ALAS2-2018-1038

Related Vulnerabilities: CVE-2018-1120   CVE-2018-3639   CVE-2018-3693  

An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load & Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks.(CVE-2018-3639) By mmap()ing a FUSE-backed file onto a process's memory containing command line arguments (or environment strings), an attacker can cause utilities from psutils or procps (such as ps, w) or any other program which makes a read() call to the /proc/<pid>/cmdline (or /proc/<pid>/environ) files to block indefinitely (denial of service) or for some controlled time (as a synchronization primitive for other attacks).(CVE-2018-1120) An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions past bounds check. The flaw relies on the presence of a precisely-defined instruction sequence in the privileged code and the fact that memory writes occur to an address which depends on the untrusted value. Such writes cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to influence speculative execution and/or read privileged memory by conducting targeted cache side-channel attacks.(CVE-2018-3693)

ALAS2-2018-1038


Amazon Linux 2 Security Advisory: ALAS-2018-1038
Advisory Release Date: 2018-06-08 18:08 Pacific
Advisory Updated Date: 2018-09-15 03:47 Pacific
Severity: Important

Issue Overview:

An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load & Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks.(CVE-2018-3639)

By mmap()ing a FUSE-backed file onto a process's memory containing command line arguments (or environment strings), an attacker can cause utilities from psutils or procps (such as ps, w) or any other program which makes a read() call to the /proc/<pid>/cmdline (or /proc/<pid>/environ) files to block indefinitely (denial of service) or for some controlled time (as a synchronization primitive for other attacks).(CVE-2018-1120)

An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions past bounds check. The flaw relies on the presence of a precisely-defined instruction sequence in the privileged code and the fact that memory writes occur to an address which depends on the untrusted value. Such writes cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to influence speculative execution and/or read privileged memory by conducting targeted cache side-channel attacks.(CVE-2018-3693)


Affected Packages:

kernel


Issue Correction:
Run yum update kernel and reboot the instance to update your system.

New Packages:
src:
    kernel-4.14.47-63.37.amzn2.src

x86_64:
    kernel-4.14.47-63.37.amzn2.x86_64
    kernel-headers-4.14.47-63.37.amzn2.x86_64
    kernel-debuginfo-common-x86_64-4.14.47-63.37.amzn2.x86_64
    perf-4.14.47-63.37.amzn2.x86_64
    perf-debuginfo-4.14.47-63.37.amzn2.x86_64
    python-perf-4.14.47-63.37.amzn2.x86_64
    python-perf-debuginfo-4.14.47-63.37.amzn2.x86_64
    kernel-tools-4.14.47-63.37.amzn2.x86_64
    kernel-tools-devel-4.14.47-63.37.amzn2.x86_64
    kernel-tools-debuginfo-4.14.47-63.37.amzn2.x86_64
    kernel-devel-4.14.47-63.37.amzn2.x86_64
    kernel-debuginfo-4.14.47-63.37.amzn2.x86_64