Lucene search

K
amazonAmazonALAS-2017-914
HistoryOct 26, 2017 - 4:43 p.m.

Important: kernel

2017-10-2616:43:00
alas.aws.amazon.com
55

8 High

CVSS3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.7 High

CVSS2

Access Vector

ADJACENT_NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:L/Au:S/C:C/I:C/A:C

0.008 Low

EPSS

Percentile

81.2%

Issue Overview:

stack buffer overflow in the native Bluetooth stack
A stack buffer overflow flaw was found in the way the Bluetooth subsystem of the Linux kernel processed pending L2CAP configuration responses from a client. On systems with the stack protection feature enabled in the kernel (CONFIG_CC_STACKPROTECTOR=y, which is enabled on all architectures other than s390x and ppc64[le]), an unauthenticated attacker able to initiate a connection to a system via Bluetooth could use this flaw to crash the system. Due to the nature of the stack protection feature, code execution cannot be fully ruled out, although we believe it is unlikely. On systems without the stack protection feature (ppc64[le]; the Bluetooth modules are not built on s390x), an unauthenticated attacker able to initiate a connection to a system via Bluetooth could use this flaw to remotely execute arbitrary code on the system with ring 0 (kernel) privileges. (CVE-2017-1000251)

dereferencing NULL payload with nonzero length
A flaw was found in the implementation of associative arrays where the add_key systemcall and KEYCTL_UPDATE operations allowed for a NULL payload with a nonzero length. When accessing the payload within this length parameters value, an unprivileged user could trivially cause a NULL pointer dereference (kernel oops). (CVE-2017-15274)

xfs: unprivileged user kernel oops
A flaw was found where the XFS filesystem code mishandles a user-settable inode flag in the Linux kernel prior to 4.14-rc1. This can cause a local denial of service via a kernel panic.(CVE-2017-14340)

Information leak in the scsi driver
The sg_ioctl() function in ‘drivers/scsi/sg.c’ in the Linux kernel, from version 4.12-rc1 to 4.14-rc2, allows local users to obtain sensitive information from uninitialized kernel heap-memory locations via an SG_GET_REQUEST_TABLE ioctl call for ‘/dev/sg0’. (CVE-2017-14991)

kvm: nVMX: L2 guest could access hardware(L0) CR8 register
Linux kernel built with the KVM visualization support (CONFIG_KVM), with nested visualization (nVMX) feature enabled (nested=1), is vulnerable to a crash due to disabled external interrupts. As L2 guest could access (r/w) hardware CR8 register of the host(L0). In a nested visualization setup, L2 guest user could use this flaw to potentially crash the host(L0) resulting in DoS. (CVE-2017-12154)

Affected Packages:

kernel

Issue Correction:
Run yum update kernel to update your system.

New Packages:

i686:  
    kernel-headers-4.9.58-18.51.amzn1.i686  
    perf-4.9.58-18.51.amzn1.i686  
    perf-debuginfo-4.9.58-18.51.amzn1.i686  
    kernel-4.9.58-18.51.amzn1.i686  
    kernel-devel-4.9.58-18.51.amzn1.i686  
    kernel-tools-debuginfo-4.9.58-18.51.amzn1.i686  
    kernel-debuginfo-4.9.58-18.51.amzn1.i686  
    kernel-tools-4.9.58-18.51.amzn1.i686  
    kernel-tools-devel-4.9.58-18.51.amzn1.i686  
    kernel-debuginfo-common-i686-4.9.58-18.51.amzn1.i686  
  
noarch:  
    kernel-doc-4.9.58-18.51.amzn1.noarch  
  
src:  
    kernel-4.9.58-18.51.amzn1.src  
  
x86_64:  
    kernel-tools-debuginfo-4.9.58-18.51.amzn1.x86_64  
    kernel-debuginfo-common-x86_64-4.9.58-18.51.amzn1.x86_64  
    kernel-devel-4.9.58-18.51.amzn1.x86_64  
    kernel-debuginfo-4.9.58-18.51.amzn1.x86_64  
    kernel-4.9.58-18.51.amzn1.x86_64  
    perf-debuginfo-4.9.58-18.51.amzn1.x86_64  
    kernel-tools-devel-4.9.58-18.51.amzn1.x86_64  
    kernel-tools-4.9.58-18.51.amzn1.x86_64  
    perf-4.9.58-18.51.amzn1.x86_64  
    kernel-headers-4.9.58-18.51.amzn1.x86_64  

Additional References

Red Hat: CVE-2017-1000251, CVE-2017-12154, CVE-2017-12192, CVE-2017-14340, CVE-2017-14991, CVE-2017-15274

Mitre: CVE-2017-1000251, CVE-2017-12154, CVE-2017-12192, CVE-2017-14340, CVE-2017-14991, CVE-2017-15274

8 High

CVSS3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.7 High

CVSS2

Access Vector

ADJACENT_NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:L/Au:S/C:C/I:C/A:C

0.008 Low

EPSS

Percentile

81.2%