ALAS2KERNEL-5.10-2022-006

Related Vulnerabilities: CVE-2020-16119   CVE-2021-41073  

A flaw was found in the Linux kernel. When reusing a socket with an attached dccps_hc_tx_ccid as a listener, the socket will be used after being released leading to denial of service (DoS) or a potential code execution. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2020-16119) A flaw was found in loop_rw_iter in fs/io_uring.c in the Linux kernel. This problem gives the ability to a local user with a normal user privilege to free a user-defined kernel space buffer. (CVE-2021-41073)

ALAS2KERNEL-5.10-2022-006


Amazon Linux 2 Security Advisory: ALASKERNEL-5.10-2022-006
Advisory Release Date: 2022-01-20 23:51 Pacific
Advisory Updated Date: 2022-01-28 17:25 Pacific
Severity: Important

Issue Overview:

A flaw was found in the Linux kernel. When reusing a socket with an attached dccps_hc_tx_ccid as a listener, the socket will be used after being released leading to denial of service (DoS) or a potential code execution. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2020-16119)

A flaw was found in loop_rw_iter in fs/io_uring.c in the Linux kernel. This problem gives the ability to a local user with a normal user privilege to free a user-defined kernel space buffer. (CVE-2021-41073)


Affected Packages:

kernel


Issue Correction:
Run yum update kernel to update your system.

New Packages:
aarch64:
    kernel-5.10.68-62.173.amzn2.aarch64
    kernel-headers-5.10.68-62.173.amzn2.aarch64
    kernel-debuginfo-common-aarch64-5.10.68-62.173.amzn2.aarch64
    perf-5.10.68-62.173.amzn2.aarch64
    perf-debuginfo-5.10.68-62.173.amzn2.aarch64
    python-perf-5.10.68-62.173.amzn2.aarch64
    python-perf-debuginfo-5.10.68-62.173.amzn2.aarch64
    kernel-tools-5.10.68-62.173.amzn2.aarch64
    kernel-tools-devel-5.10.68-62.173.amzn2.aarch64
    kernel-tools-debuginfo-5.10.68-62.173.amzn2.aarch64
    bpftool-5.10.68-62.173.amzn2.aarch64
    bpftool-debuginfo-5.10.68-62.173.amzn2.aarch64
    kernel-devel-5.10.68-62.173.amzn2.aarch64
    kernel-debuginfo-5.10.68-62.173.amzn2.aarch64

i686:
    kernel-headers-5.10.68-62.173.amzn2.i686

src:
    kernel-5.10.68-62.173.amzn2.src

x86_64:
    kernel-5.10.68-62.173.amzn2.x86_64
    kernel-headers-5.10.68-62.173.amzn2.x86_64
    kernel-debuginfo-common-x86_64-5.10.68-62.173.amzn2.x86_64
    perf-5.10.68-62.173.amzn2.x86_64
    perf-debuginfo-5.10.68-62.173.amzn2.x86_64
    python-perf-5.10.68-62.173.amzn2.x86_64
    python-perf-debuginfo-5.10.68-62.173.amzn2.x86_64
    kernel-tools-5.10.68-62.173.amzn2.x86_64
    kernel-tools-devel-5.10.68-62.173.amzn2.x86_64
    kernel-tools-debuginfo-5.10.68-62.173.amzn2.x86_64
    bpftool-5.10.68-62.173.amzn2.x86_64
    bpftool-debuginfo-5.10.68-62.173.amzn2.x86_64
    kernel-devel-5.10.68-62.173.amzn2.x86_64
    kernel-debuginfo-5.10.68-62.173.amzn2.x86_64
    kernel-livepatch-5.10.68-62.173-1.0-0.amzn2.x86_64