Lucene search

K
amazonAmazonALAS2-2019-1232
HistoryJul 18, 2019 - 5:16 p.m.

Important: kernel

2019-07-1817:16:00
alas.aws.amazon.com
23

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.2 High

AI Score

Confidence

High

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

46.0%

Issue Overview:

An infinite loop issue was found in the vhost_net kernel module while handling incoming packets in handle_rx(). The infinite loop could occur if one end sends packets faster than the other end can process them. A guest user, maybe a remote one, could use this flaw to stall the vhost_net kernel thread, resulting in a DoS scenario. (CVE-2019-3900)

A flaw was found in the Linux kernel where the coredump implementation does not use locking or other mechanisms to prevent vma layout or vma flags changes while it runs. This allows local users to obtain sensitive information, cause a denial of service (DoS), or possibly have unspecified other impact by triggering a race condition with mmget_not_zero or get_task_mm calls. (CVE-2019-11599)

Affected Packages:

kernel

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update kernel to update your system.

New Packages:

aarch64:  
    kernel-4.14.133-113.105.amzn2.aarch64  
    kernel-headers-4.14.133-113.105.amzn2.aarch64  
    kernel-debuginfo-common-aarch64-4.14.133-113.105.amzn2.aarch64  
    perf-4.14.133-113.105.amzn2.aarch64  
    perf-debuginfo-4.14.133-113.105.amzn2.aarch64  
    python-perf-4.14.133-113.105.amzn2.aarch64  
    python-perf-debuginfo-4.14.133-113.105.amzn2.aarch64  
    kernel-tools-4.14.133-113.105.amzn2.aarch64  
    kernel-tools-devel-4.14.133-113.105.amzn2.aarch64  
    kernel-tools-debuginfo-4.14.133-113.105.amzn2.aarch64  
    kernel-devel-4.14.133-113.105.amzn2.aarch64  
    kernel-debuginfo-4.14.133-113.105.amzn2.aarch64  
  
i686:  
    kernel-headers-4.14.133-113.105.amzn2.i686  
  
src:  
    kernel-4.14.133-113.105.amzn2.src  
  
x86_64:  
    kernel-4.14.133-113.105.amzn2.x86_64  
    kernel-headers-4.14.133-113.105.amzn2.x86_64  
    kernel-debuginfo-common-x86_64-4.14.133-113.105.amzn2.x86_64  
    perf-4.14.133-113.105.amzn2.x86_64  
    perf-debuginfo-4.14.133-113.105.amzn2.x86_64  
    python-perf-4.14.133-113.105.amzn2.x86_64  
    python-perf-debuginfo-4.14.133-113.105.amzn2.x86_64  
    kernel-tools-4.14.133-113.105.amzn2.x86_64  
    kernel-tools-devel-4.14.133-113.105.amzn2.x86_64  
    kernel-tools-debuginfo-4.14.133-113.105.amzn2.x86_64  
    kernel-devel-4.14.133-113.105.amzn2.x86_64  
    kernel-debuginfo-4.14.133-113.105.amzn2.x86_64  

Additional References

Red Hat: CVE-2019-11599, CVE-2019-13272, CVE-2019-3900

Mitre: CVE-2019-11599, CVE-2019-13272, CVE-2019-3900

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.2 High

AI Score

Confidence

High

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

46.0%