Lucene search

K
amazonAmazonALAS-2020-1382
HistoryJun 23, 2020 - 6:02 a.m.

Important: kernel

2020-06-2306:02:00
alas.aws.amazon.com
28

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.008 Low

EPSS

Percentile

81.7%

Issue Overview:

A NULL pointer dereference flaw was found in the Linux kernel’s SELinux subsystem in versions before 5.7. This flaw occurs while importing the Commercial IP Security Option (CIPSO) protocol’s category bitmap into the SELinux extensible bitmap via the’ ebitmap_netlbl_import’ routine. While processing the CIPSO restricted bitmap tag in the ‘cipso_v4_parsetag_rbm’ routine, it sets the security attribute to indicate that the category bitmap is present, even if it has not been allocated. This issue leads to a NULL pointer dereference issue while importing the same category bitmap into SELinux. This flaw allows a remote network user to crash the system kernel, resulting in a denial of service. (CVE-2020-10711)

An issue was discovered in the Linux kernel before 5.6.5. There is a use-after-free in block/bfq-iosched.c related to bfq_idle_slice_timer_body. (CVE-2020-12657)

A signal access-control issue was discovered in the Linux kernel before 5.6.5, aka CID-7395ea4e65c2. Because exec_id in include/linux/sched.h is only 32 bits, an integer overflow can interfere with a do_notify_parent protection mechanism. A child process can send an arbitrary signal to a parent process in a different security domain. Exploitation limitations include the amount of elapsed time before an integer overflow occurs, and the lack of scenarios where signals to a parent process present a substantial operational threat. (CVE-2020-12826)

Affected Packages:

kernel

Issue Correction:
Run yum update kernel to update your system.

New Packages:

i686:  
    kernel-debuginfo-common-i686-4.14.177-107.254.amzn1.i686  
    kernel-headers-4.14.177-107.254.amzn1.i686  
    kernel-devel-4.14.177-107.254.amzn1.i686  
    kernel-tools-4.14.177-107.254.amzn1.i686  
    kernel-tools-devel-4.14.177-107.254.amzn1.i686  
    kernel-debuginfo-4.14.177-107.254.amzn1.i686  
    kernel-4.14.177-107.254.amzn1.i686  
    perf-4.14.177-107.254.amzn1.i686  
    perf-debuginfo-4.14.177-107.254.amzn1.i686  
    kernel-tools-debuginfo-4.14.177-107.254.amzn1.i686  
  
src:  
    kernel-4.14.177-107.254.amzn1.src  
  
x86_64:  
    kernel-debuginfo-common-x86_64-4.14.177-107.254.amzn1.x86_64  
    kernel-tools-debuginfo-4.14.177-107.254.amzn1.x86_64  
    kernel-4.14.177-107.254.amzn1.x86_64  
    kernel-devel-4.14.177-107.254.amzn1.x86_64  
    kernel-tools-devel-4.14.177-107.254.amzn1.x86_64  
    kernel-headers-4.14.177-107.254.amzn1.x86_64  
    perf-4.14.177-107.254.amzn1.x86_64  
    kernel-debuginfo-4.14.177-107.254.amzn1.x86_64  
    perf-debuginfo-4.14.177-107.254.amzn1.x86_64  
    kernel-tools-4.14.177-107.254.amzn1.x86_64  

Additional References

Red Hat: CVE-2020-10711, CVE-2020-12657, CVE-2020-12826

Mitre: CVE-2020-10711, CVE-2020-12657, CVE-2020-12826

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.008 Low

EPSS

Percentile

81.7%