Amazon Linux AMI update for kernel



Published: 2019-09-19
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-7755
CWE-ID CWE-264
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Security restrictions bypass

EUVDB-ID: #VU10918

Risk: Low

CVSSv3.1: 3.5 [CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-7755

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local unauthenticated attacker to bypass security restrictions on the target system.

The weakness exists in the drivers/block/floppy.c source code in the fd_locked_ioctl function due to insufficient security restrictions. A local attacker can bypass security restrictions through the system floppy drive and obtain kernel code and data from the system.

Mitigation

Update the affected packages:

i686:
    perf-4.14.77-69.57.amzn1.i686
    kernel-4.14.77-69.57.amzn1.i686
    kernel-devel-4.14.77-69.57.amzn1.i686
    perf-debuginfo-4.14.77-69.57.amzn1.i686
    kernel-debuginfo-common-i686-4.14.77-69.57.amzn1.i686
    kernel-tools-devel-4.14.77-69.57.amzn1.i686
    kernel-debuginfo-4.14.77-69.57.amzn1.i686
    kernel-tools-4.14.77-69.57.amzn1.i686
    kernel-tools-debuginfo-4.14.77-69.57.amzn1.i686
    kernel-headers-4.14.77-69.57.amzn1.i686

src:
    kernel-4.14.77-69.57.amzn1.src

x86_64:
    kernel-devel-4.14.77-69.57.amzn1.x86_64
    kernel-4.14.77-69.57.amzn1.x86_64
    kernel-headers-4.14.77-69.57.amzn1.x86_64
    kernel-debuginfo-common-x86_64-4.14.77-69.57.amzn1.x86_64
    kernel-tools-debuginfo-4.14.77-69.57.amzn1.x86_64
    kernel-tools-devel-4.14.77-69.57.amzn1.x86_64
    perf-debuginfo-4.14.77-69.57.amzn1.x86_64
    perf-4.14.77-69.57.amzn1.x86_64
    kernel-tools-4.14.77-69.57.amzn1.x86_64
    kernel-debuginfo-4.14.77-69.57.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2019-1279.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###