[ALAS2-2020-1465] Amazon Linux 2 2017.12 - ALAS2-2020-1465: important priority package update for kernel

Severity Important
Affected Packages 26
CVEs 9

Package updates are available for Amazon Linux 2 that fix the following vulnerabilities:
CVE-2020-12771:
An issue was discovered in the Linux kernel through 5.6.11. btree_gc_coalesce in drivers/md/bcache/btree.c has a deadlock if a coalescing operation fails.

CVE-2020-10768:
A flaw was found in the prctl() function, where it can be used to enable indirect branch speculation after it has been disabled. This call incorrectly reports it as being 'force disabled' when it is not and opens the system to Spectre v2 attacks. The highest threat from this vulnerability is to confidentiality.

CVE-2020-10767:
A flaw was found in the Linux kernel's implementation of the Enhanced IBPB (Indirect Branch Prediction Barrier). The IBPB mitigation will be disabled when STIBP is not available or when the Enhanced Indirect Branch Restricted Speculation (IBRS) is available. This flaw allows a local attacker to perform a Spectre V2 style attack when this configuration is active. The highest threat from this vulnerability is to confidentiality.

CVE-2020-10766:
A logic bug flaw was found in the Linux kernel's implementation of SSBD. A bug in the logic handling allows an attacker with a local account to disable SSBD protection during a context switch when additional speculative execution mitigations are in place. This issue was introduced when the per task/process conditional STIPB switching was added on top of the existing SSBD switching. The highest threat from this vulnerability is to confidentiality.

CVE-2020-10757:
A flaw was found in the way mremap handled DAX Huge Pages. This flaw allows a local attacker with access to a DAX enabled storage to escalate their privileges on the system.

CVE-2020-10732:
A flaw was found in the Linux kernel's implementation of Userspace core dumps. This flaw allows an attacker with a local account to crash a trivial program and exfiltrate private kernel data.

CVE-2020-0543:
A new domain bypass transient execution attack known as Special Register Buffer Data Sampling (SRBDS) has been found. This flaw allows data values from special internal registers to be leaked by an attacker able to execute code on any core of the CPU. An unprivileged, local attacker can use this flaw to infer values returned by affected instructions known to be commonly used during cryptographic operations that rely on uniqueness, secrecy, or both.

CVE-2019-19462:
A NULL pointer dereference flaw may occur in the Linux kernel's relay_open in kernel/relay.c. if the alloc_percpu() function is not validated in time of failure and used as a valid address for access. An attacker could use this flaw to cause a denial of service.

CVE-2018-20669:
A flaw was found in the Linux kernel where a provided address with access_ok() is not checked before accessing userspace data in certain situations. Lack of such checks in i915_gem_execbuffer2_ioctl in drivers/gpu/drm/i915/i915_gem_execbuffer.c may allow a local unprivileged attacker to possible escalate its privileges.

