Risk | Low |
Patch available | YES |
Number of vulnerabilities | 7 |
CVE-ID | CVE-2018-1087 CVE-2018-1000199 CVE-2017-16939 CVE-2018-1068 CVE-2018-1108 CVE-2018-8897 CVE-2018-1091 |
CWE-ID | CWE-703 CWE-388 CWE-416 CWE-264 CWE-665 |
Exploitation vector | Network |
Public exploit |
Public exploit code for vulnerability #3 is available. Vulnerability #6 is being exploited in the wild. |
Vulnerable software Subscribe |
Amazon Linux AMI Operating systems & Components / Operating system |
Vendor | Amazon Web Services |
Security Bulletin
This security bulletin contains information about 7 vulnerabilities.
EUVDB-ID: #VU12520
Risk: Low
CVSSv3.1: 7.7 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2018-1087
CWE-ID:
CWE-703 - Improper Check or Handling of Exceptional Conditions
Exploit availability: No
DescriptionThe vulnerability allows an adjacent attacker to cause DoS condition or gain elevated privileges on the target system.
The weakness exists in the Linux kernel KVM hypervisor due to improper handling of debug exceptions delivered after a stack switch operation via mov SS or pop SS instructions. During the stack switch operation, the exceptions are deferred. An adjacent attacker can cause the service to crash or gain root privileges.
Update the affected packages.
i686:Vulnerable software versions
kernel-4.14.42-52.37.amzn1.i686
kernel-debuginfo-common-i686-4.14.42-52.37.amzn1.i686
kernel-headers-4.14.42-52.37.amzn1.i686
perf-debuginfo-4.14.42-52.37.amzn1.i686
kernel-tools-4.14.42-52.37.amzn1.i686
perf-4.14.42-52.37.amzn1.i686
kernel-tools-debuginfo-4.14.42-52.37.amzn1.i686
kernel-debuginfo-4.14.42-52.37.amzn1.i686
kernel-devel-4.14.42-52.37.amzn1.i686
kernel-tools-devel-4.14.42-52.37.amzn1.i686
src:
kernel-4.14.42-52.37.amzn1.src
x86_64:
kernel-tools-4.14.42-52.37.amzn1.x86_64
kernel-debuginfo-common-x86_64-4.14.42-52.37.amzn1.x86_64
kernel-4.14.42-52.37.amzn1.x86_64
kernel-tools-debuginfo-4.14.42-52.37.amzn1.x86_64
kernel-tools-devel-4.14.42-52.37.amzn1.x86_64
kernel-debuginfo-4.14.42-52.37.amzn1.x86_64
kernel-devel-4.14.42-52.37.amzn1.x86_64
perf-4.14.42-52.37.amzn1.x86_64
perf-debuginfo-4.14.42-52.37.amzn1.x86_64
kernel-headers-4.14.42-52.37.amzn1.x86_64
Amazon Linux AMI: All versions
CPE2.3 External linkshttp://alas.aws.amazon.com/ALAS-2018-1023.html
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU12337
Risk: Low
CVSSv3.1: 5.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2018-1000199
CWE-ID:
CWE-388 - Error Handling
Exploit availability: No
DescriptionThe vulnerability allows a local attacker to cause DoS condition on the target system.
The weakness exists in the modify_user_hw_breakpoint() function due to error handling flaw. A local attacker can cause the service to crash.
