ALAS-2020-1377


Amazon Linux 1 Security Advisory: ALAS-2020-1377
Advisory Release Date: 2020-06-01 12:24 Pacific
Advisory Updated Date: 2020-06-03 17:26 Pacific
Severity: Important

Issue Overview:

In the Linux kernel 5.0.21, a setxattr operation, after a mount of a crafted ext4 image, can cause a slab-out-of-bounds write access because of an ext4_xattr_set_entry use-after-free in fs/ext4/xattr.c when a large old_size value is used in a memset call.(CVE-2019-19319)

In the Linux kernel 5.4.0-rc2, there is a use-after-free (read) in the __blk_add_trace function in kernel/trace/blktrace.c (which is used to fill out a blk_io_trace structure and place it in a per-cpu sub-buffer).(CVE-2019-19768)

A flaw was found in the Linux kernels SELinux LSM hook implementation before version 5.7, where it incorrectly assumed that an skb would only contain a single netlink message. The hook would incorrectly only validate the first netlink message in the skb and allow or deny the rest of the messages within the skb with the granted permission without further processing.(CVE-2020-10751)

An issue was discovered in the Linux kernel through 5.6.11. sg_write lacks an sg_remove_request call in a certain failure case, aka CID-83c6f2390040.(CVE-2020-12770)

A flaw was found in the Linux kernel's implementation of some networking protocols in IPsec, such as VXLAN and GENEVE tunnels over IPv6. When an encrypted tunnel is created between two hosts, the kernel isn't correctly routing tunneled data over the encrypted link; rather sending the data unencrypted. This would allow anyone in between the two endpoints to read the traffic unencrypted. The main threat from this vulnerability is to data confidentiality.(CVE-2020-1749)


Affected Packages:

kernel


Issue Correction:
Run yum update kernel to update your system.

New Packages:
i686:
    kernel-tools-debuginfo-4.14.181-108.257.amzn1.i686
    kernel-tools-4.14.181-108.257.amzn1.i686
    kernel-headers-4.14.181-108.257.amzn1.i686
    kernel-debuginfo-common-i686-4.14.181-108.257.amzn1.i686
    kernel-4.14.181-108.257.amzn1.i686
    kernel-tools-devel-4.14.181-108.257.amzn1.i686
    kernel-debuginfo-4.14.181-108.257.amzn1.i686
    perf-4.14.181-108.257.amzn1.i686
    kernel-devel-4.14.181-108.257.amzn1.i686
    perf-debuginfo-4.14.181-108.257.amzn1.i686

src:
    kernel-4.14.181-108.257.amzn1.src

x86_64:
    kernel-tools-debuginfo-4.14.181-108.257.amzn1.x86_64
    kernel-debuginfo-4.14.181-108.257.amzn1.x86_64
    kernel-tools-4.14.181-108.257.amzn1.x86_64
    kernel-4.14.181-108.257.amzn1.x86_64
    kernel-tools-devel-4.14.181-108.257.amzn1.x86_64
    kernel-devel-4.14.181-108.257.amzn1.x86_64
    perf-4.14.181-108.257.amzn1.x86_64
    perf-debuginfo-4.14.181-108.257.amzn1.x86_64
    kernel-debuginfo-common-x86_64-4.14.181-108.257.amzn1.x86_64
    kernel-headers-4.14.181-108.257.amzn1.x86_64