ALAS2KERNEL-5.10-2022-007

Related Vulnerabilities: CVE-2021-20321   CVE-2021-3744   CVE-2021-3764   CVE-2021-41864   CVE-2021-43267  

A race condition accessing file object in the Linux kernel OverlayFS subsystem was found in the way users do rename in specific way with OverlayFS. A local user could use this flaw to crash the system. (CVE-2021-20321) A flaw was found in the Linux kernel. A memory leak in the ccp-ops crypto driver can allow attackers to cause a denial of service. This vulnerability is similar with the older CVE-2019-18808. The highest threat from this vulnerability is to system availability. (CVE-2021-3744) A memory leak flaw was found in the Linux kernel's ccp_run_aes_gcm_cmd() function that allows an attacker to cause a denial of service. The vulnerability is similar to the older CVE-2019-18808. The highest threat from this vulnerability is to system availability. (CVE-2021-3764) An out-of-bounds (OOB) memory write flaw was found in prealloc_elems_and_freelist in kernel/bpf/stackmap.c in the bpf in the Linux kernel. In this flaw, the multiplication to calculate the size could lead to an integer overflow which could allow a local attacker, with a special user privilege, to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information. (CVE-2021-41864) A flaw was discovered in the cryptographic receive code in the Linux kernel's implementation of transparent interprocess communication. An attacker, with the ability to send TIPC messages to the target, can corrupt memory and escalate privileges on the target system. (CVE-2021-43267)

ALAS2KERNEL-5.10-2022-007


Amazon Linux 2 Security Advisory: ALASKERNEL-5.10-2022-007
Advisory Release Date: 2022-01-20 23:56 Pacific
Advisory Updated Date: 2022-01-28 17:25 Pacific
Severity: Important

Issue Overview:

A race condition accessing file object in the Linux kernel OverlayFS subsystem was found in the way users do rename in specific way with OverlayFS. A local user could use this flaw to crash the system. (CVE-2021-20321)

A flaw was found in the Linux kernel. A memory leak in the ccp-ops crypto driver can allow attackers to cause a denial of service. This vulnerability is similar with the older CVE-2019-18808. The highest threat from this vulnerability is to system availability. (CVE-2021-3744)

A memory leak flaw was found in the Linux kernel's ccp_run_aes_gcm_cmd() function that allows an attacker to cause a denial of service. The vulnerability is similar to the older CVE-2019-18808. The highest threat from this vulnerability is to system availability. (CVE-2021-3764)

An out-of-bounds (OOB) memory write flaw was found in prealloc_elems_and_freelist in kernel/bpf/stackmap.c in the bpf in the Linux kernel. In this flaw, the multiplication to calculate the size could lead to an integer overflow which could allow a local attacker, with a special user privilege, to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information. (CVE-2021-41864)

A flaw was discovered in the cryptographic receive code in the Linux kernel's implementation of transparent interprocess communication. An attacker, with the ability to send TIPC messages to the target, can corrupt memory and escalate privileges on the target system. (CVE-2021-43267)


Affected Packages:

kernel


Issue Correction:
Run yum update kernel to update your system.

New Packages:
aarch64:
    kernel-5.10.75-79.358.amzn2.aarch64
    kernel-headers-5.10.75-79.358.amzn2.aarch64
    kernel-debuginfo-common-aarch64-5.10.75-79.358.amzn2.aarch64
    perf-5.10.75-79.358.amzn2.aarch64
    perf-debuginfo-5.10.75-79.358.amzn2.aarch64
    python-perf-5.10.75-79.358.amzn2.aarch64
    python-perf-debuginfo-5.10.75-79.358.amzn2.aarch64
    kernel-tools-5.10.75-79.358.amzn2.aarch64
    kernel-tools-devel-5.10.75-79.358.amzn2.aarch64
    kernel-tools-debuginfo-5.10.75-79.358.amzn2.aarch64
    bpftool-5.10.75-79.358.amzn2.aarch64
    bpftool-debuginfo-5.10.75-79.358.amzn2.aarch64
    kernel-devel-5.10.75-79.358.amzn2.aarch64
    kernel-debuginfo-5.10.75-79.358.amzn2.aarch64
    kernel-livepatch-5.10.75-79.358-1.0-0.amzn2.aarch64

i686:
    kernel-headers-5.10.75-79.358.amzn2.i686

src:
    kernel-5.10.75-79.358.amzn2.src

x86_64:
    kernel-5.10.75-79.358.amzn2.x86_64
    kernel-headers-5.10.75-79.358.amzn2.x86_64
    kernel-debuginfo-common-x86_64-5.10.75-79.358.amzn2.x86_64
    perf-5.10.75-79.358.amzn2.x86_64
    perf-debuginfo-5.10.75-79.358.amzn2.x86_64
    python-perf-5.10.75-79.358.amzn2.x86_64
    python-perf-debuginfo-5.10.75-79.358.amzn2.x86_64
    kernel-tools-5.10.75-79.358.amzn2.x86_64
    kernel-tools-devel-5.10.75-79.358.amzn2.x86_64
    kernel-tools-debuginfo-5.10.75-79.358.amzn2.x86_64
    bpftool-5.10.75-79.358.amzn2.x86_64
    bpftool-debuginfo-5.10.75-79.358.amzn2.x86_64
    kernel-devel-5.10.75-79.358.amzn2.x86_64
    kernel-debuginfo-5.10.75-79.358.amzn2.x86_64
    kernel-livepatch-5.10.75-79.358-1.0-0.amzn2.x86_64