ALAS2KERNEL-5.10-2022-005

Related Vulnerabilities: CVE-2020-3702   CVE-2021-3653   CVE-2021-3656   CVE-2021-3739   CVE-2021-3753   CVE-2021-38166   CVE-2021-40490  

A flaw was found in the Linux kernel's implementation of wireless drivers using the Atheros chipsets. An attacker within wireless range could send crafted traffic leading to information disclosure. (CVE-2020-3702) A flaw was found in the KVM's AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the "int_ctl" field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape. (CVE-2021-3653) A flaw was found in the KVM's AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the "virt_ext" field, this issue could allow a malicious L1 to disable both VMLOAD/VMSAVE intercepts and VLS (Virtual VMLOAD/VMSAVE) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape. (CVE-2021-3656) A NULL pointer dereference flaw was found in the btrfs_rm_device function in fs/btrfs/volumes.c in the Linux Kernel, where triggering the bug requires 'CAP_SYS_ADMIN'. This flaw allows a local attacker to crash the system or leak kernel internal information. The highest threat from this vulnerability is to system availability. (CVE-2021-3739) A race problem was seen in the vt_k_ioctl in drivers/tty/vt/vt_ioctl.c in the Linux kernel, which may cause an out of bounds read in vt as the write access to vc_mode is not protected by lock-in vt_ioctl (KDSETMDE). The highest threat from this vulnerability is to data confidentiality. (CVE-2021-3753) A flaw was found in the Linux kernel. An integer overflow can allow an out-of-bounds write when many elements are placed in a hash's bucket. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2021-38166) A flaw was found in the Linux kernel. A race condition was discovered in the ext4 subsystem. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2021-40490)

ALAS2KERNEL-5.10-2022-005


Amazon Linux 2 Security Advisory: ALASKERNEL-5.10-2022-005
Advisory Release Date: 2022-01-20 23:50 Pacific
Advisory Updated Date: 2022-01-28 17:25 Pacific
Severity: Medium

Issue Overview:

A flaw was found in the Linux kernel's implementation of wireless drivers using the Atheros chipsets. An attacker within wireless range could send crafted traffic leading to information disclosure. (CVE-2020-3702)

A flaw was found in the KVM's AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the "int_ctl" field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape. (CVE-2021-3653)

A flaw was found in the KVM's AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the "virt_ext" field, this issue could allow a malicious L1 to disable both VMLOAD/VMSAVE intercepts and VLS (Virtual VMLOAD/VMSAVE) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape. (CVE-2021-3656)

A NULL pointer dereference flaw was found in the btrfs_rm_device function in fs/btrfs/volumes.c in the Linux Kernel, where triggering the bug requires 'CAP_SYS_ADMIN'. This flaw allows a local attacker to crash the system or leak kernel internal information. The highest threat from this vulnerability is to system availability. (CVE-2021-3739)

A race problem was seen in the vt_k_ioctl in drivers/tty/vt/vt_ioctl.c in the Linux kernel, which may cause an out of bounds read in vt as the write access to vc_mode is not protected by lock-in vt_ioctl (KDSETMDE). The highest threat from this vulnerability is to data confidentiality. (CVE-2021-3753)

A flaw was found in the Linux kernel. An integer overflow can allow an out-of-bounds write when many elements are placed in a hash's bucket. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2021-38166)

A flaw was found in the Linux kernel. A race condition was discovered in the ext4 subsystem. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2021-40490)


Affected Packages:

kernel


Issue Correction:
Run yum update kernel to update your system.

New Packages:
aarch64:
    kernel-5.10.62-55.141.amzn2.aarch64
    kernel-headers-5.10.62-55.141.amzn2.aarch64
    kernel-debuginfo-common-aarch64-5.10.62-55.141.amzn2.aarch64
    perf-5.10.62-55.141.amzn2.aarch64
    perf-debuginfo-5.10.62-55.141.amzn2.aarch64
    python-perf-5.10.62-55.141.amzn2.aarch64
    python-perf-debuginfo-5.10.62-55.141.amzn2.aarch64
    kernel-tools-5.10.62-55.141.amzn2.aarch64
    kernel-tools-devel-5.10.62-55.141.amzn2.aarch64
    kernel-tools-debuginfo-5.10.62-55.141.amzn2.aarch64
    bpftool-5.10.62-55.141.amzn2.aarch64
    bpftool-debuginfo-5.10.62-55.141.amzn2.aarch64
    kernel-devel-5.10.62-55.141.amzn2.aarch64
    kernel-debuginfo-5.10.62-55.141.amzn2.aarch64

i686:
    kernel-headers-5.10.62-55.141.amzn2.i686

src:
    kernel-5.10.62-55.141.amzn2.src

x86_64:
    kernel-5.10.62-55.141.amzn2.x86_64
    kernel-headers-5.10.62-55.141.amzn2.x86_64
    kernel-debuginfo-common-x86_64-5.10.62-55.141.amzn2.x86_64
    perf-5.10.62-55.141.amzn2.x86_64
    perf-debuginfo-5.10.62-55.141.amzn2.x86_64
    python-perf-5.10.62-55.141.amzn2.x86_64
    python-perf-debuginfo-5.10.62-55.141.amzn2.x86_64
    kernel-tools-5.10.62-55.141.amzn2.x86_64
    kernel-tools-devel-5.10.62-55.141.amzn2.x86_64
    kernel-tools-debuginfo-5.10.62-55.141.amzn2.x86_64
    bpftool-5.10.62-55.141.amzn2.x86_64
    bpftool-debuginfo-5.10.62-55.141.amzn2.x86_64
    kernel-devel-5.10.62-55.141.amzn2.x86_64
    kernel-debuginfo-5.10.62-55.141.amzn2.x86_64
    kernel-livepatch-5.10.62-55.141-1.0-0.amzn2.x86_64