Amazon Linux AMI update for kernel



Published: 2019-05-06
Risk Low
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2019-3459
CVE-2019-3460
CVE-2019-7308
CWE-ID CWE-401
CWE-200
Exploitation vector Network
Public exploit Public exploit code for vulnerability #3 is available.
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Memory leak

EUVDB-ID: #VU17762

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-3459

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local attacker to obtain potentially sensitive information on the target system.

The vulnerability exists due heap address infoleak in use of l2cap_get_conf_opt. A local attacker can trigger memory leak and access important data.

Mitigation

Update the affected packages.

i686:
    kernel-4.14.114-82.97.amzn1.i686
    perf-debuginfo-4.14.114-82.97.amzn1.i686
    kernel-debuginfo-common-i686-4.14.114-82.97.amzn1.i686
    kernel-tools-devel-4.14.114-82.97.amzn1.i686
    kernel-headers-4.14.114-82.97.amzn1.i686
    kernel-devel-4.14.114-82.97.amzn1.i686
    perf-4.14.114-82.97.amzn1.i686
    kernel-tools-4.14.114-82.97.amzn1.i686
    kernel-tools-debuginfo-4.14.114-82.97.amzn1.i686
    kernel-debuginfo-4.14.114-82.97.amzn1.i686

src:
    kernel-4.14.114-82.97.amzn1.src

x86_64:
    kernel-4.14.114-82.97.amzn1.x86_64
    kernel-debuginfo-common-x86_64-4.14.114-82.97.amzn1.x86_64
    kernel-devel-4.14.114-82.97.amzn1.x86_64
    kernel-tools-debuginfo-4.14.114-82.97.amzn1.x86_64
    perf-debuginfo-4.14.114-82.97.amzn1.x86_64
    kernel-debuginfo-4.14.114-82.97.amzn1.x86_64
    kernel-tools-devel-4.14.114-82.97.amzn1.x86_64
    kernel-headers-4.14.114-82.97.amzn1.x86_64
    kernel-tools-4.14.114-82.97.amzn1.x86_64
    perf-4.14.114-82.97.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2019-1201.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Memory leak

EUVDB-ID: #VU17763

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-3460

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local attacker to obtain potentially sensitive information on the target system.

The vulnerability exists due heap address infoleak in multiple locations including function l2cap_parse_conf_rsp. A local attacker can trigger memory leak and access important data.

Mitigation

Update the affected packages.

i686:
    kernel-4.14.114-82.97.amzn1.i686
    perf-debuginfo-4.14.114-82.97.amzn1.i686
    kernel-debuginfo-common-i686-4.14.114-82.97.amzn1.i686
    kernel-tools-devel-4.14.114-82.97.amzn1.i686
    kernel-headers-4.14.114-82.97.amzn1.i686
    kernel-devel-4.14.114-82.97.amzn1.i686
    perf-4.14.114-82.97.amzn1.i686
    kernel-tools-4.14.114-82.97.amzn1.i686
    kernel-tools-debuginfo-4.14.114-82.97.amzn1.i686
    kernel-debuginfo-4.14.114-82.97.amzn1.i686

src:
    kernel-4.14.114-82.97.amzn1.src

x86_64:
    kernel-4.14.114-82.97.amzn1.x86_64
    kernel-debuginfo-common-x86_64-4.14.114-82.97.amzn1.x86_64
    kernel-devel-4.14.114-82.97.amzn1.x86_64
    kernel-tools-debuginfo-4.14.114-82.97.amzn1.x86_64
    perf-debuginfo-4.14.114-82.97.amzn1.x86_64
    kernel-debuginfo-4.14.114-82.97.amzn1.x86_64
    kernel-tools-devel-4.14.114-82.97.amzn1.x86_64
    kernel-headers-4.14.114-82.97.amzn1.x86_64
    kernel-tools-4.14.114-82.97.amzn1.x86_64
    perf-4.14.114-82.97.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2019-1201.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Information disclosure

EUVDB-ID: #VU17367

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-7308

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to out-of-bounds speculation on pointer arithmetic in various cases in kernel/bpf/verifier.c, including cases of different branches with different state or limits to sanitize. A remote attacker can gain unauthorized access to sensitive information on the system.

Mitigation

Update the affected packages.

i686:
    kernel-4.14.114-82.97.amzn1.i686
    perf-debuginfo-4.14.114-82.97.amzn1.i686
    kernel-debuginfo-common-i686-4.14.114-82.97.amzn1.i686
    kernel-tools-devel-4.14.114-82.97.amzn1.i686
    kernel-headers-4.14.114-82.97.amzn1.i686
    kernel-devel-4.14.114-82.97.amzn1.i686
    perf-4.14.114-82.97.amzn1.i686
    kernel-tools-4.14.114-82.97.amzn1.i686
    kernel-tools-debuginfo-4.14.114-82.97.amzn1.i686
    kernel-debuginfo-4.14.114-82.97.amzn1.i686

src:
    kernel-4.14.114-82.97.amzn1.src

x86_64:
    kernel-4.14.114-82.97.amzn1.x86_64
    kernel-debuginfo-common-x86_64-4.14.114-82.97.amzn1.x86_64
    kernel-devel-4.14.114-82.97.amzn1.x86_64
    kernel-tools-debuginfo-4.14.114-82.97.amzn1.x86_64
    perf-debuginfo-4.14.114-82.97.amzn1.x86_64
    kernel-debuginfo-4.14.114-82.97.amzn1.x86_64
    kernel-tools-devel-4.14.114-82.97.amzn1.x86_64
    kernel-headers-4.14.114-82.97.amzn1.x86_64
    kernel-tools-4.14.114-82.97.amzn1.x86_64
    perf-4.14.114-82.97.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2019-1201.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###