ALAS-2020-1360

Related Vulnerabilities: CVE-2020-10942   CVE-2020-2732   CVE-2020-8648  

There is a use-after-free vulnerability in the Linux kernel through 5.5.2 in the n_tty_receive_buf_common function in drivers/tty/n_tty.c. (CVE-2020-8648) A flaw was found in the way KVM hypervisor handled instruction emulation for the L2 guest when nested(=1) virtualization is enabled. In the instruction emulation, the L2 guest could trick the L0 hypervisor into accessing sensitive bits of the L1 hypervisor. An L2 guest could use this flaw to potentially access information of the L1 hypervisor. (CVE-2020-2732) A stack buffer overflow issue was found in the get_raw_socket() routine of the Host kernel accelerator for virtio net (vhost-net) driver. It could occur while doing an ictol(VHOST_NET_SET_BACKEND) call, and retrieving socket name in a kernel stack variable via get_raw_socket(). A user able to perform ioctl(2) calls on the '/dev/vhost-net' device may use this flaw to crash the kernel resulting in DoS issue. (CVE-2020-10942)

ALAS-2020-1360


Amazon Linux AMI Security Advisory: ALAS-2020-1360
Advisory Release Date: 2020-04-20 19:25 Pacific
Advisory Updated Date: 2020-04-23 23:05 Pacific
Severity: Medium

Issue Overview:

There is a use-after-free vulnerability in the Linux kernel through 5.5.2 in the n_tty_receive_buf_common function in drivers/tty/n_tty.c. (CVE-2020-8648)

A flaw was found in the way KVM hypervisor handled instruction emulation for the L2 guest when nested(=1) virtualization is enabled. In the instruction emulation, the L2 guest could trick the L0 hypervisor into accessing sensitive bits of the L1 hypervisor. An L2 guest could use this flaw to potentially access information of the L1 hypervisor. (CVE-2020-2732)

A stack buffer overflow issue was found in the get_raw_socket() routine of the Host kernel accelerator for virtio net (vhost-net) driver. It could occur while doing an ictol(VHOST_NET_SET_BACKEND) call, and retrieving socket name in a kernel stack variable via get_raw_socket(). A user able to perform ioctl(2) calls on the '/dev/vhost-net' device may use this flaw to crash the kernel resulting in DoS issue. (CVE-2020-10942)


Affected Packages:

kernel


Issue Correction:
Run yum update kernel to update your system.

New Packages:
i686:
    kernel-tools-devel-4.14.173-106.229.amzn1.i686
    kernel-4.14.173-106.229.amzn1.i686
    kernel-headers-4.14.173-106.229.amzn1.i686
    perf-debuginfo-4.14.173-106.229.amzn1.i686
    kernel-debuginfo-4.14.173-106.229.amzn1.i686
    kernel-devel-4.14.173-106.229.amzn1.i686
    perf-4.14.173-106.229.amzn1.i686
    kernel-debuginfo-common-i686-4.14.173-106.229.amzn1.i686
    kernel-tools-debuginfo-4.14.173-106.229.amzn1.i686
    kernel-tools-4.14.173-106.229.amzn1.i686

src:
    kernel-4.14.173-106.229.amzn1.src

x86_64:
    kernel-debuginfo-4.14.173-106.229.amzn1.x86_64
    kernel-4.14.173-106.229.amzn1.x86_64
    kernel-tools-4.14.173-106.229.amzn1.x86_64
    perf-debuginfo-4.14.173-106.229.amzn1.x86_64
    kernel-debuginfo-common-x86_64-4.14.173-106.229.amzn1.x86_64
    kernel-headers-4.14.173-106.229.amzn1.x86_64
    perf-4.14.173-106.229.amzn1.x86_64
    kernel-tools-debuginfo-4.14.173-106.229.amzn1.x86_64
    kernel-devel-4.14.173-106.229.amzn1.x86_64
    kernel-tools-devel-4.14.173-106.229.amzn1.x86_64