Lucene search

K
amazonAmazonALAS2-2019-1205
HistoryMay 07, 2019 - 10:39 p.m.

Important: kernel

2019-05-0722:39:00
alas.aws.amazon.com
28

5.6 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N

6.7 Medium

AI Score

Confidence

High

4.7 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:M/Au:N/C:C/I:N/A:N

0.001 Low

EPSS

Percentile

24.1%

Issue Overview:

- Microarchitectural Store Buffer Data Sampling (MSBDS) (CVE-2018-12126)
- Microarchitectural Fill Buffer Data Sampling (MFBDS) (CVE-2018-12130)
- Microarchitectural Load Port Data Sampling (MLPDS) (CVE-2018-12127)
- Microarchitectural Data Sampling Uncacheable Memory (MDSUM) (CVE-2019-11091)

MSBDS leaks Store Buffer Entries which can be speculatively forwarded to a dependent load (store-to-load forwarding) as an optimization. The forward can also happen to a faulting or assisting load operation for a different memory address, which can cause an issue under certain conditions. Store buffers are partitioned between Hyper-Threads so cross thread forwarding is not possible. But if a thread enters or exits a sleep state the store buffer is repartitioned which can expose data from one thread to the other.

MFBDS leaks Fill Buffer Entries. Fill buffers are used internally to manage L1 miss situations and to hold data which is returned or sent in response to a memory or I/O operation. Fill buffers can forward data to a load operation and also write data to the cache. When the fill buffer is deallocated it can retain the stale data of the preceding operations which can then be forwarded to a faulting or assisting load operation, which can be cause an issue under certain conditions. Fill buffers are shared between Hyper-Threads so cross thread leakage is possible.

MLDPS leaks Load Port Data. Load ports are used to perform load operations from memory or I/O. The received data is then forwarded to the register file or a subsequent operation. In some implementations the Load Port can contain stale data from a previous operation which can be forwarded to faulting or assisting loads under certain conditions, which again can be cause an issue eventually. Load ports are shared between Hyper-Threads so cross thread leakage is possible.

Affected Packages:

kernel

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update kernel and reboot your instance to update your system.

New Packages:

aarch64:  
    kernel-4.14.114-105.126.amzn2.aarch64  
    kernel-headers-4.14.114-105.126.amzn2.aarch64  
    kernel-debuginfo-common-aarch64-4.14.114-105.126.amzn2.aarch64  
    perf-4.14.114-105.126.amzn2.aarch64  
    perf-debuginfo-4.14.114-105.126.amzn2.aarch64  
    python-perf-4.14.114-105.126.amzn2.aarch64  
    python-perf-debuginfo-4.14.114-105.126.amzn2.aarch64  
    kernel-tools-4.14.114-105.126.amzn2.aarch64  
    kernel-tools-devel-4.14.114-105.126.amzn2.aarch64  
    kernel-tools-debuginfo-4.14.114-105.126.amzn2.aarch64  
    kernel-devel-4.14.114-105.126.amzn2.aarch64  
    kernel-debuginfo-4.14.114-105.126.amzn2.aarch64  
  
i686:  
    kernel-headers-4.14.114-105.126.amzn2.i686  
  
src:  
    kernel-4.14.114-105.126.amzn2.src  
  
x86_64:  
    kernel-4.14.114-105.126.amzn2.x86_64  
    kernel-headers-4.14.114-105.126.amzn2.x86_64  
    kernel-debuginfo-common-x86_64-4.14.114-105.126.amzn2.x86_64  
    perf-4.14.114-105.126.amzn2.x86_64  
    perf-debuginfo-4.14.114-105.126.amzn2.x86_64  
    python-perf-4.14.114-105.126.amzn2.x86_64  
    python-perf-debuginfo-4.14.114-105.126.amzn2.x86_64  
    kernel-tools-4.14.114-105.126.amzn2.x86_64  
    kernel-tools-devel-4.14.114-105.126.amzn2.x86_64  
    kernel-tools-debuginfo-4.14.114-105.126.amzn2.x86_64  
    kernel-devel-4.14.114-105.126.amzn2.x86_64  
    kernel-debuginfo-4.14.114-105.126.amzn2.x86_64  

Additional References

Red Hat: CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091

Mitre: CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091

5.6 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N

6.7 Medium

AI Score

Confidence

High

4.7 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:M/Au:N/C:C/I:N/A:N

0.001 Low

EPSS

Percentile

24.1%