Amazon Linux 2 : kernel (ALAS-2018-1058) (Foreshadow)

high Nessus Plugin ID 111701

Synopsis

The remote Amazon Linux 2 host is missing a security update.

Description

Fixes for L1Terminal Fault security issues :

L1 Terminal Fault-OS/ SMM :

Systems with microprocessors utilizing speculative execution and address translations may allow unauthorized disclosure of information residing in the L1 data cache to an attacker with local user access via a terminal page fault and side-channel analysis.(CVE-2018-3620)

L1 Terminal Fault-VMM :

Systems with microprocessors utilizing speculative execution and address translations may allow unauthorized disclosure of information residing in the L1 data cache to an attacker with local user access with guest OS privilege via a terminal page fault and side-channel analysis.(CVE-2018-3646)

L1 Terminal Fault-SGX :

Systems with microprocessors utilizing speculative execution and Intel SGX may allow unauthorized disclosure of information residing in the L1 data cache from an enclave to an attacker with local user access via side-channel analysis. AWS is not affected by CVE-2018-3615 .
There is no AWS products related to enclave systems like SGX.(CVE-2018-3615)

Denial of service caused by a large number of IP fragments :

A denial of service attack by exhausting resources on a networked host by sending a large number of IP fragments that can not be reassembled by the receiver.(CVE-2018-5391)

Solution

Run 'yum update kernel' and reboot your instance to update your system.

See Also

https://alas.aws.amazon.com/AL2/ALAS-2018-1058.html

Plugin Details

Severity: High

ID: 111701

File Name: al2_ALAS-2018-1058.nasl

Version: 1.6

Type: local

Agent: unix

Published: 8/15/2018

Updated: 11/19/2018

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS v3

Risk Factor: High

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:kernel, p-cpe:/a:amazon:linux:kernel-debuginfo, p-cpe:/a:amazon:linux:kernel-debuginfo-common-x86_64, p-cpe:/a:amazon:linux:kernel-devel, p-cpe:/a:amazon:linux:kernel-headers, p-cpe:/a:amazon:linux:kernel-tools, p-cpe:/a:amazon:linux:kernel-tools-debuginfo, p-cpe:/a:amazon:linux:kernel-tools-devel, p-cpe:/a:amazon:linux:perf, p-cpe:/a:amazon:linux:perf-debuginfo, p-cpe:/a:amazon:linux:python-perf, p-cpe:/a:amazon:linux:python-perf-debuginfo, cpe:/o:amazon:linux:2

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Patch Publication Date: 8/14/2018

Reference Information

CVE: CVE-2018-3615, CVE-2018-3620, CVE-2018-3646, CVE-2018-5391

ALAS: 2018-1058