Lucene search

K
amazonAmazonALAS-2019-1172
HistoryMar 07, 2019 - 4:17 p.m.

Medium: golang

2019-03-0716:17:00
alas.aws.amazon.com
172

8.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

0.061 Low

EPSS

Percentile

93.4%

Issue Overview:

Go mishandles P-521 and P-384 elliptic curves, which allows attackers to cause a denial of service (CPU consumption) or possibly conduct ECDH private key recovery attacks. (CVE-2019-6486)

Affected Packages:

golang

Issue Correction:
Run yum update golang to update your system.

New Packages:

i686:  
    golang-bin-1.10.6-1.48.amzn1.i686  
    golang-1.10.6-1.48.amzn1.i686  
  
noarch:  
    golang-src-1.10.6-1.48.amzn1.noarch  
    golang-docs-1.10.6-1.48.amzn1.noarch  
    golang-tests-1.10.6-1.48.amzn1.noarch  
    golang-misc-1.10.6-1.48.amzn1.noarch  
  
src:  
    golang-1.10.6-1.48.amzn1.src  
  
x86_64:  
    golang-1.10.6-1.48.amzn1.x86_64  
    golang-bin-1.10.6-1.48.amzn1.x86_64  
    golang-race-1.10.6-1.48.amzn1.x86_64  

Additional References

Red Hat: CVE-2019-6486

Mitre: CVE-2019-6486

8.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

0.061 Low

EPSS

Percentile

93.4%