Lucene search

K
amazonAmazonALAS-2017-925
HistoryNov 18, 2017 - 2:03 a.m.

Medium: kernel

2017-11-1802:03:00
alas.aws.amazon.com
26

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

27.1%

Issue Overview:

Incorrect updates of uninstantiated keys crash the kernel
A vulnerability was found in the key management subsystem of the Linux kernel. An update on an uninstantiated key could cause a kernel panic, leading to denial of service (DoS). (CVE-2017-15299)

Memory leak when merging buffers in SCSI IO vectors
It was found that in the Linux kernel through v4.14-rc5, bio_map_user_iov() and bio_unmap_user() in ‘block/bio.c’ do unbalanced pages refcounting if IO vector has small consecutive buffers belonging to the same page. bio_add_pc_page() merges them into one, but the page reference is never dropped, causing a memory leak and possible system lockup due to out-of-memory condition. (CVE-2017-12190)

Null pointer dereference due to incorrect node-splitting in assoc_array implementation
A flaw was found in the Linux kernel’s implementation of associative arrays introduced in 3.13. This functionality was backported to the 3.10 kernels in Red Hat Enterprise Linux 7. The flaw involved a null pointer dereference in assoc_array_apply_edit() due to incorrect node-splitting in assoc_array implementation. This affects the keyring key type and thus key addition and link creation operations may cause the kernel to panic. (CVE-2017-12193)

Arbitrary stack overwrite causing oops via crafted signal frame
A flaw was found in the Linux kernel’s handling of signal frame on PowerPC systems. A malicious local user process could craft a signal frame allowing an attacker to corrupt memory. (CVE-2017-1000255)

Race condition in the KEYS subsystem
The KEYS subsystem in the Linux kernel before 4.13.10 does not correctly synchronize the actions of updating versus finding a key in the “negative” state to avoid a race condition, which allows local users to cause a denial of service or possibly have unspecified other impact via crafted system calls. (CVE-2017-15951)

Affected Packages:

kernel

Issue Correction:
Run yum update kernel to update your system.

New Packages:

i686:  
    perf-debuginfo-4.9.62-21.56.amzn1.i686  
    kernel-tools-devel-4.9.62-21.56.amzn1.i686  
    kernel-debuginfo-4.9.62-21.56.amzn1.i686  
    kernel-devel-4.9.62-21.56.amzn1.i686  
    perf-4.9.62-21.56.amzn1.i686  
    kernel-headers-4.9.62-21.56.amzn1.i686  
    kernel-debuginfo-common-i686-4.9.62-21.56.amzn1.i686  
    kernel-4.9.62-21.56.amzn1.i686  
    kernel-tools-4.9.62-21.56.amzn1.i686  
    kernel-tools-debuginfo-4.9.62-21.56.amzn1.i686  
  
noarch:  
    kernel-doc-4.9.62-21.56.amzn1.noarch  
  
src:  
    kernel-4.9.62-21.56.amzn1.src  
  
x86_64:  
    kernel-debuginfo-4.9.62-21.56.amzn1.x86_64  
    kernel-headers-4.9.62-21.56.amzn1.x86_64  
    kernel-tools-debuginfo-4.9.62-21.56.amzn1.x86_64  
    kernel-debuginfo-common-x86_64-4.9.62-21.56.amzn1.x86_64  
    perf-debuginfo-4.9.62-21.56.amzn1.x86_64  
    kernel-tools-devel-4.9.62-21.56.amzn1.x86_64  
    kernel-4.9.62-21.56.amzn1.x86_64  
    kernel-devel-4.9.62-21.56.amzn1.x86_64  
    perf-4.9.62-21.56.amzn1.x86_64  
    kernel-tools-4.9.62-21.56.amzn1.x86_64  

Additional References

Red Hat: CVE-2017-1000255, CVE-2017-12190, CVE-2017-12193, CVE-2017-15299, CVE-2017-15951

Mitre: CVE-2017-1000255, CVE-2017-12190, CVE-2017-12193, CVE-2017-15299, CVE-2017-15951

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

27.1%