ALAS2KERNEL-5.4-2022-002

Related Vulnerabilities: CVE-2021-28375   CVE-2021-28660   CVE-2021-28688   CVE-2021-28964   CVE-2021-28971   CVE-2021-29650  

An issue was discovered in the Linux kernel. Fastrpc_internal_invoke in drivers/misc/fastrpc.c does not prevent user applications from sending kernel RPC messages. This is a related issue to CVE-2019-2308. (CVE-2021-28375) A flaw was found in the Linux kernel. The rtw_wx_set_scan driver allows writing beyond the end of the ->ssid[] array. The highest threat from this vulnerability is to data confidentiality and integrity as well system availability. (CVE-2021-28660) The fix for XSA-365 includes initialization of pointers such that subsequent cleanup code wouldn't use uninitialized or stale values. This initialization went too far and may under certain conditions also overwrite pointers which are in need of cleaning up. The lack of cleanup would result in leaking persistent grants. The leak in turn would prevent fully cleaning up after a respective guest has died, leaving around zombie domains. All Linux versions having the fix for XSA-365 applied are vulnerable. XSA-365 was classified to affect versions back to at least 3.11. (CVE-2021-28688) A race condition flaw was found in get_old_root in fs/btrfs/ctree.c in the Linux kernel in btrfs file-system. This flaw allows a local attacker with a special user privilege to cause a denial of service due to not locking an extent buffer before a cloning operation. The highest threat from this vulnerability is to system availability. (CVE-2021-28964) A flaw was found in the Linux kernel. On some Haswell CPUs, userspace applications (such as perf-fuzzer) can cause a system crash because the PEBS status in a PEBS record is mishandled. (CVE-2021-28971) A denial-of-service (DoS) flaw was identified in the Linux kernel due to an incorrect memory barrier in xt_replace_table in net/netfilter/x_tables.c in the netfilter subsystem. (CVE-2021-29650)

ALAS2KERNEL-5.4-2022-002


Amazon Linux 2 Security Advisory: ALASKERNEL-5.4-2022-002
Advisory Release Date: 2022-01-11 23:55 Pacific
Advisory Updated Date: 2022-01-28 17:24 Pacific
Severity: Medium

Issue Overview:

An issue was discovered in the Linux kernel. Fastrpc_internal_invoke in drivers/misc/fastrpc.c does not prevent user applications from sending kernel RPC messages. This is a related issue to CVE-2019-2308. (CVE-2021-28375)

A flaw was found in the Linux kernel. The rtw_wx_set_scan driver allows writing beyond the end of the ->ssid[] array. The highest threat from this vulnerability is to data confidentiality and integrity as well system availability. (CVE-2021-28660)

The fix for XSA-365 includes initialization of pointers such that subsequent cleanup code wouldn't use uninitialized or stale values. This initialization went too far and may under certain conditions also overwrite pointers which are in need of cleaning up. The lack of cleanup would result in leaking persistent grants. The leak in turn would prevent fully cleaning up after a respective guest has died, leaving around zombie domains. All Linux versions having the fix for XSA-365 applied are vulnerable. XSA-365 was classified to affect versions back to at least 3.11. (CVE-2021-28688)

A race condition flaw was found in get_old_root in fs/btrfs/ctree.c in the Linux kernel in btrfs file-system. This flaw allows a local attacker with a special user privilege to cause a denial of service due to not locking an extent buffer before a cloning operation. The highest threat from this vulnerability is to system availability. (CVE-2021-28964)

A flaw was found in the Linux kernel. On some Haswell CPUs, userspace applications (such as perf-fuzzer) can cause a system crash because the PEBS status in a PEBS record is mishandled. (CVE-2021-28971)

A denial-of-service (DoS) flaw was identified in the Linux kernel due to an incorrect memory barrier in xt_replace_table in net/netfilter/x_tables.c in the netfilter subsystem. (CVE-2021-29650)


Affected Packages:

kernel


Issue Correction:
Run yum update kernel to update your system.

New Packages:
aarch64:
    kernel-5.4.110-54.182.amzn2.aarch64
    kernel-headers-5.4.110-54.182.amzn2.aarch64
    kernel-debuginfo-common-aarch64-5.4.110-54.182.amzn2.aarch64
    perf-5.4.110-54.182.amzn2.aarch64
    perf-debuginfo-5.4.110-54.182.amzn2.aarch64
    python-perf-5.4.110-54.182.amzn2.aarch64
    python-perf-debuginfo-5.4.110-54.182.amzn2.aarch64
    kernel-tools-5.4.110-54.182.amzn2.aarch64
    kernel-tools-devel-5.4.110-54.182.amzn2.aarch64
    kernel-tools-debuginfo-5.4.110-54.182.amzn2.aarch64
    bpftool-5.4.110-54.182.amzn2.aarch64
    bpftool-debuginfo-5.4.110-54.182.amzn2.aarch64
    kernel-devel-5.4.110-54.182.amzn2.aarch64
    kernel-debuginfo-5.4.110-54.182.amzn2.aarch64

i686:
    kernel-headers-5.4.110-54.182.amzn2.i686

src:
    kernel-5.4.110-54.182.amzn2.src

x86_64:
    kernel-5.4.110-54.182.amzn2.x86_64
    kernel-headers-5.4.110-54.182.amzn2.x86_64
    kernel-debuginfo-common-x86_64-5.4.110-54.182.amzn2.x86_64
    perf-5.4.110-54.182.amzn2.x86_64
    perf-debuginfo-5.4.110-54.182.amzn2.x86_64
    python-perf-5.4.110-54.182.amzn2.x86_64
    python-perf-debuginfo-5.4.110-54.182.amzn2.x86_64
    kernel-tools-5.4.110-54.182.amzn2.x86_64
    kernel-tools-devel-5.4.110-54.182.amzn2.x86_64
    kernel-tools-debuginfo-5.4.110-54.182.amzn2.x86_64
    bpftool-5.4.110-54.182.amzn2.x86_64
    bpftool-debuginfo-5.4.110-54.182.amzn2.x86_64
    kernel-devel-5.4.110-54.182.amzn2.x86_64
    kernel-debuginfo-5.4.110-54.182.amzn2.x86_64