Package Affected Version
pkg:rpm/amazonlinux/python-perf?arch=x86_64&distro=amazonlinux-2 < 4.14.186-146.268.amzn2
pkg:rpm/amazonlinux/python-perf?arch=aarch64&distro=amazonlinux-2 < 4.14.186-146.268.amzn2
pkg:rpm/amazonlinux/python-perf-debuginfo?arch=x86_64&distro=amazonlinux-2 < 4.14.186-146.268.amzn2
pkg:rpm/amazonlinux/python-perf-debuginfo?arch=aarch64&distro=amazonlinux-2 < 4.14.186-146.268.amzn2
pkg:rpm/amazonlinux/perf?arch=x86_64&distro=amazonlinux-2 < 4.14.186-146.268.amzn2
pkg:rpm/amazonlinux/perf?arch=aarch64&distro=amazonlinux-2 < 4.14.186-146.268.amzn2
pkg:rpm/amazonlinux/perf-debuginfo?arch=x86_64&distro=amazonlinux-2 < 4.14.186-146.268.amzn2
pkg:rpm/amazonlinux/perf-debuginfo?arch=aarch64&distro=amazonlinux-2 < 4.14.186-146.268.amzn2
pkg:rpm/amazonlinux/kernel?arch=x86_64&distro=amazonlinux-2 < 4.14.186-146.268.amzn2
pkg:rpm/amazonlinux/kernel?arch=aarch64&distro=amazonlinux-2 < 4.14.186-146.268.amzn2
pkg:rpm/amazonlinux/kernel-tools?arch=x86_64&distro=amazonlinux-2 < 4.14.186-146.268.amzn2
pkg:rpm/amazonlinux/kernel-tools?arch=aarch64&distro=amazonlinux-2 < 4.14.186-146.268.amzn2
pkg:rpm/amazonlinux/kernel-tools-devel?arch=x86_64&distro=amazonlinux-2 < 4.14.186-146.268.amzn2
pkg:rpm/amazonlinux/kernel-tools-devel?arch=aarch64&distro=amazonlinux-2 < 4.14.186-146.268.amzn2
pkg:rpm/amazonlinux/kernel-tools-debuginfo?arch=x86_64&distro=amazonlinux-2 < 4.14.186-146.268.amzn2
pkg:rpm/amazonlinux/kernel-tools-debuginfo?arch=aarch64&distro=amazonlinux-2 < 4.14.186-146.268.amzn2
pkg:rpm/amazonlinux/kernel-livepatch-4.14.186-146.268?arch=x86_64&distro=amazonlinux-2 < 1.0-0.amzn2
pkg:rpm/amazonlinux/kernel-headers?arch=x86_64&distro=amazonlinux-2 < 4.14.186-146.268.amzn2
pkg:rpm/amazonlinux/kernel-headers?arch=i686&distro=amazonlinux-2 < 4.14.186-146.268.amzn2
pkg:rpm/amazonlinux/kernel-headers?arch=aarch64&distro=amazonlinux-2 < 4.14.186-146.268.amzn2
pkg:rpm/amazonlinux/kernel-devel?arch=x86_64&distro=amazonlinux-2 < 4.14.186-146.268.amzn2
pkg:rpm/amazonlinux/kernel-devel?arch=aarch64&distro=amazonlinux-2 < 4.14.186-146.268.amzn2
pkg:rpm/amazonlinux/kernel-debuginfo?arch=x86_64&distro=amazonlinux-2 < 4.14.186-146.268.amzn2
pkg:rpm/amazonlinux/kernel-debuginfo?arch=aarch64&distro=amazonlinux-2 < 4.14.186-146.268.amzn2
pkg:rpm/amazonlinux/kernel-debuginfo-common-x86_64?arch=x86_64&distro=amazonlinux-2 < 4.14.186-146.268.amzn2
pkg:rpm/amazonlinux/kernel-debuginfo-common-aarch64?arch=aarch64&distro=amazonlinux-2 < 4.14.186-146.268.amzn2
ID
ALAS2-2020-1465
Severity
important
URL
https://alas.aws.amazon.com/AL2/ALAS-2020-1465.html
Published
2020-07-21T16:34:00
(4 years ago)
Modified
2023-02-17T00:12:00
(19 months ago)
Rights
Amazon Linux Security Team
Other Advisories
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/amazonlinux/python-perf?arch=x86_64&distro=amazonlinux-2 amazonlinux python-perf < 4.14.186-146.268.amzn2 amazonlinux-2 x86_64
Affected pkg:rpm/amazonlinux/python-perf?arch=aarch64&distro=amazonlinux-2 amazonlinux python-perf < 4.14.186-146.268.amzn2 amazonlinux-2 aarch64
Affected pkg:rpm/amazonlinux/python-perf-debuginfo?arch=x86_64&distro=amazonlinux-2 amazonlinux python-perf-debuginfo < 4.14.186-146.268.amzn2 amazonlinux-2 x86_64
Affected pkg:rpm/amazonlinux/python-perf-debuginfo?arch=aarch64&distro=amazonlinux-2 amazonlinux python-perf-debuginfo < 4.14.186-146.268.amzn2 amazonlinux-2 aarch64
