ALAS-2020-1401


Amazon Linux 1 Security Advisory: ALAS-2020-1401
Advisory Release Date: 2020-07-14 21:14 Pacific
Advisory Updated Date: 2020-07-15 17:26 Pacific
Severity: Important

Issue Overview:

An issue where a provided address with access_ok() is not checked was discovered in i915_gem_execbuffer2_ioctl in drivers/gpu/drm/i915/i915_gem_execbuffer.c in the Linux kernel through 4.19.13. A local attacker can craft a malicious IOCTL function call to overwrite arbitrary kernel memory, resulting in a Denial of Service or privilege escalation. (CVE-2018-20669)

A flaw was found in the prctl() function, where it can be used to enable indirect branch speculation after it has been disabled. This call incorrectly reports it as being 'force disabled' when it is not and opens the system to Spectre v2 attacks. The highest threat from this vulnerability is to confidentiality. (CVE-2020-10768)

A new domain bypass transient execution attack known as Special Register Buffer Data Sampling (SRBDS) has been found. This flaw allows data values from special internal registers to be leaked by an attacker able to execute code on any core of the CPU. An unprivileged, local attacker can use this flaw to infer values returned by affected instructions known to be commonly used during cryptographic operations that rely on uniqueness, secrecy, or both. Incomplete cleanup from specific special register read operations in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. (CVE-2020-0543)

relay_open in kernel/relay.c in the Linux kernel through 5.4.1 allows local users to cause a denial of service (such as relay blockage) by triggering a NULL alloc_percpu result. (CVE-2019-19462)

A logic bug flaw was found in the Linux kernel's implementation of SSBD. A bug in the logic handling allows an attacker with a local account to disable SSBD protection during a context switch when additional speculative execution mitigations are in place. This issue was introduced when the per task/process conditional STIPB switching was added on top of the existing SSBD switching. The highest threat from this vulnerability is to confidentiality. (CVE-2019-19462)

A flaw was found in the Linux kernel's implementation of the Enhanced IBPB (Indirect Branch Prediction Barrier). The IBPB mitigation will be disabled when STIBP is not available or when the Enhanced Indirect Branch Restricted Speculation (IBRS) is available. This flaw allows a local attacker to perform a Spectre V2 style attack when this configuration is active. The highest threat from this vulnerability is to confidentiality. (CVE-2019-19462)

An issue was discovered in the Linux kernel through 5.6.11. btree_gc_coalesce in drivers/md/bcache/btree.c has a deadlock if a coalescing operation fails. (CVE-2020-12771)

A flaw was found in the Linux kernel's implementation of Userspace core dumps. This flaw allows an attacker with a local account to crash a trivial program and exfiltrate private kernel data. (CVE-2020-10732)

A flaw was found in the Linux Kernel in versions after 4.5-rc1 in the way mremap handled DAX Huge Pages. This flaw allows a local attacker with access to a DAX enabled storage to escalate their privileges on the system. (CVE-2020-10757)


Affected Packages:

kernel


Issue Correction:
Run yum update kernel to update your system.

New Packages:
i686:
    kernel-debuginfo-common-i686-4.14.186-110.268.amzn1.i686
    perf-debuginfo-4.14.186-110.268.amzn1.i686
    kernel-tools-4.14.186-110.268.amzn1.i686
    kernel-tools-debuginfo-4.14.186-110.268.amzn1.i686
    kernel-debuginfo-4.14.186-110.268.amzn1.i686
    kernel-tools-devel-4.14.186-110.268.amzn1.i686
    perf-4.14.186-110.268.amzn1.i686
    kernel-4.14.186-110.268.amzn1.i686
    kernel-devel-4.14.186-110.268.amzn1.i686
    kernel-headers-4.14.186-110.268.amzn1.i686

src:
    kernel-4.14.186-110.268.amzn1.src

x86_64:
    kernel-tools-devel-4.14.186-110.268.amzn1.x86_64
    kernel-debuginfo-4.14.186-110.268.amzn1.x86_64
    kernel-tools-debuginfo-4.14.186-110.268.amzn1.x86_64
    kernel-debuginfo-common-x86_64-4.14.186-110.268.amzn1.x86_64
    perf-4.14.186-110.268.amzn1.x86_64
    kernel-tools-4.14.186-110.268.amzn1.x86_64
    kernel-4.14.186-110.268.amzn1.x86_64
    kernel-headers-4.14.186-110.268.amzn1.x86_64
    perf-debuginfo-4.14.186-110.268.amzn1.x86_64
    kernel-devel-4.14.186-110.268.amzn1.x86_64