[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247621

 
 

909

 
 

194512

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

ALAS-2018-944 --- kernel, perf

ID: oval:org.secpod.oval:def:1600826Date: (C)2018-02-12   (M)2024-02-19
Class: PATCHFamily: unix




Race condition in raw_sendmsg function allows denial-of-service or kernel addresses leakA flaw was found in the Linux kernel's implementation of raw_sendmsg allowing a local attacker to panic the kernel or possibly leak kernel addresses. A local attacker, with the privilege of creating raw sockets, can abuse a possible race condition when setting the socket option to allow the kernel to automatically create ip header values and thus potentially escalate their privileges. Use-after-free vulnerability in DCCP socketA use-after-free vulnerability was found in DCCP socket code affecting the Linux kernel since 2.6.16. This vulnerability could allow an attacker to their escalate privileges. Stack-based out-of-bounds read via vmcall instructionLinux kernel compiled with the KVM virtualization support is vulnerable to an out-of-bounds read access issue. It could occur when emulating vmcall instructions invoked by a guest. A guest user/process could use this flaw to disclose kernel memory bytes. Unchecked capabilities in net/netfilter/xt_osf.c allows for unprivileged modification to systemwide fingerprint listnet/netfilter/xt_osf.c in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for add_callback and remove_callback operations, which allows local users to bypass intended access restrictions because the xt_osf_fingers data structure is shared across all net namespaces. Missing capabilities check in net/netfilter/nfnetlink_cthelper.c allows for unprivileged access to systemwide nfnl_cthelper_list structurenet/netfilter/nfnetlink_cthelper.c in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for new, get, and del operations, which allows local users to bypass intended access restrictions because the nfnl_cthelper_list data structure is shared across all net namespaces

Platform:
Amazon Linux AMI
Product:
kernel
perf
Reference:
ALAS-2018-944
CVE-2017-17741
CVE-2017-17448
CVE-2017-8824
CVE-2017-17712
CVE-2017-17450
CVE    5
CVE-2017-17450
CVE-2017-17741
CVE-2017-17448
CVE-2017-17712
...
CPE    3
cpe:/o:amazon:linux
cpe:/o:linux:linux_kernel
cpe:/a:perf:perf

© SecPod Technologies