ALAS2KERNEL-5.4-2022-020

Related Vulnerabilities: CVE-2020-27825   CVE-2021-3178   CVE-2021-3347   CVE-2021-3348  

A use-after-free flaw was found in kernel/trace/ring_buffer.c in Linux kernel. There was a race problem in trace_open and resize of cpu buffer running parallely on different cpus, may cause a denial of service problem (DOS). This flaw could even allow a local attacker with special user privilege to a kernel information leak threat. (CVE-2020-27825) A flaw leak of the file handle for parent directory in the Linux kernel's NFS3 functionality was found in the way user calls READDIRPLUS. A local user could use this flaw to traverse to other parts of the file-system than mounted sub-folder. (CVE-2021-3178) A flaw was found in the Linux kernel. A use-after-free memory flaw in the Fast Userspace Mutexes functionality allowing a local user to crash the system or escalate their privileges on the system. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2021-3347) A use after free flaw in the Linux kernel network block device (NBD) subsystem was found in the way user calls an ioctl NBD_SET_SOCK at a certain point during device setup. (CVE-2021-3348)

ALAS2KERNEL-5.4-2022-020


Amazon Linux 2 Security Advisory: ALASKERNEL-5.4-2022-020
Advisory Release Date: 2022-01-20 19:56 Pacific
Advisory Updated Date: 2022-01-28 17:21 Pacific
Severity: Important

Issue Overview:

A use-after-free flaw was found in kernel/trace/ring_buffer.c in Linux kernel. There was a race problem in trace_open and resize of cpu buffer running parallely on different cpus, may cause a denial of service problem (DOS). This flaw could even allow a local attacker with special user privilege to a kernel information leak threat. (CVE-2020-27825)

A flaw leak of the file handle for parent directory in the Linux kernel's NFS3 functionality was found in the way user calls READDIRPLUS. A local user could use this flaw to traverse to other parts of the file-system than mounted sub-folder. (CVE-2021-3178)

A flaw was found in the Linux kernel. A use-after-free memory flaw in the Fast Userspace Mutexes functionality allowing a local user to crash the system or escalate their privileges on the system. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2021-3347)

A use after free flaw in the Linux kernel network block device (NBD) subsystem was found in the way user calls an ioctl NBD_SET_SOCK at a certain point during device setup. (CVE-2021-3348)


Affected Packages:

kernel


Issue Correction:
Run yum update kernel to update your system.

New Packages:
aarch64:
    kernel-5.4.95-42.163.amzn2.aarch64
    kernel-headers-5.4.95-42.163.amzn2.aarch64
    kernel-debuginfo-common-aarch64-5.4.95-42.163.amzn2.aarch64
    perf-5.4.95-42.163.amzn2.aarch64
    perf-debuginfo-5.4.95-42.163.amzn2.aarch64
    python-perf-5.4.95-42.163.amzn2.aarch64
    python-perf-debuginfo-5.4.95-42.163.amzn2.aarch64
    kernel-tools-5.4.95-42.163.amzn2.aarch64
    kernel-tools-devel-5.4.95-42.163.amzn2.aarch64
    kernel-tools-debuginfo-5.4.95-42.163.amzn2.aarch64
    kernel-devel-5.4.95-42.163.amzn2.aarch64
    kernel-debuginfo-5.4.95-42.163.amzn2.aarch64

i686:
    kernel-headers-5.4.95-42.163.amzn2.i686

src:
    kernel-5.4.95-42.163.amzn2.src

x86_64:
    kernel-5.4.95-42.163.amzn2.x86_64
    kernel-headers-5.4.95-42.163.amzn2.x86_64
    kernel-debuginfo-common-x86_64-5.4.95-42.163.amzn2.x86_64
    perf-5.4.95-42.163.amzn2.x86_64
    perf-debuginfo-5.4.95-42.163.amzn2.x86_64
    python-perf-5.4.95-42.163.amzn2.x86_64
    python-perf-debuginfo-5.4.95-42.163.amzn2.x86_64
    kernel-tools-5.4.95-42.163.amzn2.x86_64
    kernel-tools-devel-5.4.95-42.163.amzn2.x86_64
    kernel-tools-debuginfo-5.4.95-42.163.amzn2.x86_64
    kernel-devel-5.4.95-42.163.amzn2.x86_64
    kernel-debuginfo-5.4.95-42.163.amzn2.x86_64