Amazon Linux AMI update for kernel



Published: 2018-08-10
Risk Medium
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2018-3615
CVE-2018-3620
CVE-2018-3646
CVE-2018-5391
CWE-ID CWE-200
CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) Side-channel attack

EUVDB-ID: #VU14410

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-3615

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a local attacker to obtain potentially sensitive information.

The vulnerability exists due to an error in systems with microprocessors utilizing speculative execution and Intel® software guard extensions (Intel® SGX). A local attacker can conduct side-channel attack and gain access to potentially sensitive information residing in the L1 data cache from an enclave.

Mitigation

Update the affected packages:

i686:
    kernel-headers-4.14.62-65.117.amzn1.i686
    perf-4.14.62-65.117.amzn1.i686
    kernel-4.14.62-65.117.amzn1.i686
    kernel-debuginfo-4.14.62-65.117.amzn1.i686
    kernel-tools-debuginfo-4.14.62-65.117.amzn1.i686
    kernel-devel-4.14.62-65.117.amzn1.i686
    kernel-debuginfo-common-i686-4.14.62-65.117.amzn1.i686
    kernel-tools-devel-4.14.62-65.117.amzn1.i686
    perf-debuginfo-4.14.62-65.117.amzn1.i686
    kernel-tools-4.14.62-65.117.amzn1.i686

src:
    kernel-4.14.62-65.117.amzn1.src

x86_64:
    kernel-4.14.62-65.117.amzn1.x86_64
    perf-4.14.62-65.117.amzn1.x86_64
    kernel-headers-4.14.62-65.117.amzn1.x86_64
    perf-debuginfo-4.14.62-65.117.amzn1.x86_64
    kernel-debuginfo-4.14.62-65.117.amzn1.x86_64
    kernel-tools-devel-4.14.62-65.117.amzn1.x86_64
    kernel-tools-debuginfo-4.14.62-65.117.amzn1.x86_64
    kernel-tools-4.14.62-65.117.amzn1.x86_64
    kernel-debuginfo-common-x86_64-4.14.62-65.117.amzn1.x86_64
    kernel-devel-4.14.62-65.117.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2018-1058.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Side-channel attack

EUVDB-ID: #VU14411

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-3620

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a local attacker to obtain potentially sensitive information.

The vulnerability exists due to an error in systems with microprocessors utilizing speculative execution and address translations . A local attacker can trigger terminal page fault, conduct side-channel attack and gain access to potentially sensitive information residing in the L1 data cache.

Mitigation

Update the affected packages:

i686:
    kernel-headers-4.14.62-65.117.amzn1.i686
    perf-4.14.62-65.117.amzn1.i686
    kernel-4.14.62-65.117.amzn1.i686
    kernel-debuginfo-4.14.62-65.117.amzn1.i686
    kernel-tools-debuginfo-4.14.62-65.117.amzn1.i686
    kernel-devel-4.14.62-65.117.amzn1.i686
    kernel-debuginfo-common-i686-4.14.62-65.117.amzn1.i686
    kernel-tools-devel-4.14.62-65.117.amzn1.i686
    perf-debuginfo-4.14.62-65.117.amzn1.i686
    kernel-tools-4.14.62-65.117.amzn1.i686

src:
    kernel-4.14.62-65.117.amzn1.src

x86_64:
    kernel-4.14.62-65.117.amzn1.x86_64
    perf-4.14.62-65.117.amzn1.x86_64
    kernel-headers-4.14.62-65.117.amzn1.x86_64
    perf-debuginfo-4.14.62-65.117.amzn1.x86_64
    kernel-debuginfo-4.14.62-65.117.amzn1.x86_64
    kernel-tools-devel-4.14.62-65.117.amzn1.x86_64
    kernel-tools-debuginfo-4.14.62-65.117.amzn1.x86_64
    kernel-tools-4.14.62-65.117.amzn1.x86_64
    kernel-debuginfo-common-x86_64-4.14.62-65.117.amzn1.x86_64
    kernel-devel-4.14.62-65.117.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2018-1058.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Information disclosure

EUVDB-ID: #VU15451

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-3646

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows an adjacent attacker to obtain potentially sensitive information on the target system.

The weakness exists on the systems with microprocessors utilizing speculative execution and address translations due to an error in Hypervisor. An adjacent attacker can access information residing in the L1 data cache via a terminal page fault and a side-channel analysis.

