ALAS-2021-1727


Amazon Linux 2 Security Advisory: ALAS-2021-1727
Advisory Release Date: 2021-12-08 02:23 Pacific
Advisory Updated Date: 2024-02-01 19:57 Pacific
Severity: Medium

Issue Overview:

2024-02-01: CVE-2023-0047 was added to this advisory.

A flaw use-after-free in function sco_sock_sendmsg() of the Linux kernel HCI subsystem was found in the way user calls ioct UFFDIO_REGISTER or other way triggers race condition of the call sco_conn_del() together with the call sco_sock_sendmsg() with the expected controllable faulting memory page. A privileged local user could use this flaw to crash the system or escalate their privileges on the system. (CVE-2021-3640)

A flaw was found in the Linux SCTP stack. A blind attacker may be able to kill an existing SCTP association through invalid chunks if the attacker knows the IP-addresses and port numbers being used and the attacker can send packets with spoofed IP addresses. (CVE-2021-3772)

A memory leak flaw in the Linux kernel's hugetlbfs memory usage was found in the way the user maps some regions of memory twice using shmget() which are aligned to PUD alignment with the fault of some of the memory pages. A local user could use this flaw to get unauthorized access to some data. (CVE-2021-4002)

A Linux Kernel flaw found in memory management. If allocation failure happens in pagefault_out_of_memory with VM_FAULT_OOM, then it can lead to memory overflow when many tasks trigger this. An issue may cause multi-tenant denial of service (memory overflow). It was reported that a malicious workload may be allowed to OOM-kill random other workloads on the same node. (CVE-2023-0047)


Affected Packages:

kernel


Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.


Issue Correction:
Run yum update kernel to update your system.

New Packages:
aarch64:
    kernel-4.14.256-197.484.amzn2.aarch64
    kernel-headers-4.14.256-197.484.amzn2.aarch64
    kernel-debuginfo-common-aarch64-4.14.256-197.484.amzn2.aarch64
    perf-4.14.256-197.484.amzn2.aarch64
    perf-debuginfo-4.14.256-197.484.amzn2.aarch64
    python-perf-4.14.256-197.484.amzn2.aarch64
    python-perf-debuginfo-4.14.256-197.484.amzn2.aarch64
    kernel-tools-4.14.256-197.484.amzn2.aarch64
    kernel-tools-devel-4.14.256-197.484.amzn2.aarch64
    kernel-tools-debuginfo-4.14.256-197.484.amzn2.aarch64
    kernel-devel-4.14.256-197.484.amzn2.aarch64
    kernel-debuginfo-4.14.256-197.484.amzn2.aarch64

i686:
    kernel-headers-4.14.256-197.484.amzn2.i686

src:
    kernel-4.14.256-197.484.amzn2.src

x86_64:
    kernel-4.14.256-197.484.amzn2.x86_64
    kernel-headers-4.14.256-197.484.amzn2.x86_64
    kernel-debuginfo-common-x86_64-4.14.256-197.484.amzn2.x86_64
    perf-4.14.256-197.484.amzn2.x86_64
    perf-debuginfo-4.14.256-197.484.amzn2.x86_64
    python-perf-4.14.256-197.484.amzn2.x86_64
    python-perf-debuginfo-4.14.256-197.484.amzn2.x86_64
    kernel-tools-4.14.256-197.484.amzn2.x86_64
    kernel-tools-devel-4.14.256-197.484.amzn2.x86_64
    kernel-tools-debuginfo-4.14.256-197.484.amzn2.x86_64
    kernel-devel-4.14.256-197.484.amzn2.x86_64
    kernel-debuginfo-4.14.256-197.484.amzn2.x86_64
    kernel-livepatch-4.14.256-197.484-1.0-0.amzn2.x86_64