Amazon Linux AMI update for kernel



Published: 2017-11-18
Risk Low
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2017-15299
CVE-2017-12190
CVE-2017-12193
CVE-2017-1000255
CVE-2017-15951
CWE-ID CWE-476
CWE-401
CWE-119
CWE-362
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) Null pointer dereference

EUVDB-ID: #VU9602

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-15299

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local attacker to cause DoS condition on the target system.

The weakness exists due to the KEYS subsystem mishandles use of add_key for a key that already exists but is uninstantiated. A local attacker can supply specially crafted keys, trigger null pointer dereference and cause the service to crash.

Successful exploitation of the vulnerability results in denial of service.

Mitigation

Update the affected packages.

i686:
    perf-debuginfo-4.9.62-21.56.amzn1.i686
    kernel-tools-devel-4.9.62-21.56.amzn1.i686
    kernel-debuginfo-4.9.62-21.56.amzn1.i686
    kernel-devel-4.9.62-21.56.amzn1.i686
    perf-4.9.62-21.56.amzn1.i686
    kernel-headers-4.9.62-21.56.amzn1.i686
    kernel-debuginfo-common-i686-4.9.62-21.56.amzn1.i686
    kernel-4.9.62-21.56.amzn1.i686
    kernel-tools-4.9.62-21.56.amzn1.i686
    kernel-tools-debuginfo-4.9.62-21.56.amzn1.i686

noarch:
    kernel-doc-4.9.62-21.56.amzn1.noarch

src:
    kernel-4.9.62-21.56.amzn1.src

x86_64:
    kernel-debuginfo-4.9.62-21.56.amzn1.x86_64
    kernel-headers-4.9.62-21.56.amzn1.x86_64
    kernel-tools-debuginfo-4.9.62-21.56.amzn1.x86_64
    kernel-debuginfo-common-x86_64-4.9.62-21.56.amzn1.x86_64
    perf-debuginfo-4.9.62-21.56.amzn1.x86_64
    kernel-tools-devel-4.9.62-21.56.amzn1.x86_64
    kernel-4.9.62-21.56.amzn1.x86_64
    kernel-devel-4.9.62-21.56.amzn1.x86_64
    perf-4.9.62-21.56.amzn1.x86_64
    kernel-tools-4.9.62-21.56.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2017-925.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Memory leak

EUVDB-ID: #VU10709

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-12190

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local attacker to cause DoS condition on the target system.

The weakness exists due to an out-of-memory condition. A local attacker can cause a memory leak and possible system lock up.

Mitigation

Update the affected packages.

i686:
    perf-debuginfo-4.9.62-21.56.amzn1.i686
    kernel-tools-devel-4.9.62-21.56.amzn1.i686
    kernel-debuginfo-4.9.62-21.56.amzn1.i686
    kernel-devel-4.9.62-21.56.amzn1.i686
    perf-4.9.62-21.56.amzn1.i686
    kernel-headers-4.9.62-21.56.amzn1.i686
    kernel-debuginfo-common-i686-4.9.62-21.56.amzn1.i686
    kernel-4.9.62-21.56.amzn1.i686
    kernel-tools-4.9.62-21.56.amzn1.i686
    kernel-tools-debuginfo-4.9.62-21.56.amzn1.i686

noarch:
    kernel-doc-4.9.62-21.56.amzn1.noarch

src:
    kernel-4.9.62-21.56.amzn1.src

x86_64:
    kernel-debuginfo-4.9.62-21.56.amzn1.x86_64
    kernel-headers-4.9.62-21.56.amzn1.x86_64
    kernel-tools-debuginfo-4.9.62-21.56.amzn1.x86_64
    kernel-debuginfo-common-x86_64-4.9.62-21.56.amzn1.x86_64
    perf-debuginfo-4.9.62-21.56.amzn1.x86_64
    kernel-tools-devel-4.9.62-21.56.amzn1.x86_64
    kernel-4.9.62-21.56.amzn1.x86_64
    kernel-devel-4.9.62-21.56.amzn1.x86_64
    perf-4.9.62-21.56.amzn1.x86_64
    kernel-tools-4.9.62-21.56.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2017-925.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) NULL pointer derefenrece

EUVDB-ID: #VU9082

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-12193

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists in the assoc_array implementation in which a new leaf is added that needs to go into a node that happens to be full. A local user can trigger NULL pointer dereference error and crash the kernel.