Mitigation

Update the affected packages:

i686:
    kernel-headers-4.14.62-65.117.amzn1.i686
    perf-4.14.62-65.117.amzn1.i686
    kernel-4.14.62-65.117.amzn1.i686
    kernel-debuginfo-4.14.62-65.117.amzn1.i686
    kernel-tools-debuginfo-4.14.62-65.117.amzn1.i686
    kernel-devel-4.14.62-65.117.amzn1.i686
    kernel-debuginfo-common-i686-4.14.62-65.117.amzn1.i686
    kernel-tools-devel-4.14.62-65.117.amzn1.i686
    perf-debuginfo-4.14.62-65.117.amzn1.i686
    kernel-tools-4.14.62-65.117.amzn1.i686

src:
    kernel-4.14.62-65.117.amzn1.src

x86_64:
    kernel-4.14.62-65.117.amzn1.x86_64
    perf-4.14.62-65.117.amzn1.x86_64
    kernel-headers-4.14.62-65.117.amzn1.x86_64
    perf-debuginfo-4.14.62-65.117.amzn1.x86_64
    kernel-debuginfo-4.14.62-65.117.amzn1.x86_64
    kernel-tools-devel-4.14.62-65.117.amzn1.x86_64
    kernel-tools-debuginfo-4.14.62-65.117.amzn1.x86_64
    kernel-tools-4.14.62-65.117.amzn1.x86_64
    kernel-debuginfo-common-x86_64-4.14.62-65.117.amzn1.x86_64
    kernel-devel-4.14.62-65.117.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2018-1058.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Side-channel attack

EUVDB-ID: #VU14412

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-3646

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows an adjacent attacker to obtain potentially sensitive information.

The vulnerability exists due to an error in systems with microprocessors utilizing speculative execution and address translations. An adjacent attacker with guest OS privilege can trigger terminal page fault, conduct side-channel attack and gain access to potentially sensitive information residing in the L1 data cache.

Mitigation

Update the affected packages:

i686:
    kernel-headers-4.14.62-65.117.amzn1.i686
    perf-4.14.62-65.117.amzn1.i686
    kernel-4.14.62-65.117.amzn1.i686
    kernel-debuginfo-4.14.62-65.117.amzn1.i686
    kernel-tools-debuginfo-4.14.62-65.117.amzn1.i686
    kernel-devel-4.14.62-65.117.amzn1.i686
    kernel-debuginfo-common-i686-4.14.62-65.117.amzn1.i686
    kernel-tools-devel-4.14.62-65.117.amzn1.i686
    perf-debuginfo-4.14.62-65.117.amzn1.i686
    kernel-tools-4.14.62-65.117.amzn1.i686

src:
    kernel-4.14.62-65.117.amzn1.src

x86_64:
    kernel-4.14.62-65.117.amzn1.x86_64
    perf-4.14.62-65.117.amzn1.x86_64
    kernel-headers-4.14.62-65.117.amzn1.x86_64
    perf-debuginfo-4.14.62-65.117.amzn1.x86_64
    kernel-debuginfo-4.14.62-65.117.amzn1.x86_64
    kernel-tools-devel-4.14.62-65.117.amzn1.x86_64
    kernel-tools-debuginfo-4.14.62-65.117.amzn1.x86_64
    kernel-tools-4.14.62-65.117.amzn1.x86_64
    kernel-debuginfo-common-x86_64-4.14.62-65.117.amzn1.x86_64
    kernel-devel-4.14.62-65.117.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2018-1058.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Improper input validation

EUVDB-ID: #VU14437

Risk: Medium

CVSSv3.1: 7.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-5391

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The vulnerability exists due to an error when handling reassembly of fragmented IPv4 and IPv6 packets. A remote attacker can send specially crafted packets, trigger time and calculation expensive fragment reassembly algorithms and cause the service to crash.

Mitigation

Update the affected packages:

i686:
    kernel-headers-4.14.62-65.117.amzn1.i686
    perf-4.14.62-65.117.amzn1.i686
    kernel-4.14.62-65.117.amzn1.i686
    kernel-debuginfo-4.14.62-65.117.amzn1.i686
    kernel-tools-debuginfo-4.14.62-65.117.amzn1.i686
    kernel-devel-4.14.62-65.117.amzn1.i686
    kernel-debuginfo-common-i686-4.14.62-65.117.amzn1.i686
    kernel-tools-devel-4.14.62-65.117.amzn1.i686
    perf-debuginfo-4.14.62-65.117.amzn1.i686
    kernel-tools-4.14.62-65.117.amzn1.i686

src:
    kernel-4.14.62-65.117.amzn1.src

x86_64:
    kernel-4.14.62-65.117.amzn1.x86_64
    perf-4.14.62-65.117.amzn1.x86_64
    kernel-headers-4.14.62-65.117.amzn1.x86_64
    perf-debuginfo-4.14.62-65.117.amzn1.x86_64
    kernel-debuginfo-4.14.62-65.117.amzn1.x86_64
    kernel-tools-devel-4.14.62-65.117.amzn1.x86_64
    kernel-tools-debuginfo-4.14.62-65.117.amzn1.x86_64
    kernel-tools-4.14.62-65.117.amzn1.x86_64
    kernel-debuginfo-common-x86_64-4.14.62-65.117.amzn1.x86_64
    kernel-devel-4.14.62-65.117.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2018-1058.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###