Lucene search

K
amazonAmazonALAS-2020-1366
HistoryMay 11, 2020 - 8:43 p.m.

Important: kernel

2020-05-1120:43:00
alas.aws.amazon.com
99

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.008 Low

EPSS

Percentile

81.4%

Issue Overview:

A NULL pointer dereference flaw was found in the Linux kernel’s SELinux subsystem. This flaw occurs while importing the Commercial IP Security Option (CIPSO) protocol’s category bitmap into the SELinux extensible bitmap via the’ ebitmap_netlbl_import’ routine. While processing the CIPSO restricted bitmap tag in the ‘cipso_v4_parsetag_rbm’ routine, it sets the security attribute to indicate that the category bitmap is present, even if it has not been allocated. This issue leads to a NULL pointer dereference issue while importing the same category bitmap into SELinux. This flaw allows a remote network user to crash the system kernel, resulting in a denial of service. (CVE-2020-10711)

A flaw was found in the Linux kernel loose validation of child/parent process identification handling while filtering signal handlers. A local attacker is able to abuse this flaw to bypass checks to send any signal to a privileged process. (CVE-2020-12826)

A flaw was found in the Linux kernel’s implementation of the BFQ IO scheduler. This flaw allows a local user able to groom system memory to cause kernel memory corruption and possible privilege escalation by abusing a race condition in the IO scheduler. (CVE-2020-12657)

Affected Packages:

kernel

Issue Correction:
Run yum update kernel to update your system.

New Packages:

i686:  
    kernel-debuginfo-common-i686-4.14.177-107.254.amzn1.i686  
    kernel-headers-4.14.177-107.254.amzn1.i686  
    kernel-devel-4.14.177-107.254.amzn1.i686  
    kernel-tools-4.14.177-107.254.amzn1.i686  
    kernel-tools-devel-4.14.177-107.254.amzn1.i686  
    kernel-debuginfo-4.14.177-107.254.amzn1.i686  
    kernel-4.14.177-107.254.amzn1.i686  
    perf-4.14.177-107.254.amzn1.i686  
    perf-debuginfo-4.14.177-107.254.amzn1.i686  
    kernel-tools-debuginfo-4.14.177-107.254.amzn1.i686  
  
src:  
    kernel-4.14.177-107.254.amzn1.src  
  
x86_64:  
    kernel-debuginfo-common-x86_64-4.14.177-107.254.amzn1.x86_64  
    kernel-tools-debuginfo-4.14.177-107.254.amzn1.x86_64  
    kernel-4.14.177-107.254.amzn1.x86_64  
    kernel-devel-4.14.177-107.254.amzn1.x86_64  
    kernel-tools-devel-4.14.177-107.254.amzn1.x86_64  
    kernel-headers-4.14.177-107.254.amzn1.x86_64  
    perf-4.14.177-107.254.amzn1.x86_64  
    kernel-debuginfo-4.14.177-107.254.amzn1.x86_64  
    perf-debuginfo-4.14.177-107.254.amzn1.x86_64  
    kernel-tools-4.14.177-107.254.amzn1.x86_64  

Additional References

Red Hat: CVE-2020-10711, CVE-2020-12657, CVE-2020-12826

Mitre: CVE-2020-10711, CVE-2020-12657, CVE-2020-12826

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.008 Low

EPSS

Percentile

81.4%