ALAS-2020-1396

Related Vulnerabilities: CVE-2020-0543   CVE-2020-0548   CVE-2020-0549  

A new domain bypass transient execution attack known as Special Register Buffer Data Sampling (SRBDS) has been found. This flaw allows data values from special internal registers to be leaked by an attacker able to execute code on any core of the CPU. An unprivileged, local attacker can use this flaw to infer values returned by affected instructions known to be commonly used during cryptographic operations that rely on uniqueness, secrecy, or both. Incomplete cleanup from specific special register read operations in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. (CVE-2020-0543) Cleanup errors in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. (CVE-2020-0548) Cleanup errors in some data cache evictions for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. (CVE-2020-0549)

ALAS-2020-1396


Amazon Linux AMI Security Advisory: ALAS-2020-1396
Advisory Release Date: 2020-07-14 01:55 Pacific
Advisory Updated Date: 2020-07-15 17:28 Pacific
Severity: Medium

Issue Overview:

A new domain bypass transient execution attack known as Special Register Buffer Data Sampling (SRBDS) has been found. This flaw allows data values from special internal registers to be leaked by an attacker able to execute code on any core of the CPU. An unprivileged, local attacker can use this flaw to infer values returned by affected instructions known to be commonly used during cryptographic operations that rely on uniqueness, secrecy, or both. Incomplete cleanup from specific special register read operations in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. (CVE-2020-0543)

Cleanup errors in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. (CVE-2020-0548)

Cleanup errors in some data cache evictions for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. (CVE-2020-0549)


Affected Packages:

microcode_ctl


Issue Correction:
Run yum update microcode_ctl to update your system.

New Packages:
i686:
    microcode_ctl-2.1-47.39.amzn1.i686
    microcode_ctl-debuginfo-2.1-47.39.amzn1.i686

src:
    microcode_ctl-2.1-47.39.amzn1.src

x86_64:
    microcode_ctl-debuginfo-2.1-47.39.amzn1.x86_64
    microcode_ctl-2.1-47.39.amzn1.x86_64