ALAS2KERNEL-5.4-2022-003

Related Vulnerabilities: CVE-2020-25670   CVE-2020-25671   CVE-2020-25672   CVE-2020-25673   CVE-2021-23133   CVE-2021-29154   CVE-2021-29155   CVE-2021-31829  

A use-after-free flaw was found in the Linux kernel's NFC LLCP protocol implementation in the way the user performs manipulation with an unknown input for the llcp_sock_bind() function. This flaw allows a local user to crash or escalate their privileges on the system. (CVE-2020-25670) A use-after-free flaw was found in the Linux kernel's NFC LLCP protocol implementation in the way the user triggers the llcp_sock_connect() function. This flaw allows a local user to crash the system. (CVE-2020-25671) A memory leak in the Linux kernel's NFC LLCP protocol implementation was found in the way a user triggers the llcp_sock_connect() function. This flaw allows a local user to starve the resources, causing a denial of service. (CVE-2020-25672) A vulnerability was found in Linux kernel where non-blocking socket in llcp_sock_connect() leads to leak and eventually hanging-up the system. (CVE-2020-25673) A use-after-free flaw was found in the Linux kernel's SCTP socket functionality that triggers a race condition. This flaw allows a local user to escalate their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability. (CVE-2021-23133) A flaw was found in the Linux kernels eBPF implementation. By default, accessing the eBPF verifier is only accessible to privileged users with CAP_SYS_ADMIN. A local user with the ability to insert eBPF instructions can abuse a flaw in eBPF to corrupt memory. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability. (CVE-2021-29154) A vulnerability was discovered in retrieve_ptr_limit in kernel/bpf/verifier.c in the Linux kernel mechanism to mitigate speculatively out-of-bounds loads (Spectre mitigation). In this flaw a local, special user privileged (CAP_SYS_ADMIN) BPF program running on affected systems may bypass the protection, and execute speculatively out-of-bounds loads from the kernel memory. This can be abused to extract contents of kernel memory via side-channel. (CVE-2021-29155) A flaw was found in the Linux kernel's eBPF verification code. By default, accessing the eBPF verifier is only accessible to privileged users with CAP_SYS_ADMIN. This flaw allows a local user who can insert eBPF instructions, to use the eBPF verifier to abuse a spectre-like flaw and infer all system memory. The highest threat from this vulnerability is to confidentiality. (CVE-2021-31829)

ALAS2KERNEL-5.4-2022-003


Amazon Linux 2 Security Advisory: ALASKERNEL-5.4-2022-003
Advisory Release Date: 2022-01-12 00:00 Pacific
Advisory Updated Date: 2022-01-28 17:24 Pacific
Severity: Important

Issue Overview:

A use-after-free flaw was found in the Linux kernel's NFC LLCP protocol implementation in the way the user performs manipulation with an unknown input for the llcp_sock_bind() function. This flaw allows a local user to crash or escalate their privileges on the system. (CVE-2020-25670)

A use-after-free flaw was found in the Linux kernel's NFC LLCP protocol implementation in the way the user triggers the llcp_sock_connect() function. This flaw allows a local user to crash the system. (CVE-2020-25671)

A memory leak in the Linux kernel's NFC LLCP protocol implementation was found in the way a user triggers the llcp_sock_connect() function. This flaw allows a local user to starve the resources, causing a denial of service. (CVE-2020-25672)

A vulnerability was found in Linux kernel where non-blocking socket in llcp_sock_connect() leads to leak and eventually hanging-up the system. (CVE-2020-25673)

A use-after-free flaw was found in the Linux kernel's SCTP socket functionality that triggers a race condition. This flaw allows a local user to escalate their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability. (CVE-2021-23133)

A flaw was found in the Linux kernels eBPF implementation. By default, accessing the eBPF verifier is only accessible to privileged users with CAP_SYS_ADMIN. A local user with the ability to insert eBPF instructions can abuse a flaw in eBPF to corrupt memory. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability. (CVE-2021-29154)

A vulnerability was discovered in retrieve_ptr_limit in kernel/bpf/verifier.c in the Linux kernel mechanism to mitigate speculatively out-of-bounds loads (Spectre mitigation). In this flaw a local, special user privileged (CAP_SYS_ADMIN) BPF program running on affected systems may bypass the protection, and execute speculatively out-of-bounds loads from the kernel memory. This can be abused to extract contents of kernel memory via side-channel. (CVE-2021-29155)

A flaw was found in the Linux kernel's eBPF verification code. By default, accessing the eBPF verifier is only accessible to privileged users with CAP_SYS_ADMIN. This flaw allows a local user who can insert eBPF instructions, to use the eBPF verifier to abuse a spectre-like flaw and infer all system memory. The highest threat from this vulnerability is to confidentiality. (CVE-2021-31829)


Affected Packages:

kernel


Issue Correction:
Run yum update kernel to update your system.

New Packages:
aarch64:
    kernel-5.4.117-58.216.amzn2.aarch64
    kernel-headers-5.4.117-58.216.amzn2.aarch64
    kernel-debuginfo-common-aarch64-5.4.117-58.216.amzn2.aarch64
    perf-5.4.117-58.216.amzn2.aarch64
    perf-debuginfo-5.4.117-58.216.amzn2.aarch64
    python-perf-5.4.117-58.216.amzn2.aarch64
    python-perf-debuginfo-5.4.117-58.216.amzn2.aarch64
    kernel-tools-5.4.117-58.216.amzn2.aarch64
    kernel-tools-devel-5.4.117-58.216.amzn2.aarch64
    kernel-tools-debuginfo-5.4.117-58.216.amzn2.aarch64
    bpftool-5.4.117-58.216.amzn2.aarch64
    bpftool-debuginfo-5.4.117-58.216.amzn2.aarch64
    kernel-devel-5.4.117-58.216.amzn2.aarch64
    kernel-debuginfo-5.4.117-58.216.amzn2.aarch64

i686:
    kernel-headers-5.4.117-58.216.amzn2.i686

src:
    kernel-5.4.117-58.216.amzn2.src

x86_64:
    kernel-5.4.117-58.216.amzn2.x86_64
    kernel-headers-5.4.117-58.216.amzn2.x86_64
    kernel-debuginfo-common-x86_64-5.4.117-58.216.amzn2.x86_64
    perf-5.4.117-58.216.amzn2.x86_64
    perf-debuginfo-5.4.117-58.216.amzn2.x86_64
    python-perf-5.4.117-58.216.amzn2.x86_64
    python-perf-debuginfo-5.4.117-58.216.amzn2.x86_64
    kernel-tools-5.4.117-58.216.amzn2.x86_64
    kernel-tools-devel-5.4.117-58.216.amzn2.x86_64
    kernel-tools-debuginfo-5.4.117-58.216.amzn2.x86_64
    bpftool-5.4.117-58.216.amzn2.x86_64
    bpftool-debuginfo-5.4.117-58.216.amzn2.x86_64
    kernel-devel-5.4.117-58.216.amzn2.x86_64
    kernel-debuginfo-5.4.117-58.216.amzn2.x86_64