Lucene search

K
amazonAmazonALAS-2018-971
HistoryMar 16, 2018 - 4:17 p.m.

Important: kernel

2018-03-1616:17:00
alas.aws.amazon.com
40

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

27.6%

Issue Overview:

Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c:
A flaw was found in the Linux kernel’s implementation of 32-bit syscall interface for bridging. This allowed a privileged user to arbitrarily write to a limited range of kernel memory. (CVE-2018-1068)

Affected Packages:

kernel

Issue Correction:
Run yum update kernel to update your system. You will need to reboot your system in order for the new kernel to be running.

New Packages:

i686:  
    kernel-tools-4.9.85-38.58.amzn1.i686  
    kernel-4.9.85-38.58.amzn1.i686  
    kernel-headers-4.9.85-38.58.amzn1.i686  
    kernel-tools-devel-4.9.85-38.58.amzn1.i686  
    kernel-debuginfo-4.9.85-38.58.amzn1.i686  
    kernel-devel-4.9.85-38.58.amzn1.i686  
    perf-debuginfo-4.9.85-38.58.amzn1.i686  
    kernel-debuginfo-common-i686-4.9.85-38.58.amzn1.i686  
    perf-4.9.85-38.58.amzn1.i686  
    kernel-tools-debuginfo-4.9.85-38.58.amzn1.i686  
  
noarch:  
    kernel-doc-4.9.85-38.58.amzn1.noarch  
  
src:  
    kernel-4.9.85-38.58.amzn1.src  
  
x86_64:  
    kernel-debuginfo-common-x86_64-4.9.85-38.58.amzn1.x86_64  
    kernel-tools-4.9.85-38.58.amzn1.x86_64  
    kernel-tools-debuginfo-4.9.85-38.58.amzn1.x86_64  
    kernel-tools-devel-4.9.85-38.58.amzn1.x86_64  
    kernel-4.9.85-38.58.amzn1.x86_64  
    kernel-headers-4.9.85-38.58.amzn1.x86_64  
    kernel-debuginfo-4.9.85-38.58.amzn1.x86_64  
    perf-4.9.85-38.58.amzn1.x86_64  
    perf-debuginfo-4.9.85-38.58.amzn1.x86_64  
    kernel-devel-4.9.85-38.58.amzn1.x86_64  

Additional References

Red Hat: CVE-2018-1068

Mitre: CVE-2018-1068

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

27.6%