Lucene search

K
amazonAmazonALAS-2018-1133
HistoryDec 20, 2018 - 12:02 a.m.

Medium: kernel

2018-12-2000:02:00
alas.aws.amazon.com
100

4.9 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

26.7%

Issue Overview:

A security flaw was found in the Linux kernel in a way that the cleancache subsystem clears an inode after the final file truncation (removal). The new file created with the same inode may contain leftover pages from cleancache and the old file data instead of the new one.(CVE-2018-16862)

An issue was discovered in the Linux kernel through 4.19. An information leak in cdrom_ioctl_select_disc in drivers/cdrom/cdrom.c could be used by local attackers to read kernel memory because a cast from unsigned long to int interferes with bounds checking.(CVE-2018-18710)

A NULL pointer dereference security flaw was found in the Linux kernel in the vcpu_scan_ioapic() function in arch/x86/kvm/x86.c. This allows local users with certain privileges to cause a denial of service via a crafted system call to the KVM subsystem.(CVE-2018-19407)

Affected Packages:

kernel

Issue Correction:
Run yum update kernel to update your system.

New Packages:

i686:  
    perf-debuginfo-4.14.88-72.73.amzn1.i686  
    kernel-devel-4.14.88-72.73.amzn1.i686  
    kernel-tools-debuginfo-4.14.88-72.73.amzn1.i686  
    kernel-4.14.88-72.73.amzn1.i686  
    kernel-tools-4.14.88-72.73.amzn1.i686  
    perf-4.14.88-72.73.amzn1.i686  
    kernel-tools-devel-4.14.88-72.73.amzn1.i686  
    kernel-debuginfo-4.14.88-72.73.amzn1.i686  
    kernel-headers-4.14.88-72.73.amzn1.i686  
    kernel-debuginfo-common-i686-4.14.88-72.73.amzn1.i686  
  
src:  
    kernel-4.14.88-72.73.amzn1.src  
  
x86_64:  
    kernel-tools-debuginfo-4.14.88-72.73.amzn1.x86_64  
    kernel-devel-4.14.88-72.73.amzn1.x86_64  
    kernel-tools-devel-4.14.88-72.73.amzn1.x86_64  
    perf-debuginfo-4.14.88-72.73.amzn1.x86_64  
    kernel-debuginfo-common-x86_64-4.14.88-72.73.amzn1.x86_64  
    kernel-headers-4.14.88-72.73.amzn1.x86_64  
    kernel-4.14.88-72.73.amzn1.x86_64  
    perf-4.14.88-72.73.amzn1.x86_64  
    kernel-debuginfo-4.14.88-72.73.amzn1.x86_64  
    kernel-tools-4.14.88-72.73.amzn1.x86_64  

Additional References

Red Hat: CVE-2018-16862, CVE-2018-18710, CVE-2018-19407

Mitre: CVE-2018-16862, CVE-2018-18710, CVE-2018-19407

4.9 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

26.7%