[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247862

 
 

909

 
 

194603

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

ALAS-2017-846 ---- kernel perf

ID: oval:org.secpod.oval:def:1600723Date: (C)2017-06-27   (M)2024-01-29
Class: PATCHFamily: unix




Module reference leak due to improper shut down of callback channel on umount:The NFSv4 implementation in the Linux kernel through 4.11.1 allows local users to cause a denial of service by leveraging improper channel callback shutdown when unmounting an NFSv4 filesystem, aka a "module reference and kernel daemon" leak. Incorrect overwrite check in __ip6_append_data:The __ip6_append_data function in net/ipv6/ip6_output.c in the Linux kernel through 4.11.3 is too late in checking whether an overwrite of an skb data structure may occur, which allows local users to cause a denial of service via crafted system calls. Double free in the inet_csk_clone_lock function in net/ipv4/inet_connection_sock.c:The inet_csk_clone_lock function in net/ipv4/inet_connection_sock.c in the Linux kernel allows attackers to cause a denial of service or possibly have unspecified other impact by leveraging use of the accept system call. An unprivileged local user could use this flaw to induce kernel memory corruption on the system, leading to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely. net: tcp_v6_syn_recv_sock function mishandles inheritance:The tcp_v6_syn_recv_sock function in net/ipv6/tcp_ipv6.c in the Linux kernel mishandles inheritance, which allows local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890 . An unprivileged local user could use this flaw to induce kernel memory corruption on the system, leading to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely. net: IPv6 DCCP implementation mishandles inheritanceThe IPv6 DCCP implementation in the Linux kernel mishandles inheritance, which allows local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890 . An unprivileged local user could use this flaw to induce kernel memory corruption on the system, leading to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely. net: sctp_v6_create_accept_sk function mishandles inheritance:The sctp_v6_create_accept_sk function in net/sctp/ipv6.c in the Linux kernel mishandles inheritance, which allows local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890 . An unprivileged local user could use this flaw to induce kernel memory corruption on the system, leading to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.net: IPv6 fragmentation implementation of nexthdr field may be associated with an invalid option:The IPv6 fragmentation implementation in the Linux kernel does not consider that the nexthdr field may be associated with an invalid option, which allows local users to cause a denial of service or possibly have unspecified other impact via crafted socket and send system calls. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely

Platform:
Amazon Linux AMI
Product:
kernel
perf
Reference:
ALAS-2017-846
CVE-2017-9059
CVE-2017-9242
CVE-2017-8890
CVE-2017-9077
CVE-2017-9076
CVE-2017-9075
CVE-2017-9074
CVE    7
CVE-2017-9059
CVE-2017-9076
CVE-2017-9077
CVE-2017-9242
...
CPE    6
cpe:/o:amazon:linux
cpe:/o:linux:linux_kernel:4.11.3
cpe:/o:linux:linux_kernel:4.11.1
cpe:/o:linux:linux_kernel:4.10.15
...

© SecPod Technologies