Update the affected packages.
i686:Vulnerable software versions
kernel-4.14.42-52.37.amzn1.i686
kernel-debuginfo-common-i686-4.14.42-52.37.amzn1.i686
kernel-headers-4.14.42-52.37.amzn1.i686
perf-debuginfo-4.14.42-52.37.amzn1.i686
kernel-tools-4.14.42-52.37.amzn1.i686
perf-4.14.42-52.37.amzn1.i686
kernel-tools-debuginfo-4.14.42-52.37.amzn1.i686
kernel-debuginfo-4.14.42-52.37.amzn1.i686
kernel-devel-4.14.42-52.37.amzn1.i686
kernel-tools-devel-4.14.42-52.37.amzn1.i686
src:
kernel-4.14.42-52.37.amzn1.src
x86_64:
kernel-tools-4.14.42-52.37.amzn1.x86_64
kernel-debuginfo-common-x86_64-4.14.42-52.37.amzn1.x86_64
kernel-4.14.42-52.37.amzn1.x86_64
kernel-tools-debuginfo-4.14.42-52.37.amzn1.x86_64
kernel-tools-devel-4.14.42-52.37.amzn1.x86_64
kernel-debuginfo-4.14.42-52.37.amzn1.x86_64
kernel-devel-4.14.42-52.37.amzn1.x86_64
perf-4.14.42-52.37.amzn1.x86_64
perf-debuginfo-4.14.42-52.37.amzn1.x86_64
kernel-headers-4.14.42-52.37.amzn1.x86_64
Amazon Linux AMI: All versions
CPE2.3 External linkshttp://alas.aws.amazon.com/ALAS-2018-1023.html
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU9601
Risk: Low
CVSSv3.1: 5.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:P/RL:O/RC:C]
CVE-ID: CVE-2017-16939
CWE-ID:
CWE-416 - Use After Free
Exploit availability: Yes
DescriptionThe vulnerability allows a local attacker to cause DoS condition on the target system.
The weakness exists in the XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel due to use-after-free error. A local attacker can make a specially crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages, trigger memory corruption and cause the service to crash.
Successful exploitation of the vulnerability results in denial of service.
Update the affected packages.
i686:Vulnerable software versions
kernel-4.14.42-52.37.amzn1.i686
kernel-debuginfo-common-i686-4.14.42-52.37.amzn1.i686
kernel-headers-4.14.42-52.37.amzn1.i686
perf-debuginfo-4.14.42-52.37.amzn1.i686
kernel-tools-4.14.42-52.37.amzn1.i686
perf-4.14.42-52.37.amzn1.i686
kernel-tools-debuginfo-4.14.42-52.37.amzn1.i686
kernel-debuginfo-4.14.42-52.37.amzn1.i686
kernel-devel-4.14.42-52.37.amzn1.i686
kernel-tools-devel-4.14.42-52.37.amzn1.i686
src:
kernel-4.14.42-52.37.amzn1.src
x86_64:
kernel-tools-4.14.42-52.37.amzn1.x86_64
kernel-debuginfo-common-x86_64-4.14.42-52.37.amzn1.x86_64
kernel-4.14.42-52.37.amzn1.x86_64
kernel-tools-debuginfo-4.14.42-52.37.amzn1.x86_64
kernel-tools-devel-4.14.42-52.37.amzn1.x86_64
kernel-debuginfo-4.14.42-52.37.amzn1.x86_64
kernel-devel-4.14.42-52.37.amzn1.x86_64
perf-4.14.42-52.37.amzn1.x86_64
perf-debuginfo-4.14.42-52.37.amzn1.x86_64
kernel-headers-4.14.42-52.37.amzn1.x86_64
Amazon Linux AMI: All versions
CPE2.3 External linkshttp://alas.aws.amazon.com/ALAS-2018-1023.html
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.
EUVDB-ID: #VU11145
Risk: Low
CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2018-1068
CWE-ID:
CWE-264 - Permissions, Privileges, and Access Controls
Exploit availability: No
DescriptionThe vulnerability allows a local attacker to gain elevated privileges on the target system.
The weakness exists due to an error in the implementation of 32 bit syscall interface. A local attacker can gain root privileges.
