Lucene search

K
amazonAmazonALAS2-2020-1488
HistorySep 03, 2020 - 9:45 p.m.

Important: kernel

2020-09-0321:45:00
alas.aws.amazon.com
85

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.8 High

AI Score

Confidence

High

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

13.3%

Issue Overview:

An issue has been reported in the Linux kernel’s handling of raw sockets. This issue can be used locally to cause denial of service or local privilege escalation from unprivileged processes or from containers with the CAP_NET_RAW capability enabled.

See Also:

https://marc.info/?l=linux-netdev&m=159915549623724&w=2
https://www.openwall.com/lists/oss-security/2020/09/03/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=2020-14386 (cve-2020-14386)

Affected Packages:

kernel

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update kernel to update your system.

New Packages:

aarch64:  
    kernel-4.14.193-149.317.amzn2.aarch64  
    kernel-headers-4.14.193-149.317.amzn2.aarch64  
    kernel-debuginfo-common-aarch64-4.14.193-149.317.amzn2.aarch64  
    perf-4.14.193-149.317.amzn2.aarch64  
    perf-debuginfo-4.14.193-149.317.amzn2.aarch64  
    python-perf-4.14.193-149.317.amzn2.aarch64  
    python-perf-debuginfo-4.14.193-149.317.amzn2.aarch64  
    kernel-tools-4.14.193-149.317.amzn2.aarch64  
    kernel-tools-devel-4.14.193-149.317.amzn2.aarch64  
    kernel-tools-debuginfo-4.14.193-149.317.amzn2.aarch64  
    kernel-devel-4.14.193-149.317.amzn2.aarch64  
    kernel-debuginfo-4.14.193-149.317.amzn2.aarch64  
  
i686:  
    kernel-headers-4.14.193-149.317.amzn2.i686  
  
src:  
    kernel-4.14.193-149.317.amzn2.src  
  
x86_64:  
    kernel-4.14.193-149.317.amzn2.x86_64  
    kernel-headers-4.14.193-149.317.amzn2.x86_64  
    kernel-debuginfo-common-x86_64-4.14.193-149.317.amzn2.x86_64  
    perf-4.14.193-149.317.amzn2.x86_64  
    perf-debuginfo-4.14.193-149.317.amzn2.x86_64  
    python-perf-4.14.193-149.317.amzn2.x86_64  
    python-perf-debuginfo-4.14.193-149.317.amzn2.x86_64  
    kernel-tools-4.14.193-149.317.amzn2.x86_64  
    kernel-tools-devel-4.14.193-149.317.amzn2.x86_64  
    kernel-tools-debuginfo-4.14.193-149.317.amzn2.x86_64  
    kernel-devel-4.14.193-149.317.amzn2.x86_64  
    kernel-debuginfo-4.14.193-149.317.amzn2.x86_64  
    kernel-livepatch-4.14.193-149.317-1.0-0.amzn2.x86_64  

Additional References

Red Hat: CVE-2020-14386

Mitre: CVE-2020-14386

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.8 High

AI Score

Confidence

High

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

13.3%