Amazon Linux AMI update for kernel



Published: 2019-09-19
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-9516
CWE-ID CWE-787
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Out-of-bounds write

EUVDB-ID: #VU15977

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-9516

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a local attacker to gain elevated privileges on the target system.

The vulnerability exists due to out-of-bounds write in hid_debug_events_read of drivers/hid/hid-debug.c when a missing bounds check. A local attacker can trigger memory corruption and execute arbitrary code with elevated privileges.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected packages:

i686:
    kernel-headers-4.14.55-62.37.amzn1.i686
    kernel-tools-debuginfo-4.14.55-62.37.amzn1.i686
    kernel-tools-4.14.55-62.37.amzn1.i686
    kernel-debuginfo-common-i686-4.14.55-62.37.amzn1.i686
    kernel-devel-4.14.55-62.37.amzn1.i686
    perf-debuginfo-4.14.55-62.37.amzn1.i686
    kernel-tools-devel-4.14.55-62.37.amzn1.i686
    perf-4.14.55-62.37.amzn1.i686
    kernel-debuginfo-4.14.55-62.37.amzn1.i686
    kernel-4.14.55-62.37.amzn1.i686

src:
    kernel-4.14.55-62.37.amzn1.src

x86_64:
    kernel-4.14.55-62.37.amzn1.x86_64
    kernel-debuginfo-4.14.55-62.37.amzn1.x86_64
    kernel-tools-devel-4.14.55-62.37.amzn1.x86_64
    kernel-devel-4.14.55-62.37.amzn1.x86_64
    kernel-tools-4.14.55-62.37.amzn1.x86_64
    perf-debuginfo-4.14.55-62.37.amzn1.x86_64
    kernel-tools-debuginfo-4.14.55-62.37.amzn1.x86_64
    perf-4.14.55-62.37.amzn1.x86_64
    kernel-debuginfo-common-x86_64-4.14.55-62.37.amzn1.x86_64
    kernel-headers-4.14.55-62.37.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2019-1278.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###