Mitigation

Update the affected packages.

i686:
    perf-debuginfo-4.9.62-21.56.amzn1.i686
    kernel-tools-devel-4.9.62-21.56.amzn1.i686
    kernel-debuginfo-4.9.62-21.56.amzn1.i686
    kernel-devel-4.9.62-21.56.amzn1.i686
    perf-4.9.62-21.56.amzn1.i686
    kernel-headers-4.9.62-21.56.amzn1.i686
    kernel-debuginfo-common-i686-4.9.62-21.56.amzn1.i686
    kernel-4.9.62-21.56.amzn1.i686
    kernel-tools-4.9.62-21.56.amzn1.i686
    kernel-tools-debuginfo-4.9.62-21.56.amzn1.i686

noarch:
    kernel-doc-4.9.62-21.56.amzn1.noarch

src:
    kernel-4.9.62-21.56.amzn1.src

x86_64:
    kernel-debuginfo-4.9.62-21.56.amzn1.x86_64
    kernel-headers-4.9.62-21.56.amzn1.x86_64
    kernel-tools-debuginfo-4.9.62-21.56.amzn1.x86_64
    kernel-debuginfo-common-x86_64-4.9.62-21.56.amzn1.x86_64
    perf-debuginfo-4.9.62-21.56.amzn1.x86_64
    kernel-tools-devel-4.9.62-21.56.amzn1.x86_64
    kernel-4.9.62-21.56.amzn1.x86_64
    kernel-devel-4.9.62-21.56.amzn1.x86_64
    perf-4.9.62-21.56.amzn1.x86_64
    kernel-tools-4.9.62-21.56.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2017-925.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Memory corruption

EUVDB-ID: #VU8812

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-1000255

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to execute arbitrary code with escalated privileges.

The vulnerability exists due to a boundary error in the Linux kernel's when handling signal frame on PowerPC systems. A malicious local user process could craft a signal frame allowing an attacker to corrupt memory and execute arbitrary code on the target system with escalated privileges.

Mitigation

Update the affected packages.

i686:
    perf-debuginfo-4.9.62-21.56.amzn1.i686
    kernel-tools-devel-4.9.62-21.56.amzn1.i686
    kernel-debuginfo-4.9.62-21.56.amzn1.i686
    kernel-devel-4.9.62-21.56.amzn1.i686
    perf-4.9.62-21.56.amzn1.i686
    kernel-headers-4.9.62-21.56.amzn1.i686
    kernel-debuginfo-common-i686-4.9.62-21.56.amzn1.i686
    kernel-4.9.62-21.56.amzn1.i686
    kernel-tools-4.9.62-21.56.amzn1.i686
    kernel-tools-debuginfo-4.9.62-21.56.amzn1.i686

noarch:
    kernel-doc-4.9.62-21.56.amzn1.noarch

src:
    kernel-4.9.62-21.56.amzn1.src

x86_64:
    kernel-debuginfo-4.9.62-21.56.amzn1.x86_64
    kernel-headers-4.9.62-21.56.amzn1.x86_64
    kernel-tools-debuginfo-4.9.62-21.56.amzn1.x86_64
    kernel-debuginfo-common-x86_64-4.9.62-21.56.amzn1.x86_64
    perf-debuginfo-4.9.62-21.56.amzn1.x86_64
    kernel-tools-devel-4.9.62-21.56.amzn1.x86_64
    kernel-4.9.62-21.56.amzn1.x86_64
    kernel-devel-4.9.62-21.56.amzn1.x86_64
    perf-4.9.62-21.56.amzn1.x86_64
    kernel-tools-4.9.62-21.56.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2017-925.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Race condition

EUVDB-ID: #VU9604

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-15951

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a local attacker to cause DoS condition on the target system.

The weakness exists due to the KEYS subsystem does not correctly synchronize the actions of updating versus finding a key in the "negative" state. A local attacker can make a specially crafted system calls, trigger race condition and cause the service to crash.

Successful exploitation of the vulnerability results in denial of service.

Mitigation

Update the affected packages.

i686:
    perf-debuginfo-4.9.62-21.56.amzn1.i686
    kernel-tools-devel-4.9.62-21.56.amzn1.i686
    kernel-debuginfo-4.9.62-21.56.amzn1.i686
    kernel-devel-4.9.62-21.56.amzn1.i686
    perf-4.9.62-21.56.amzn1.i686
    kernel-headers-4.9.62-21.56.amzn1.i686
    kernel-debuginfo-common-i686-4.9.62-21.56.amzn1.i686
    kernel-4.9.62-21.56.amzn1.i686
    kernel-tools-4.9.62-21.56.amzn1.i686
    kernel-tools-debuginfo-4.9.62-21.56.amzn1.i686

noarch:
    kernel-doc-4.9.62-21.56.amzn1.noarch

src:
    kernel-4.9.62-21.56.amzn1.src

x86_64:
    kernel-debuginfo-4.9.62-21.56.amzn1.x86_64
    kernel-headers-4.9.62-21.56.amzn1.x86_64
    kernel-tools-debuginfo-4.9.62-21.56.amzn1.x86_64
    kernel-debuginfo-common-x86_64-4.9.62-21.56.amzn1.x86_64
    perf-debuginfo-4.9.62-21.56.amzn1.x86_64
    kernel-tools-devel-4.9.62-21.56.amzn1.x86_64
    kernel-4.9.62-21.56.amzn1.x86_64
    kernel-devel-4.9.62-21.56.amzn1.x86_64
    perf-4.9.62-21.56.amzn1.x86_64
    kernel-tools-4.9.62-21.56.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2017-925.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###