ALAS2-2019-1364

Related Vulnerabilities: CVE-2019-11135   CVE-2019-11139  

This security update is only applicable to EC2 Bare Metal instance types using Intel processors. Intel has released microcode updates for certain Intel CPUs. After installing the updated microcode_ctl package, the microcode will be automatically activated on next boot. Improper conditions check in the voltage modulation interface for some Intel Xeon Scalable Processors may allow a privileged user to potentially enable denial of service via local access.(CVE-2019-11139) TSX Asynchronous Abort condition on some CPUs utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access.(CVE-2019-11135)

ALAS2-2019-1364


Amazon Linux 2 Security Advisory: ALAS-2019-1364
Advisory Release Date: 2019-11-14 20:01 Pacific
Advisory Updated Date: 2019-11-16 03:33 Pacific
Severity: Medium

Issue Overview:

This security update is only applicable to EC2 Bare Metal instance types using Intel processors.

Intel has released microcode updates for certain Intel CPUs. After installing the updated microcode_ctl package, the microcode will be automatically activated on next boot.

Improper conditions check in the voltage modulation interface for some Intel Xeon Scalable Processors may allow a privileged user to potentially enable denial of service via local access.(CVE-2019-11139)

TSX Asynchronous Abort condition on some CPUs utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access.(CVE-2019-11135)


Affected Packages:

microcode_ctl, kernel


Issue Correction:
Run yum update microcode_ctl to update your system.
Run yum update kernel and reboot to update your system.

New Packages:
aarch64:
    kernel-4.14.152-127.182.amzn2.aarch64
    kernel-headers-4.14.152-127.182.amzn2.aarch64
    kernel-debuginfo-common-aarch64-4.14.152-127.182.amzn2.aarch64
    perf-4.14.152-127.182.amzn2.aarch64
    perf-debuginfo-4.14.152-127.182.amzn2.aarch64
    python-perf-4.14.152-127.182.amzn2.aarch64
    python-perf-debuginfo-4.14.152-127.182.amzn2.aarch64
    kernel-tools-4.14.152-127.182.amzn2.aarch64
    kernel-tools-devel-4.14.152-127.182.amzn2.aarch64
    kernel-tools-debuginfo-4.14.152-127.182.amzn2.aarch64
    kernel-devel-4.14.152-127.182.amzn2.aarch64
    kernel-debuginfo-4.14.152-127.182.amzn2.aarch64

i686:
    microcode_ctl-2.1-47.amzn2.0.4.i686
    microcode_ctl-debuginfo-2.1-47.amzn2.0.4.i686
    kernel-headers-4.14.152-127.182.amzn2.i686

src:
    microcode_ctl-2.1-47.amzn2.0.4.src
    kernel-4.14.152-127.182.amzn2.src

x86_64:
    microcode_ctl-2.1-47.amzn2.0.4.x86_64
    microcode_ctl-debuginfo-2.1-47.amzn2.0.4.x86_64
    kernel-4.14.152-127.182.amzn2.x86_64
    kernel-headers-4.14.152-127.182.amzn2.x86_64
    kernel-debuginfo-common-x86_64-4.14.152-127.182.amzn2.x86_64
    perf-4.14.152-127.182.amzn2.x86_64
    perf-debuginfo-4.14.152-127.182.amzn2.x86_64
    python-perf-4.14.152-127.182.amzn2.x86_64
    python-perf-debuginfo-4.14.152-127.182.amzn2.x86_64
    kernel-tools-4.14.152-127.182.amzn2.x86_64
    kernel-tools-devel-4.14.152-127.182.amzn2.x86_64
    kernel-tools-debuginfo-4.14.152-127.182.amzn2.x86_64
    kernel-devel-4.14.152-127.182.amzn2.x86_64
    kernel-debuginfo-4.14.152-127.182.amzn2.x86_64