Update the affected packages.
i686:Vulnerable software versions
kernel-4.14.42-52.37.amzn1.i686
kernel-debuginfo-common-i686-4.14.42-52.37.amzn1.i686
kernel-headers-4.14.42-52.37.amzn1.i686
perf-debuginfo-4.14.42-52.37.amzn1.i686
kernel-tools-4.14.42-52.37.amzn1.i686
perf-4.14.42-52.37.amzn1.i686
kernel-tools-debuginfo-4.14.42-52.37.amzn1.i686
kernel-debuginfo-4.14.42-52.37.amzn1.i686
kernel-devel-4.14.42-52.37.amzn1.i686
kernel-tools-devel-4.14.42-52.37.amzn1.i686
src:
kernel-4.14.42-52.37.amzn1.src
x86_64:
kernel-tools-4.14.42-52.37.amzn1.x86_64
kernel-debuginfo-common-x86_64-4.14.42-52.37.amzn1.x86_64
kernel-4.14.42-52.37.amzn1.x86_64
kernel-tools-debuginfo-4.14.42-52.37.amzn1.x86_64
kernel-tools-devel-4.14.42-52.37.amzn1.x86_64
kernel-debuginfo-4.14.42-52.37.amzn1.x86_64
kernel-devel-4.14.42-52.37.amzn1.x86_64
perf-4.14.42-52.37.amzn1.x86_64
perf-debuginfo-4.14.42-52.37.amzn1.x86_64
kernel-headers-4.14.42-52.37.amzn1.x86_64
Amazon Linux AMI: All versions
CPE2.3 External linkshttp://alas.aws.amazon.com/ALAS-2018-1023.html
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU12179
Risk: Medium
CVSSv3.1: 7.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2018-1108
CWE-ID:
CWE-665 - Improper Initialization
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to cause DoS condition on the target system.
The weakness exists in the crng_ready() function due to improper initialization. A remote attacker can cause the service to crash.
Update the affected packages.
i686:Vulnerable software versions
kernel-4.14.42-52.37.amzn1.i686
kernel-debuginfo-common-i686-4.14.42-52.37.amzn1.i686
kernel-headers-4.14.42-52.37.amzn1.i686
perf-debuginfo-4.14.42-52.37.amzn1.i686
kernel-tools-4.14.42-52.37.amzn1.i686
perf-4.14.42-52.37.amzn1.i686
kernel-tools-debuginfo-4.14.42-52.37.amzn1.i686
kernel-debuginfo-4.14.42-52.37.amzn1.i686
kernel-devel-4.14.42-52.37.amzn1.i686
kernel-tools-devel-4.14.42-52.37.amzn1.i686
src:
kernel-4.14.42-52.37.amzn1.src
x86_64:
kernel-tools-4.14.42-52.37.amzn1.x86_64
kernel-debuginfo-common-x86_64-4.14.42-52.37.amzn1.x86_64
kernel-4.14.42-52.37.amzn1.x86_64
kernel-tools-debuginfo-4.14.42-52.37.amzn1.x86_64
kernel-tools-devel-4.14.42-52.37.amzn1.x86_64
kernel-debuginfo-4.14.42-52.37.amzn1.x86_64
kernel-devel-4.14.42-52.37.amzn1.x86_64
perf-4.14.42-52.37.amzn1.x86_64
perf-debuginfo-4.14.42-52.37.amzn1.x86_64
kernel-headers-4.14.42-52.37.amzn1.x86_64
Amazon Linux AMI: All versions
CPE2.3 External linkshttp://alas.aws.amazon.com/ALAS-2018-1023.html
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU12450
Risk: Low
CVSSv3.1: 8.4 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C]
CVE-ID: CVE-2018-8897
CWE-ID:
CWE-703 - Improper Check or Handling of Exceptional Conditions
Exploit availability: Yes
DescriptionThe vulnerability allows a local attacker to gain elevated privileges on the target system.
The vulnerability exists due to improper implementation of Intel 64 and IA-32 Architectures Software Developer's Manual (SDM) on multiple system kernels, which results in an unexpected behavior for #DB exceptions that are deferred by MOV SS or POP SS. A local user can execute arbitrary code with elevated privileges.
