Lucene search

K
amazonAmazonALAS-2017-870
HistoryAug 17, 2017 - 6:09 p.m.

Important: kernel

2017-08-1718:09:00
alas.aws.amazon.com
53

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

35.3%

Issue Overview:

Buffer overflow in mp_override_legacy_irq():
Buffer overflow in the mp_override_legacy_irq() function in arch/x86/kernel/acpi/boot.c in the Linux kernel through 4.12.2 allows local users to gain privileges via a crafted ACPI table. (CVE-2017-11473)

A race between inotify_handle_event() and sys_rename():
A race condition was found in the Linux kernel, present since v3.14-rc1 through v4.12. The race happens between threads of inotify_handle_event() and vfs_rename() while running the rename operation against the same file. As a result of the race the next slab data or the slab’s free list pointer can be corrupted with attacker-controlled data, which may lead to the privilege escalation. (CVE-2017-7533)

Integer overflow in ip6_find_1stfragopt() causes infinite loop:
An integer overflow vulnerability in ip6_find_1stfragopt() function was found. A local attacker that has privileges (of CAP_NET_RAW) to open raw socket can cause an infinite loop inside the ip6_find_1stfragopt() function.(CVE-2017-7542)

Double fetch vulnerability in saa7164_bus_get function The saa7164_bus_get function in drivers/media/pci/saa7164/saa7164-bus.c in the Linux kernel through 4.10.14 allows local users to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact by changing a certain sequence-number value, aka a “double fetch” vulnerability. Please note, the saa7164 driver is not enabled in the Amazon Linux AMI kernel (CVE-2017-8831)

Affected Packages:

kernel

Issue Correction:
Run yum update kernel to update your system.

New Packages:

i686:  
    perf-4.9.43-17.38.amzn1.i686  
    kernel-tools-devel-4.9.43-17.38.amzn1.i686  
    kernel-tools-4.9.43-17.38.amzn1.i686  
    kernel-tools-debuginfo-4.9.43-17.38.amzn1.i686  
    kernel-headers-4.9.43-17.38.amzn1.i686  
    kernel-debuginfo-common-i686-4.9.43-17.38.amzn1.i686  
    kernel-debuginfo-4.9.43-17.38.amzn1.i686  
    kernel-devel-4.9.43-17.38.amzn1.i686  
    perf-debuginfo-4.9.43-17.38.amzn1.i686  
    kernel-4.9.43-17.38.amzn1.i686  
  
noarch:  
    kernel-doc-4.9.43-17.38.amzn1.noarch  
  
src:  
    kernel-4.9.43-17.38.amzn1.src  
  
x86_64:  
    kernel-headers-4.9.43-17.38.amzn1.x86_64  
    perf-4.9.43-17.38.amzn1.x86_64  
    kernel-4.9.43-17.38.amzn1.x86_64  
    kernel-debuginfo-4.9.43-17.38.amzn1.x86_64  
    kernel-tools-debuginfo-4.9.43-17.38.amzn1.x86_64  
    kernel-debuginfo-common-x86_64-4.9.43-17.38.amzn1.x86_64  
    kernel-tools-4.9.43-17.38.amzn1.x86_64  
    perf-debuginfo-4.9.43-17.38.amzn1.x86_64  
    kernel-devel-4.9.43-17.38.amzn1.x86_64  
    kernel-tools-devel-4.9.43-17.38.amzn1.x86_64  

Additional References

Red Hat: CVE-2017-11473, CVE-2017-7533, CVE-2017-7542, CVE-2017-8831

Mitre: CVE-2017-11473, CVE-2017-7533, CVE-2017-7542, CVE-2017-8831

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

35.3%