ALAS2-2020-1405

Related Vulnerabilities: CVE-2020-10942   CVE-2020-2732   CVE-2020-8648  

A flaw was found in the way KVM hypervisor handled instruction emulation for the L2 guest when nested(=1) virtualization is enabled. In the instruction emulation, the L2 guest could trick the L0 hypervisor into accessing sensitive bits of the L1 hypervisor. An L2 guest could use this flaw to potentially access information of the L1 hypervisor. (CVE-2020-2732) There is a use-after-free vulnerability in the Linux kernel through 5.5.2 in the n_tty_receive_buf_common function in drivers/tty/n_tty. (CVE-2020-8648)

ALAS2-2020-1405


Amazon Linux 2 Security Advisory: ALAS-2020-1405
Advisory Release Date: 2020-03-23 16:25 Pacific
Advisory Updated Date: 2020-05-08 18:29 Pacific
Severity: Important

Issue Overview:

A flaw was found in the way KVM hypervisor handled instruction emulation for the L2 guest when nested(=1) virtualization is enabled. In the instruction emulation, the L2 guest could trick the L0 hypervisor into accessing sensitive bits of the L1 hypervisor. An L2 guest could use this flaw to potentially access information of the L1 hypervisor. (CVE-2020-2732)


There is a use-after-free vulnerability in the Linux kernel through 5.5.2 in the n_tty_receive_buf_common function in drivers/tty/n_tty. (CVE-2020-8648)


Affected Packages:

kernel


Issue Correction:
Run yum update kernel to update your system.

New Packages:
aarch64:
    kernel-4.14.173-137.228.amzn2.aarch64
    kernel-headers-4.14.173-137.228.amzn2.aarch64
    kernel-debuginfo-common-aarch64-4.14.173-137.228.amzn2.aarch64
    perf-4.14.173-137.228.amzn2.aarch64
    perf-debuginfo-4.14.173-137.228.amzn2.aarch64
    python-perf-4.14.173-137.228.amzn2.aarch64
    python-perf-debuginfo-4.14.173-137.228.amzn2.aarch64
    kernel-tools-4.14.173-137.228.amzn2.aarch64
    kernel-tools-devel-4.14.173-137.228.amzn2.aarch64
    kernel-tools-debuginfo-4.14.173-137.228.amzn2.aarch64
    kernel-devel-4.14.173-137.228.amzn2.aarch64
    kernel-debuginfo-4.14.173-137.228.amzn2.aarch64

i686:
    kernel-headers-4.14.173-137.228.amzn2.i686

src:
    kernel-4.14.173-137.228.amzn2.src

x86_64:
    kernel-4.14.173-137.228.amzn2.x86_64
    kernel-headers-4.14.173-137.228.amzn2.x86_64
    kernel-debuginfo-common-x86_64-4.14.173-137.228.amzn2.x86_64
    perf-4.14.173-137.228.amzn2.x86_64
    perf-debuginfo-4.14.173-137.228.amzn2.x86_64
    python-perf-4.14.173-137.228.amzn2.x86_64
    python-perf-debuginfo-4.14.173-137.228.amzn2.x86_64
    kernel-tools-4.14.173-137.228.amzn2.x86_64
    kernel-tools-devel-4.14.173-137.228.amzn2.x86_64
    kernel-tools-debuginfo-4.14.173-137.228.amzn2.x86_64
    kernel-devel-4.14.173-137.228.amzn2.x86_64
    kernel-debuginfo-4.14.173-137.228.amzn2.x86_64
    kernel-livepatch-4.14.173-137.228-1.0-0.amzn2.x86_64