Lucene search

K
amazonAmazonALAS-2018-944
HistoryJan 18, 2018 - 10:45 p.m.

Important: kernel

2018-01-1822:45:00
alas.aws.amazon.com
44

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

25.2%

Issue Overview:

Race condition in raw_sendmsg function allows denial-of-service or kernel addresses leak
A flaw was found in the Linux kernel’s implementation of raw_sendmsg allowing a local attacker to panic the kernel or possibly leak kernel addresses. A local attacker, with the privilege of creating raw sockets, can abuse a possible race condition when setting the socket option to allow the kernel to automatically create ip header values and thus potentially escalate their privileges. (CVE-2017-17712)

Use-after-free vulnerability in DCCP socket
A use-after-free vulnerability was found in DCCP socket code affecting the Linux kernel since 2.6.16. This vulnerability could allow an attacker to their escalate privileges. (CVE-2017-8824)

Stack-based out-of-bounds read via vmcall instruction
Linux kernel compiled with the KVM virtualization (CONFIG_KVM) support is vulnerable to an out-of-bounds read access issue. It could occur when emulating vmcall instructions invoked by a guest. A guest user/process could use this flaw to disclose kernel memory bytes. (CVE-2017-17741)

Unchecked capabilities in net/netfilter/xt_osf.c allows for unprivileged modification to systemwide fingerprint list
net/netfilter/xt_osf.c in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for add_callback and remove_callback operations, which allows local users to bypass intended access restrictions because the xt_osf_fingers data structure is shared across all net namespaces. (CVE-2017-17450)

Missing capabilities check in net/netfilter/nfnetlink_cthelper.c allows for unprivileged access to systemwide nfnl_cthelper_list structure
net/netfilter/nfnetlink_cthelper.c in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for new, get, and del operations, which allows local users to bypass intended access restrictions because the nfnl_cthelper_list data structure is shared across all net namespaces. (CVE-2017-17448)

Affected Packages:

kernel

Issue Correction:
Run yum update kernel to update your system. You will need to reboot your system in order for the new kernel to be running.

New Packages:

i686:  
    kernel-tools-debuginfo-4.9.77-31.58.amzn1.i686  
    kernel-debuginfo-common-i686-4.9.77-31.58.amzn1.i686  
    kernel-devel-4.9.77-31.58.amzn1.i686  
    kernel-headers-4.9.77-31.58.amzn1.i686  
    kernel-4.9.77-31.58.amzn1.i686  
    kernel-debuginfo-4.9.77-31.58.amzn1.i686  
    kernel-tools-4.9.77-31.58.amzn1.i686  
    kernel-tools-devel-4.9.77-31.58.amzn1.i686  
    perf-debuginfo-4.9.77-31.58.amzn1.i686  
    perf-4.9.77-31.58.amzn1.i686  
  
noarch:  
    kernel-doc-4.9.77-31.58.amzn1.noarch  
  
src:  
    kernel-4.9.77-31.58.amzn1.src  
  
x86_64:  
    perf-4.9.77-31.58.amzn1.x86_64  
    kernel-devel-4.9.77-31.58.amzn1.x86_64  
    kernel-4.9.77-31.58.amzn1.x86_64  
    kernel-tools-debuginfo-4.9.77-31.58.amzn1.x86_64  
    kernel-tools-devel-4.9.77-31.58.amzn1.x86_64  
    kernel-headers-4.9.77-31.58.amzn1.x86_64  
    kernel-tools-4.9.77-31.58.amzn1.x86_64  
    perf-debuginfo-4.9.77-31.58.amzn1.x86_64  
    kernel-debuginfo-common-x86_64-4.9.77-31.58.amzn1.x86_64  
    kernel-debuginfo-4.9.77-31.58.amzn1.x86_64  

Additional References

Red Hat: CVE-2017-17448, CVE-2017-17450, CVE-2017-17712, CVE-2017-17741, CVE-2017-8824

Mitre: CVE-2017-17448, CVE-2017-17450, CVE-2017-17712, CVE-2017-17741, CVE-2017-8824

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

25.2%