Amazon Linux AMI update for kernel



Published: 2019-09-20
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2018-15594
CVE-2018-9363
CWE-ID CWE-200
CWE-119
Exploitation vector Local network
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Information disclosure

EUVDB-ID: #VU14495

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-15594

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows an adjacent attacker to conduct Spectre version 2 (Spectre-v2) attacks.

The vulnerability exists in the arch/x86/kernel/paravirt.c source code file due to improper handling of indirect calls to CALLEE_SAVE paravirtual functions. A remote attacker can access the system and execute an application that submits malicious input to access sensitive information, which could be used to conduct additional attacks. 

Mitigation

Update the affected packages:

i686:
    perf-debuginfo-4.14.67-66.56.amzn1.i686
    kernel-tools-debuginfo-4.14.67-66.56.amzn1.i686
    kernel-debuginfo-4.14.67-66.56.amzn1.i686
    kernel-4.14.67-66.56.amzn1.i686
    kernel-debuginfo-common-i686-4.14.67-66.56.amzn1.i686
    kernel-tools-devel-4.14.67-66.56.amzn1.i686
    kernel-devel-4.14.67-66.56.amzn1.i686
    kernel-tools-4.14.67-66.56.amzn1.i686
    kernel-headers-4.14.67-66.56.amzn1.i686
    perf-4.14.67-66.56.amzn1.i686

src:
    kernel-4.14.67-66.56.amzn1.src

x86_64:
    kernel-headers-4.14.67-66.56.amzn1.x86_64
    kernel-debuginfo-4.14.67-66.56.amzn1.x86_64
    perf-debuginfo-4.14.67-66.56.amzn1.x86_64
    perf-4.14.67-66.56.amzn1.x86_64
    kernel-4.14.67-66.56.amzn1.x86_64
    kernel-tools-debuginfo-4.14.67-66.56.amzn1.x86_64
    kernel-devel-4.14.67-66.56.amzn1.x86_64
    kernel-debuginfo-common-x86_64-4.14.67-66.56.amzn1.x86_64
    kernel-tools-devel-4.14.67-66.56.amzn1.x86_64
    kernel-tools-4.14.67-66.56.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2019-1280.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Buffer overflow

EUVDB-ID: #VU14453

Risk: Low

CVSSv3.1: 5.6 [CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-9363

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows an attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error within the hidp_process_report when processing Bluetooth packets. An attacker with physical proximity to the system can send specially crafted traffic, trigger memory corruption and perform denial of service attack or execute arbitrary code.

Mitigation

Update the affected packages:

i686:
    perf-debuginfo-4.14.67-66.56.amzn1.i686
    kernel-tools-debuginfo-4.14.67-66.56.amzn1.i686
    kernel-debuginfo-4.14.67-66.56.amzn1.i686
    kernel-4.14.67-66.56.amzn1.i686
    kernel-debuginfo-common-i686-4.14.67-66.56.amzn1.i686
    kernel-tools-devel-4.14.67-66.56.amzn1.i686
    kernel-devel-4.14.67-66.56.amzn1.i686
    kernel-tools-4.14.67-66.56.amzn1.i686
    kernel-headers-4.14.67-66.56.amzn1.i686
    perf-4.14.67-66.56.amzn1.i686

src:
    kernel-4.14.67-66.56.amzn1.src

x86_64:
    kernel-headers-4.14.67-66.56.amzn1.x86_64
    kernel-debuginfo-4.14.67-66.56.amzn1.x86_64
    perf-debuginfo-4.14.67-66.56.amzn1.x86_64
    perf-4.14.67-66.56.amzn1.x86_64
    kernel-4.14.67-66.56.amzn1.x86_64
    kernel-tools-debuginfo-4.14.67-66.56.amzn1.x86_64
    kernel-devel-4.14.67-66.56.amzn1.x86_64
    kernel-debuginfo-common-x86_64-4.14.67-66.56.amzn1.x86_64
    kernel-tools-devel-4.14.67-66.56.amzn1.x86_64
    kernel-tools-4.14.67-66.56.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2019-1280.html


Q & A

Can this vulnerability be exploited remotely?

No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###