ALAS2KERNEL-5.4-2022-010

Related Vulnerabilities: CVE-2020-27820   CVE-2021-3640   CVE-2021-3772   CVE-2021-4001   CVE-2021-4002  

A vulnerability was found in Linux kernel, where a use-after-frees in nouveau's postclose() handler could happen if removing device (that is not common to remove video card physically without power-off, but same happens if unbind the driver). (CVE-2020-27820) A flaw use-after-free in function sco_sock_sendmsg() of the Linux kernel HCI subsystem was found in the way user calls ioct UFFDIO_REGISTER or other way triggers race condition of the call sco_conn_del() together with the call sco_sock_sendmsg() with the expected controllable faulting memory page. A privileged local user could use this flaw to crash the system or escalate their privileges on the system. (CVE-2021-3640) A flaw was found in the Linux SCTP stack. A blind attacker may be able to kill an existing SCTP association through invalid chunks if the attacker knows the IP-addresses and port numbers being used and the attacker can send packets with spoofed IP addresses. (CVE-2021-3772) A race condition was found in the Linux kernel's ebpf verifier between bpf_map_update_elem and bpf_map_freeze due to a missing lock in kernel/bpf/syscall.c. In this flaw, a local user with a special privilege (cap_sys_admin or cap_bpf) can modify the frozen mapped address space. (CVE-2021-4001) A memory leak flaw in the Linux kernel's hugetlbfs memory usage was found in the way the user maps some regions of memory twice using shmget() which are aligned to PUD alignment with the fault of some of the memory pages. A local user could use this flaw to get unauthorized access to some data. (CVE-2021-4002)

ALAS2KERNEL-5.4-2022-010


Amazon Linux 2 Security Advisory: ALASKERNEL-5.4-2022-010
Advisory Release Date: 2022-01-20 19:13 Pacific
Advisory Updated Date: 2022-01-28 17:23 Pacific
Severity: Medium

Issue Overview:

A vulnerability was found in Linux kernel, where a use-after-frees in nouveau's postclose() handler could happen if removing device (that is not common to remove video card physically without power-off, but same happens if unbind the driver). (CVE-2020-27820)

A flaw use-after-free in function sco_sock_sendmsg() of the Linux kernel HCI subsystem was found in the way user calls ioct UFFDIO_REGISTER or other way triggers race condition of the call sco_conn_del() together with the call sco_sock_sendmsg() with the expected controllable faulting memory page. A privileged local user could use this flaw to crash the system or escalate their privileges on the system. (CVE-2021-3640)

A flaw was found in the Linux SCTP stack. A blind attacker may be able to kill an existing SCTP association through invalid chunks if the attacker knows the IP-addresses and port numbers being used and the attacker can send packets with spoofed IP addresses. (CVE-2021-3772)

A race condition was found in the Linux kernel's ebpf verifier between bpf_map_update_elem and bpf_map_freeze due to a missing lock in kernel/bpf/syscall.c. In this flaw, a local user with a special privilege (cap_sys_admin or cap_bpf) can modify the frozen mapped address space. (CVE-2021-4001)

A memory leak flaw in the Linux kernel's hugetlbfs memory usage was found in the way the user maps some regions of memory twice using shmget() which are aligned to PUD alignment with the fault of some of the memory pages. A local user could use this flaw to get unauthorized access to some data. (CVE-2021-4002)


Affected Packages:

kernel


Issue Correction:
Run yum update kernel to update your system.

New Packages:
aarch64:
    kernel-5.4.162-86.275.amzn2.aarch64
    kernel-headers-5.4.162-86.275.amzn2.aarch64
    kernel-debuginfo-common-aarch64-5.4.162-86.275.amzn2.aarch64
    perf-5.4.162-86.275.amzn2.aarch64
    perf-debuginfo-5.4.162-86.275.amzn2.aarch64
    python-perf-5.4.162-86.275.amzn2.aarch64
    python-perf-debuginfo-5.4.162-86.275.amzn2.aarch64
    kernel-tools-5.4.162-86.275.amzn2.aarch64
    kernel-tools-devel-5.4.162-86.275.amzn2.aarch64
    kernel-tools-debuginfo-5.4.162-86.275.amzn2.aarch64
    bpftool-5.4.162-86.275.amzn2.aarch64
    bpftool-debuginfo-5.4.162-86.275.amzn2.aarch64
    kernel-devel-5.4.162-86.275.amzn2.aarch64
    kernel-debuginfo-5.4.162-86.275.amzn2.aarch64

i686:
    kernel-headers-5.4.162-86.275.amzn2.i686

src:
    kernel-5.4.162-86.275.amzn2.src

x86_64:
    kernel-5.4.162-86.275.amzn2.x86_64
    kernel-headers-5.4.162-86.275.amzn2.x86_64
    kernel-debuginfo-common-x86_64-5.4.162-86.275.amzn2.x86_64
    perf-5.4.162-86.275.amzn2.x86_64
    perf-debuginfo-5.4.162-86.275.amzn2.x86_64
    python-perf-5.4.162-86.275.amzn2.x86_64
    python-perf-debuginfo-5.4.162-86.275.amzn2.x86_64
    kernel-tools-5.4.162-86.275.amzn2.x86_64
    kernel-tools-devel-5.4.162-86.275.amzn2.x86_64
    kernel-tools-debuginfo-5.4.162-86.275.amzn2.x86_64
    bpftool-5.4.162-86.275.amzn2.x86_64
    bpftool-debuginfo-5.4.162-86.275.amzn2.x86_64
    kernel-devel-5.4.162-86.275.amzn2.x86_64
    kernel-debuginfo-5.4.162-86.275.amzn2.x86_64