSA-2024:9315