Amazon Linux AMI update for kernel



Published: 2019-01-25
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-16884
CWE-ID CWE-416
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Use-after-free error

EUVDB-ID: #VU16616

Risk: Low

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-16884

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The vulnerability exists due to bc_svc_process() use wrong back-channel id when NFS41+ shares mounted in different network namespaces at the same time. A remote attacker can use a malicious container to trigger use-after-free error and cause a system panic.

Mitigation

Update the affected packages.

i686:
    perf-debuginfo-4.14.94-73.73.amzn1.i686
    kernel-tools-debuginfo-4.14.94-73.73.amzn1.i686
    kernel-tools-devel-4.14.94-73.73.amzn1.i686
    perf-4.14.94-73.73.amzn1.i686
    kernel-debuginfo-common-i686-4.14.94-73.73.amzn1.i686
    kernel-devel-4.14.94-73.73.amzn1.i686
    kernel-tools-4.14.94-73.73.amzn1.i686
    kernel-4.14.94-73.73.amzn1.i686
    kernel-debuginfo-4.14.94-73.73.amzn1.i686
    kernel-headers-4.14.94-73.73.amzn1.i686

src:
    kernel-4.14.94-73.73.amzn1.src

x86_64:
    kernel-tools-4.14.94-73.73.amzn1.x86_64
    perf-4.14.94-73.73.amzn1.x86_64
    perf-debuginfo-4.14.94-73.73.amzn1.x86_64
    kernel-headers-4.14.94-73.73.amzn1.x86_64
    kernel-4.14.94-73.73.amzn1.x86_64
    kernel-tools-debuginfo-4.14.94-73.73.amzn1.x86_64
    kernel-devel-4.14.94-73.73.amzn1.x86_64
    kernel-debuginfo-4.14.94-73.73.amzn1.x86_64
    kernel-tools-devel-4.14.94-73.73.amzn1.x86_64
    kernel-debuginfo-common-x86_64-4.14.94-73.73.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2019-1149.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###