Update the affected packages.
i686:Vulnerable software versions
kernel-4.14.42-52.37.amzn1.i686
kernel-debuginfo-common-i686-4.14.42-52.37.amzn1.i686
kernel-headers-4.14.42-52.37.amzn1.i686
perf-debuginfo-4.14.42-52.37.amzn1.i686
kernel-tools-4.14.42-52.37.amzn1.i686
perf-4.14.42-52.37.amzn1.i686
kernel-tools-debuginfo-4.14.42-52.37.amzn1.i686
kernel-debuginfo-4.14.42-52.37.amzn1.i686
kernel-devel-4.14.42-52.37.amzn1.i686
kernel-tools-devel-4.14.42-52.37.amzn1.i686
src:
kernel-4.14.42-52.37.amzn1.src
x86_64:
kernel-tools-4.14.42-52.37.amzn1.x86_64
kernel-debuginfo-common-x86_64-4.14.42-52.37.amzn1.x86_64
kernel-4.14.42-52.37.amzn1.x86_64
kernel-tools-debuginfo-4.14.42-52.37.amzn1.x86_64
kernel-tools-devel-4.14.42-52.37.amzn1.x86_64
kernel-debuginfo-4.14.42-52.37.amzn1.x86_64
kernel-devel-4.14.42-52.37.amzn1.x86_64
perf-4.14.42-52.37.amzn1.x86_64
perf-debuginfo-4.14.42-52.37.amzn1.x86_64
kernel-headers-4.14.42-52.37.amzn1.x86_64
Amazon Linux AMI: All versions
CPE2.3 External linkshttp://alas.aws.amazon.com/ALAS-2018-1023.html
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
Yes. This vulnerability is being exploited in the wild.
EUVDB-ID: #VU11327
Risk: Low
CVSSv3.1: 5.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2018-1091
CWE-ID:
CWE-264 - Permissions, Privileges, and Access Controls
Exploit availability: No
DescriptionThe vulnerability allows a local attacker to cause DoS condition on the target system.
The weakness exists in the flush_tmregs_to_thread function, as defined in the arch/powerpc/kernel/ptrace.c source code, due to a missing processor feature check and an erroneous use of transactional memory (TM) instructions in the core dump path. A local attacker can use unprivileged userspace during a core dump on a POWER host and cause the service to crash.
Update the affected packages.
i686:Vulnerable software versions
kernel-4.14.42-52.37.amzn1.i686
kernel-debuginfo-common-i686-4.14.42-52.37.amzn1.i686
kernel-headers-4.14.42-52.37.amzn1.i686
perf-debuginfo-4.14.42-52.37.amzn1.i686
kernel-tools-4.14.42-52.37.amzn1.i686
perf-4.14.42-52.37.amzn1.i686
kernel-tools-debuginfo-4.14.42-52.37.amzn1.i686
kernel-debuginfo-4.14.42-52.37.amzn1.i686
kernel-devel-4.14.42-52.37.amzn1.i686
kernel-tools-devel-4.14.42-52.37.amzn1.i686
src:
kernel-4.14.42-52.37.amzn1.src
x86_64:
kernel-tools-4.14.42-52.37.amzn1.x86_64
kernel-debuginfo-common-x86_64-4.14.42-52.37.amzn1.x86_64
kernel-4.14.42-52.37.amzn1.x86_64
kernel-tools-debuginfo-4.14.42-52.37.amzn1.x86_64
kernel-tools-devel-4.14.42-52.37.amzn1.x86_64
kernel-debuginfo-4.14.42-52.37.amzn1.x86_64
kernel-devel-4.14.42-52.37.amzn1.x86_64
perf-4.14.42-52.37.amzn1.x86_64
perf-debuginfo-4.14.42-52.37.amzn1.x86_64
kernel-headers-4.14.42-52.37.amzn1.x86_64
Amazon Linux AMI: All versions
CPE2.3 External linkshttp://alas.aws.amazon.com/ALAS-2018-1023.html
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.