Amazon Linux AMI update for kernel



Published: 2019-05-21 | Updated: 2019-05-22
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-11815
CWE-ID CWE-416
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Use-after-free

EUVDB-ID: #VU18434

Risk: High

CVSSv3.1: 8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-11815

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a race condition that leads to use-after-free error when TCP packets in rds_tcp_kill_sock() function in net/rds/tcp.c. A remote unauthenticated attacker can specially crafted TCP packets to the affected system, trigger use-after-free error and execute arbitrary code on the target system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Update the affected packages.

i686:
    kernel-tools-devel-4.14.114-83.126.amzn1.i686
    kernel-headers-4.14.114-83.126.amzn1.i686
    kernel-tools-4.14.114-83.126.amzn1.i686
    perf-debuginfo-4.14.114-83.126.amzn1.i686
    kernel-tools-debuginfo-4.14.114-83.126.amzn1.i686
    kernel-debuginfo-common-i686-4.14.114-83.126.amzn1.i686
    kernel-devel-4.14.114-83.126.amzn1.i686
    kernel-debuginfo-4.14.114-83.126.amzn1.i686
    kernel-4.14.114-83.126.amzn1.i686
    perf-4.14.114-83.126.amzn1.i686

src:
    kernel-4.14.114-83.126.amzn1.src

x86_64:
    kernel-debuginfo-4.14.114-83.126.amzn1.x86_64
    kernel-devel-4.14.114-83.126.amzn1.x86_64
    kernel-debuginfo-common-x86_64-4.14.114-83.126.amzn1.x86_64
    kernel-headers-4.14.114-83.126.amzn1.x86_64
    perf-4.14.114-83.126.amzn1.x86_64
    perf-debuginfo-4.14.114-83.126.amzn1.x86_64
    kernel-tools-devel-4.14.114-83.126.amzn1.x86_64
    kernel-tools-4.14.114-83.126.amzn1.x86_64
    kernel-tools-debuginfo-4.14.114-83.126.amzn1.x86_64
    kernel-4.14.114-83.126.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2019-1212.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###