ALASMICROVM-KERNEL-4.14-2023-003

Related Vulnerabilities: CVE-2020-3702   CVE-2021-3653   CVE-2021-3656   CVE-2021-3732   CVE-2021-3753   CVE-2021-38198   CVE-2021-38205  

A flaw was found in the Linux kernel's implementation of wireless drivers using the Atheros chipsets. An attacker within wireless range could send crafted traffic leading to information disclosure. (CVE-2020-3702) A flaw was found in the KVM's AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the "int_ctl" field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape. (CVE-2021-3653) A flaw was found in the KVM's AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the "virt_ext" field, this issue could allow a malicious L1 to disable both VMLOAD/VMSAVE intercepts and VLS (Virtual VMLOAD/VMSAVE) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape. (CVE-2021-3656) A flaw was found in the Linux kernel's OverlayFS subsystem in the way the user mounts the TmpFS filesystem with OverlayFS. This flaw allows a local user to gain access to hidden files that should not be accessible. (CVE-2021-3732) A race problem was seen in the vt_k_ioctl in drivers/tty/vt/vt_ioctl.c in the Linux kernel, which may cause an out of bounds read in vt as the write access to vc_mode is not protected by lock-in vt_ioctl (KDSETMDE). The highest threat from this vulnerability is to data confidentiality. (CVE-2021-3753) A flaw was found in the Linux kernel, where it incorrectly computes the access permissions of a shadow page. This issue leads to a missing guest protection page fault. (CVE-2021-38198) A flaw was found in the Linux kernel that allows attackers to defeat an ASLR protection mechanism because it prints a kernel pointer (i.e., the real IOMEM pointer). The highest threat from this vulnerability is to confidentiality. (CVE-2021-38205)

ALASMICROVM-KERNEL-4.14-2023-003


Amazon Linux 2 Security Advisory: ALASMICROVM-KERNEL-4.14-2023-003
Advisory Release Date: 2023-09-14 04:27 Pacific
Advisory Updated Date: 2023-09-25 22:09 Pacific
Severity: Medium

Issue Overview:

A flaw was found in the Linux kernel's implementation of wireless drivers using the Atheros chipsets. An attacker within wireless range could send crafted traffic leading to information disclosure. (CVE-2020-3702)

A flaw was found in the KVM's AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the "int_ctl" field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape. (CVE-2021-3653)

A flaw was found in the KVM's AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the "virt_ext" field, this issue could allow a malicious L1 to disable both VMLOAD/VMSAVE intercepts and VLS (Virtual VMLOAD/VMSAVE) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape. (CVE-2021-3656)

A flaw was found in the Linux kernel's OverlayFS subsystem in the way the user mounts the TmpFS filesystem with OverlayFS. This flaw allows a local user to gain access to hidden files that should not be accessible. (CVE-2021-3732)

A race problem was seen in the vt_k_ioctl in drivers/tty/vt/vt_ioctl.c in the Linux kernel, which may cause an out of bounds read in vt as the write access to vc_mode is not protected by lock-in vt_ioctl (KDSETMDE). The highest threat from this vulnerability is to data confidentiality. (CVE-2021-3753)

A flaw was found in the Linux kernel, where it incorrectly computes the access permissions of a shadow page. This issue leads to a missing guest protection page fault. (CVE-2021-38198)

A flaw was found in the Linux kernel that allows attackers to defeat an ASLR protection mechanism because it prints a kernel pointer (i.e., the real IOMEM pointer). The highest threat from this vulnerability is to confidentiality. (CVE-2021-38205)


Affected Packages:

microvm-kernel


Issue Correction:
Run yum update microvm-kernel to update your system.

New Packages:
aarch64:
    microvm-kernel-4.14.246-200.474.amzn2.aarch64
    microvm-kernel-headers-4.14.246-200.474.amzn2.aarch64
    microvm-kernel-debuginfo-common-aarch64-4.14.246-200.474.amzn2.aarch64
    microvm-kernel-devel-4.14.246-200.474.amzn2.aarch64
    microvm-kernel-debuginfo-4.14.246-200.474.amzn2.aarch64

i686:
    microvm-kernel-headers-4.14.246-200.474.amzn2.i686

src:
    microvm-kernel-4.14.246-200.474.amzn2.src

x86_64:
    microvm-kernel-4.14.246-200.474.amzn2.x86_64
    microvm-kernel-headers-4.14.246-200.474.amzn2.x86_64
    microvm-kernel-debuginfo-common-x86_64-4.14.246-200.474.amzn2.x86_64
    microvm-kernel-devel-4.14.246-200.474.amzn2.x86_64
    microvm-kernel-debuginfo-4.14.246-200.474.amzn2.x86_64