Affected pkg:rpm/amazonlinux/perf?arch=x86_64&distro=amazonlinux-2 amazonlinux perf < 4.14.186-146.268.amzn2 amazonlinux-2 x86_64
Affected pkg:rpm/amazonlinux/perf?arch=aarch64&distro=amazonlinux-2 amazonlinux perf < 4.14.186-146.268.amzn2 amazonlinux-2 aarch64
Affected pkg:rpm/amazonlinux/perf-debuginfo?arch=x86_64&distro=amazonlinux-2 amazonlinux perf-debuginfo < 4.14.186-146.268.amzn2 amazonlinux-2 x86_64
Affected pkg:rpm/amazonlinux/perf-debuginfo?arch=aarch64&distro=amazonlinux-2 amazonlinux perf-debuginfo < 4.14.186-146.268.amzn2 amazonlinux-2 aarch64
Affected pkg:rpm/amazonlinux/kernel?arch=x86_64&distro=amazonlinux-2 amazonlinux kernel < 4.14.186-146.268.amzn2 amazonlinux-2 x86_64
Affected pkg:rpm/amazonlinux/kernel?arch=aarch64&distro=amazonlinux-2 amazonlinux kernel < 4.14.186-146.268.amzn2 amazonlinux-2 aarch64
Affected pkg:rpm/amazonlinux/kernel-tools?arch=x86_64&distro=amazonlinux-2 amazonlinux kernel-tools < 4.14.186-146.268.amzn2 amazonlinux-2 x86_64
Affected pkg:rpm/amazonlinux/kernel-tools?arch=aarch64&distro=amazonlinux-2 amazonlinux kernel-tools < 4.14.186-146.268.amzn2 amazonlinux-2 aarch64
Affected pkg:rpm/amazonlinux/kernel-tools-devel?arch=x86_64&distro=amazonlinux-2 amazonlinux kernel-tools-devel < 4.14.186-146.268.amzn2 amazonlinux-2 x86_64
Affected pkg:rpm/amazonlinux/kernel-tools-devel?arch=aarch64&distro=amazonlinux-2 amazonlinux kernel-tools-devel < 4.14.186-146.268.amzn2 amazonlinux-2 aarch64
Affected pkg:rpm/amazonlinux/kernel-tools-debuginfo?arch=x86_64&distro=amazonlinux-2 amazonlinux kernel-tools-debuginfo < 4.14.186-146.268.amzn2 amazonlinux-2 x86_64
Affected pkg:rpm/amazonlinux/kernel-tools-debuginfo?arch=aarch64&distro=amazonlinux-2 amazonlinux kernel-tools-debuginfo < 4.14.186-146.268.amzn2 amazonlinux-2 aarch64
Affected pkg:rpm/amazonlinux/kernel-livepatch-4.14.186-146.268?arch=x86_64&distro=amazonlinux-2 amazonlinux kernel-livepatch-4.14.186-146.268 < 1.0-0.amzn2 amazonlinux-2 x86_64
Affected pkg:rpm/amazonlinux/kernel-headers?arch=x86_64&distro=amazonlinux-2 amazonlinux kernel-headers < 4.14.186-146.268.amzn2 amazonlinux-2 x86_64
Affected pkg:rpm/amazonlinux/kernel-headers?arch=i686&distro=amazonlinux-2 amazonlinux kernel-headers < 4.14.186-146.268.amzn2 amazonlinux-2 i686
Affected pkg:rpm/amazonlinux/kernel-headers?arch=aarch64&distro=amazonlinux-2 amazonlinux kernel-headers < 4.14.186-146.268.amzn2 amazonlinux-2 aarch64
Affected pkg:rpm/amazonlinux/kernel-devel?arch=x86_64&distro=amazonlinux-2 amazonlinux kernel-devel < 4.14.186-146.268.amzn2 amazonlinux-2 x86_64
Affected pkg:rpm/amazonlinux/kernel-devel?arch=aarch64&distro=amazonlinux-2 amazonlinux kernel-devel < 4.14.186-146.268.amzn2 amazonlinux-2 aarch64
Affected pkg:rpm/amazonlinux/kernel-debuginfo?arch=x86_64&distro=amazonlinux-2 amazonlinux kernel-debuginfo < 4.14.186-146.268.amzn2 amazonlinux-2 x86_64
Affected pkg:rpm/amazonlinux/kernel-debuginfo?arch=aarch64&distro=amazonlinux-2 amazonlinux kernel-debuginfo < 4.14.186-146.268.amzn2 amazonlinux-2 aarch64
Affected pkg:rpm/amazonlinux/kernel-debuginfo-common-x86_64?arch=x86_64&distro=amazonlinux-2 amazonlinux kernel-debuginfo-common-x86_64 < 4.14.186-146.268.amzn2 amazonlinux-2 x86_64
Affected pkg:rpm/amazonlinux/kernel-debuginfo-common-aarch64?arch=aarch64&distro=amazonlinux-2 amazonlinux kernel-debuginfo-common-aarch64 < 4.14.186-146.268.amzn2 amazonlinux-2 aarch64
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...