ALAS2-2020-1465

Related Vulnerabilities: CVE-2018-20669   CVE-2019-19462   CVE-2020-10732   CVE-2020-10757   CVE-2020-10766   CVE-2020-10767   CVE-2020-10768   CVE-2020-12771  

An issue where a provided address with access_ok() is not checked was discovered in i915_gem_execbuffer2_ioctl in drivers/gpu/drm/i915/i915_gem_execbuffer.c in the Linux kernel through 4.19.13. A local attacker can craft a malicious IOCTL function call to overwrite arbitrary kernel memory, resulting in a Denial of Service or privilege escalation. (CVE-2018-20669) A flaw was found in the prctl() function, where it can be used to enable indirect branch speculation after it has been disabled. This call incorrectly reports it as being 'force disabled' when it is not and opens the system to Spectre v2 attacks. The highest threat from this vulnerability is to confidentiality. (CVE-2020-10768) relay_open in kernel/relay.c in the Linux kernel through 5.4.1 allows local users to cause a denial of service (such as relay blockage) by triggering a NULL alloc_percpu result. (CVE-2019-19462) A logic bug flaw was found in the Linux kernel's implementation of SSBD. A bug in the logic handling allows an attacker with a local account to disable SSBD protection during a context switch when additional speculative execution mitigations are in place. This issue was introduced when the per task/process conditional STIPB switching was added on top of the existing SSBD switching. The highest threat from this vulnerability is to confidentiality. (CVE-2020-10766) A flaw was found in the Linux kernel's implementation of the Enhanced IBPB (Indirect Branch Prediction Barrier). The IBPB mitigation will be disabled when STIBP is not available or when the Enhanced Indirect Branch Restricted Speculation (IBRS) is available. This flaw allows a local attacker to perform a Spectre V2 style attack when this configuration is active. The highest threat from this vulnerability is to confidentiality. ( CVE-2020-10767) An issue was discovered in the Linux kernel through 5.6.11. btree_gc_coalesce in drivers/md/bcache/btree.c has a deadlock if a coalescing operation fails. (CVE-2020-12771) A flaw was found in the Linux kernel's implementation of Userspace core dumps. This flaw allows an attacker with a local account to crash a trivial program and exfiltrate private kernel data. (CVE-2020-10732) A flaw was found in the Linux Kernel in versions after 4.5-rc1 in the way mremap handled DAX Huge Pages. This flaw allows a local attacker with access to a DAX enabled storage to escalate their privileges on the system. (CVE-2020-10757)

ALAS2-2020-1465


Amazon Linux 2 Security Advisory: ALAS-2020-1465
Advisory Release Date: 2020-07-21 16:34 Pacific
Advisory Updated Date: 2020-07-21 21:06 Pacific
Severity: Important

Issue Overview:

An issue where a provided address with access_ok() is not checked was discovered in i915_gem_execbuffer2_ioctl in drivers/gpu/drm/i915/i915_gem_execbuffer.c in the Linux kernel through 4.19.13. A local attacker can craft a malicious IOCTL function call to overwrite arbitrary kernel memory, resulting in a Denial of Service or privilege escalation. (CVE-2018-20669)

A flaw was found in the prctl() function, where it can be used to enable indirect branch speculation after it has been disabled. This call incorrectly reports it as being 'force disabled' when it is not and opens the system to Spectre v2 attacks. The highest threat from this vulnerability is to confidentiality. (CVE-2020-10768)

relay_open in kernel/relay.c in the Linux kernel through 5.4.1 allows local users to cause a denial of service (such as relay blockage) by triggering a NULL alloc_percpu result. (CVE-2019-19462)

A logic bug flaw was found in the Linux kernel's implementation of SSBD. A bug in the logic handling allows an attacker with a local account to disable SSBD protection during a context switch when additional speculative execution mitigations are in place. This issue was introduced when the per task/process conditional STIPB switching was added on top of the existing SSBD switching. The highest threat from this vulnerability is to confidentiality. (CVE-2020-10766)

A flaw was found in the Linux kernel's implementation of the Enhanced IBPB (Indirect Branch Prediction Barrier). The IBPB mitigation will be disabled when STIBP is not available or when the Enhanced Indirect Branch Restricted Speculation (IBRS) is available. This flaw allows a local attacker to perform a Spectre V2 style attack when this configuration is active. The highest threat from this vulnerability is to confidentiality. ( CVE-2020-10767)

An issue was discovered in the Linux kernel through 5.6.11. btree_gc_coalesce in drivers/md/bcache/btree.c has a deadlock if a coalescing operation fails. (CVE-2020-12771)

A flaw was found in the Linux kernel's implementation of Userspace core dumps. This flaw allows an attacker with a local account to crash a trivial program and exfiltrate private kernel data. (CVE-2020-10732)

A flaw was found in the Linux Kernel in versions after 4.5-rc1 in the way mremap handled DAX Huge Pages. This flaw allows a local attacker with access to a DAX enabled storage to escalate their privileges on the system. (CVE-2020-10757)


Affected Packages:

kernel


Issue Correction:
Run yum update kernel to update your system.

New Packages:
aarch64:
    kernel-4.14.186-146.268.amzn2.aarch64
    kernel-headers-4.14.186-146.268.amzn2.aarch64
    kernel-debuginfo-common-aarch64-4.14.186-146.268.amzn2.aarch64
    perf-4.14.186-146.268.amzn2.aarch64
    perf-debuginfo-4.14.186-146.268.amzn2.aarch64
    python-perf-4.14.186-146.268.amzn2.aarch64
    python-perf-debuginfo-4.14.186-146.268.amzn2.aarch64
    kernel-tools-4.14.186-146.268.amzn2.aarch64
    kernel-tools-devel-4.14.186-146.268.amzn2.aarch64
    kernel-tools-debuginfo-4.14.186-146.268.amzn2.aarch64
    kernel-devel-4.14.186-146.268.amzn2.aarch64
    kernel-debuginfo-4.14.186-146.268.amzn2.aarch64

i686:
    kernel-headers-4.14.186-146.268.amzn2.i686

src:
    kernel-4.14.186-146.268.amzn2.src

x86_64:
    kernel-4.14.186-146.268.amzn2.x86_64
    kernel-headers-4.14.186-146.268.amzn2.x86_64
    kernel-debuginfo-common-x86_64-4.14.186-146.268.amzn2.x86_64
    perf-4.14.186-146.268.amzn2.x86_64
    perf-debuginfo-4.14.186-146.268.amzn2.x86_64
    python-perf-4.14.186-146.268.amzn2.x86_64
    python-perf-debuginfo-4.14.186-146.268.amzn2.x86_64
    kernel-tools-4.14.186-146.268.amzn2.x86_64
    kernel-tools-devel-4.14.186-146.268.amzn2.x86_64
    kernel-tools-debuginfo-4.14.186-146.268.amzn2.x86_64
    kernel-devel-4.14.186-146.268.amzn2.x86_64
    kernel-debuginfo-4.14.186-146.268.amzn2.x86_64
    kernel-livepatch-4.14.186-146.268-1.0-0.amzn2.x86_64