Lucene search

K
amazonAmazonALAS2-2019-1179
HistoryMar 21, 2019 - 7:26 p.m.

Important: kernel

2019-03-2119:26:00
alas.aws.amazon.com
15

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

6.7 Medium

AI Score

Confidence

High

0.053 Low

EPSS

Percentile

93.1%

Issue Overview:

A kernel memory leak was found in the kernel_read_file() function in the fs/exec.c file in the Linux kernel. An attacker could use this flaw to cause a memory leak and thus a denial of service (DoS).(CVE-2019-8980)

A flaw was found in mmap in the Linux kernel allowing the process to map a null page. This allows attackers to abuse this mechanism to turn null pointer dereferences into workable exploits.(CVE-2019-9213)

Affected Packages:

kernel

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update kernel to update your system.

New Packages:

aarch64:  
    kernel-4.14.106-97.85.amzn2.aarch64  
    kernel-headers-4.14.106-97.85.amzn2.aarch64  
    kernel-debuginfo-common-aarch64-4.14.106-97.85.amzn2.aarch64  
    perf-4.14.106-97.85.amzn2.aarch64  
    perf-debuginfo-4.14.106-97.85.amzn2.aarch64  
    python-perf-4.14.106-97.85.amzn2.aarch64  
    python-perf-debuginfo-4.14.106-97.85.amzn2.aarch64  
    kernel-tools-4.14.106-97.85.amzn2.aarch64  
    kernel-tools-devel-4.14.106-97.85.amzn2.aarch64  
    kernel-tools-debuginfo-4.14.106-97.85.amzn2.aarch64  
    kernel-devel-4.14.106-97.85.amzn2.aarch64  
    kernel-debuginfo-4.14.106-97.85.amzn2.aarch64  
  
i686:  
    kernel-headers-4.14.106-97.85.amzn2.i686  
  
src:  
    kernel-4.14.106-97.85.amzn2.src  
  
x86_64:  
    kernel-4.14.106-97.85.amzn2.x86_64  
    kernel-headers-4.14.106-97.85.amzn2.x86_64  
    kernel-debuginfo-common-x86_64-4.14.106-97.85.amzn2.x86_64  
    perf-4.14.106-97.85.amzn2.x86_64  
    perf-debuginfo-4.14.106-97.85.amzn2.x86_64  
    python-perf-4.14.106-97.85.amzn2.x86_64  
    python-perf-debuginfo-4.14.106-97.85.amzn2.x86_64  
    kernel-tools-4.14.106-97.85.amzn2.x86_64  
    kernel-tools-devel-4.14.106-97.85.amzn2.x86_64  
    kernel-tools-debuginfo-4.14.106-97.85.amzn2.x86_64  
    kernel-devel-4.14.106-97.85.amzn2.x86_64  
    kernel-debuginfo-4.14.106-97.85.amzn2.x86_64  

Additional References

Red Hat: CVE-2019-8980, CVE-2019-9213

Mitre: CVE-2019-8980, CVE-2019-9213

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

6.7 Medium

AI Score

Confidence

High

0.053 Low

EPSS

Percentile

93.1%