ALAS2-2020-1440

Related Vulnerabilities: CVE-2020-12657   CVE-2020-12826  

A signal access-control issue was discovered in the Linux kernel before 5.6.5, aka CID-7395ea4e65c2. Because exec_id in include/linux/sched.h is only 32 bits, an integer overflow can interfere with a do_notify_parent protection mechanism. A child process can send an arbitrary signal to a parent process in a different security domain. Exploitation limitations include the amount of elapsed time before an integer overflow occurs, and the lack of scenarios where signals to a parent process present a substantial operational threat. (CVE-2020-12826) An issue was discovered in the Linux kernel before 5.6.5. There is a use-after-free in block/bfq-iosched.c related to bfq_idle_slice_timer_body. (CVE-2020-12657)

ALAS2-2020-1440


Amazon Linux 2 Security Advisory: ALAS-2020-1440
Advisory Release Date: 2020-06-16 18:21 Pacific
Advisory Updated Date: 2020-06-17 23:37 Pacific
Severity: Important

Issue Overview:

A signal access-control issue was discovered in the Linux kernel before 5.6.5, aka CID-7395ea4e65c2. Because exec_id in include/linux/sched.h is only 32 bits, an integer overflow can interfere with a do_notify_parent protection mechanism. A child process can send an arbitrary signal to a parent process in a different security domain. Exploitation limitations include the amount of elapsed time before an integer overflow occurs, and the lack of scenarios where signals to a parent process present a substantial operational threat. (CVE-2020-12826)

An issue was discovered in the Linux kernel before 5.6.5. There is a use-after-free in block/bfq-iosched.c related to bfq_idle_slice_timer_body. (CVE-2020-12657)


Affected Packages:

kernel


Issue Correction:
Run yum update kernel to update your system.

New Packages:
aarch64:
    kernel-4.14.177-139.253.amzn2.aarch64
    kernel-headers-4.14.177-139.253.amzn2.aarch64
    kernel-debuginfo-common-aarch64-4.14.177-139.253.amzn2.aarch64
    perf-4.14.177-139.253.amzn2.aarch64
    perf-debuginfo-4.14.177-139.253.amzn2.aarch64
    python-perf-4.14.177-139.253.amzn2.aarch64
    python-perf-debuginfo-4.14.177-139.253.amzn2.aarch64
    kernel-tools-4.14.177-139.253.amzn2.aarch64
    kernel-tools-devel-4.14.177-139.253.amzn2.aarch64
    kernel-tools-debuginfo-4.14.177-139.253.amzn2.aarch64
    kernel-devel-4.14.177-139.253.amzn2.aarch64
    kernel-debuginfo-4.14.177-139.253.amzn2.aarch64

i686:
    kernel-headers-4.14.177-139.253.amzn2.i686

src:
    kernel-4.14.177-139.253.amzn2.src

x86_64:
    kernel-4.14.177-139.253.amzn2.x86_64
    kernel-headers-4.14.177-139.253.amzn2.x86_64
    kernel-debuginfo-common-x86_64-4.14.177-139.253.amzn2.x86_64
    perf-4.14.177-139.253.amzn2.x86_64
    perf-debuginfo-4.14.177-139.253.amzn2.x86_64
    python-perf-4.14.177-139.253.amzn2.x86_64
    python-perf-debuginfo-4.14.177-139.253.amzn2.x86_64
    kernel-tools-4.14.177-139.253.amzn2.x86_64
    kernel-tools-devel-4.14.177-139.253.amzn2.x86_64
    kernel-tools-debuginfo-4.14.177-139.253.amzn2.x86_64
    kernel-devel-4.14.177-139.253.amzn2.x86_64
    kernel-debuginfo-4.14.177-139.253.amzn2.x86_64
    kernel-livepatch-4.14.177-139.253-1.0-0.amzn2.x86_64