Lucene search

K
amazonAmazonALAS2-2018-1058
HistoryAug 10, 2018 - 10:53 p.m.

Critical: kernel

2018-08-1022:53:00
alas.aws.amazon.com
24

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.3 High

AI Score

Confidence

High

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.016 Low

EPSS

Percentile

87.0%

Issue Overview:

Fixes for L1Terminal Fault security issues:

L1 Terminal Fault-OS/ SMM:
Systems with microprocessors utilizing speculative execution and address translations may allow unauthorized disclosure of information residing in the L1 data cache to an attacker with local user access via a terminal page fault and side-channel analysis.(CVE-2018-3620)

L1 Terminal Fault-VMM:
Systems with microprocessors utilizing speculative execution and address translations may allow unauthorized disclosure of information residing in the L1 data cache to an attacker with local user access with guest OS privilege via a terminal page fault and side-channel analysis.(CVE-2018-3646)

L1 Terminal Fault-SGX:
Systems with microprocessors utilizing speculative execution and Intel SGX may allow unauthorized disclosure of information residing in the L1 data cache from an enclave to an attacker with local user access via side-channel analysis. AWS is not affected by CVE-2018-3615. There is no AWS products related to enclave systems like SGX.(CVE-2018-3615)

Denial of service caused by a large number of IP fragments:
A denial of service attack by exhausting resources on a networked host by sending a large number of IP fragments that can not be reassembled by the receiver.(CVE-2018-5391)

Affected Packages:

kernel

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update kernel and reboot your instance to update your system.

New Packages:

i686:  
    kernel-headers-4.14.62-70.117.amzn2.i686  
  
src:  
    kernel-4.14.62-70.117.amzn2.src  
  
x86_64:  
    kernel-4.14.62-70.117.amzn2.x86_64  
    kernel-headers-4.14.62-70.117.amzn2.x86_64  
    kernel-debuginfo-common-x86_64-4.14.62-70.117.amzn2.x86_64  
    perf-4.14.62-70.117.amzn2.x86_64  
    perf-debuginfo-4.14.62-70.117.amzn2.x86_64  
    python-perf-4.14.62-70.117.amzn2.x86_64  
    python-perf-debuginfo-4.14.62-70.117.amzn2.x86_64  
    kernel-tools-4.14.62-70.117.amzn2.x86_64  
    kernel-tools-devel-4.14.62-70.117.amzn2.x86_64  
    kernel-tools-debuginfo-4.14.62-70.117.amzn2.x86_64  
    kernel-devel-4.14.62-70.117.amzn2.x86_64  
    kernel-debuginfo-4.14.62-70.117.amzn2.x86_64  

Additional References

Red Hat: CVE-2018-3615, CVE-2018-3620, CVE-2018-3646, CVE-2018-5391

Mitre: CVE-2018-3615, CVE-2018-3620, CVE-2018-3646, CVE-2018-5391

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.3 High

AI Score

Confidence

High

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.016 Low

EPSS

Percentile

87.0%