ALAS2KERNEL-5.4-2022-019

Related Vulnerabilities: CVE-2020-27815   CVE-2020-28374   CVE-2020-29568   CVE-2020-29569   CVE-2020-29660   CVE-2020-29661  

A flaw was found in the JFS filesystem code. This flaw allows a local attacker with the ability to set extended attributes to panic the system, causing memory corruption or escalating privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability. (CVE-2020-27815) A flaw was found in the Linux kernel's implementation of the Linux SCSI target host, where an authenticated attacker could write to any block on the exported SCSI device backing store. This flaw allows an authenticated attacker to send LIO block requests to the Linux system to overwrite data on the backing store. The highest threat from this vulnerability is to integrity. In addition, this flaw affects the tcmu-runner package, where the affected SCSI command is called. (CVE-2020-28374) An issue was discovered in Xen through 4.14.x. Some OSes (such as Linux, FreeBSD, and NetBSD) are processing watch events using a single thread. If the events are received faster than the thread is able to handle, they will get queued. As the queue is unbounded, a guest may be able to trigger an OOM in the backend. All systems with a FreeBSD, Linux, or NetBSD (any version) dom0 are vulnerable. (CVE-2020-29568) An issue was discovered in the Linux kernel through 5.10.1, as used with Xen through 4.14.x. The Linux kernel PV block backend expects the kernel thread handler to reset ring->xenblkd to NULL when stopped. However, the handler may not have time to run if the frontend quickly toggles between the states connect and disconnect. As a consequence, the block backend may re-use a pointer after it was freed. A misbehaving guest can trigger a dom0 crash by continuously connecting / disconnecting a block frontend. Privilege escalation and information leaks cannot be ruled out. This only affects systems with a Linux blkback. (CVE-2020-29569) A locking inconsistency issue was discovered in the tty subsystem of the Linux kernel. A local user could use this flaw to read numerical value from memory after free. (CVE-2020-29660) A locking vulnerability was found in the tty subsystem of the Linux kernel in drivers/tty/tty_jobctrl.c. This flaw allows a local attacker to possibly corrupt memory or escalate privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability. (CVE-2020-29661)

ALAS2KERNEL-5.4-2022-019


Amazon Linux 2 Security Advisory: ALASKERNEL-5.4-2022-019
Advisory Release Date: 2022-01-20 19:53 Pacific
Advisory Updated Date: 2022-01-28 17:22 Pacific
Severity: Important

Issue Overview:

A flaw was found in the JFS filesystem code. This flaw allows a local attacker with the ability to set extended attributes to panic the system, causing memory corruption or escalating privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability. (CVE-2020-27815)

A flaw was found in the Linux kernel's implementation of the Linux SCSI target host, where an authenticated attacker could write to any block on the exported SCSI device backing store. This flaw allows an authenticated attacker to send LIO block requests to the Linux system to overwrite data on the backing store. The highest threat from this vulnerability is to integrity. In addition, this flaw affects the tcmu-runner package, where the affected SCSI command is called. (CVE-2020-28374)

An issue was discovered in Xen through 4.14.x. Some OSes (such as Linux, FreeBSD, and NetBSD) are processing watch events using a single thread. If the events are received faster than the thread is able to handle, they will get queued. As the queue is unbounded, a guest may be able to trigger an OOM in the backend. All systems with a FreeBSD, Linux, or NetBSD (any version) dom0 are vulnerable. (CVE-2020-29568)

An issue was discovered in the Linux kernel through 5.10.1, as used with Xen through 4.14.x. The Linux kernel PV block backend expects the kernel thread handler to reset ring->xenblkd to NULL when stopped. However, the handler may not have time to run if the frontend quickly toggles between the states connect and disconnect. As a consequence, the block backend may re-use a pointer after it was freed. A misbehaving guest can trigger a dom0 crash by continuously connecting / disconnecting a block frontend. Privilege escalation and information leaks cannot be ruled out. This only affects systems with a Linux blkback. (CVE-2020-29569)

A locking inconsistency issue was discovered in the tty subsystem of the Linux kernel. A local user could use this flaw to read numerical value from memory after free. (CVE-2020-29660)

A locking vulnerability was found in the tty subsystem of the Linux kernel in drivers/tty/tty_jobctrl.c. This flaw allows a local attacker to possibly corrupt memory or escalate privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability. (CVE-2020-29661)


Affected Packages:

kernel


Issue Correction:
Run yum update kernel to update your system.

New Packages:
aarch64:
    kernel-5.4.91-41.139.amzn2.aarch64
    kernel-headers-5.4.91-41.139.amzn2.aarch64
    kernel-debuginfo-common-aarch64-5.4.91-41.139.amzn2.aarch64
    perf-5.4.91-41.139.amzn2.aarch64
    perf-debuginfo-5.4.91-41.139.amzn2.aarch64
    python-perf-5.4.91-41.139.amzn2.aarch64
    python-perf-debuginfo-5.4.91-41.139.amzn2.aarch64
    kernel-tools-5.4.91-41.139.amzn2.aarch64
    kernel-tools-devel-5.4.91-41.139.amzn2.aarch64
    kernel-tools-debuginfo-5.4.91-41.139.amzn2.aarch64
    kernel-devel-5.4.91-41.139.amzn2.aarch64
    kernel-debuginfo-5.4.91-41.139.amzn2.aarch64

i686:
    kernel-headers-5.4.91-41.139.amzn2.i686

src:
    kernel-5.4.91-41.139.amzn2.src

x86_64:
    kernel-5.4.91-41.139.amzn2.x86_64
    kernel-headers-5.4.91-41.139.amzn2.x86_64
    kernel-debuginfo-common-x86_64-5.4.91-41.139.amzn2.x86_64
    perf-5.4.91-41.139.amzn2.x86_64
    perf-debuginfo-5.4.91-41.139.amzn2.x86_64
    python-perf-5.4.91-41.139.amzn2.x86_64
    python-perf-debuginfo-5.4.91-41.139.amzn2.x86_64
    kernel-tools-5.4.91-41.139.amzn2.x86_64
    kernel-tools-devel-5.4.91-41.139.amzn2.x86_64
    kernel-tools-debuginfo-5.4.91-41.139.amzn2.x86_64
    kernel-devel-5.4.91-41.139.amzn2.x86_64
    kernel-debuginfo-5.4.91-41.139.amzn2.x86_64