ALAS2KERNEL-5.4-2022-029


Amazon Linux 2 Security Advisory: ALASKERNEL-5.4-2022-029
Advisory Release Date: 2022-07-11 14:43 Pacific
Advisory Updated Date: 2022-07-15 00:59 Pacific
Severity: Medium

Issue Overview:

A race condition accessing file object in the Linux kernel OverlayFS subsystem was found in the way users do rename in specific way with OverlayFS. A local user could use this flaw to crash the system. (CVE-2021-20321)

A flaw was found in the Linux kernel. A memory leak in the ccp-ops crypto driver can allow attackers to cause a denial of service. This vulnerability is similar with the older CVE-2019-18808. The highest threat from this vulnerability is to system availability. (CVE-2021-3744)

A memory leak flaw was found in the Linux kernel's ccp_run_aes_gcm_cmd() function that allows an attacker to cause a denial of service. The vulnerability is similar to the older CVE-2019-18808. The highest threat from this vulnerability is to system availability. (CVE-2021-3764)

An out-of-bounds (OOB) memory write flaw was found in prealloc_elems_and_freelist in kernel/bpf/stackmap.c in the bpf in the Linux kernel. In this flaw, the multiplication to calculate the size could lead to an integer overflow which could allow a local attacker, with a special user privilege, to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information. (CVE-2021-41864)


Affected Packages:

kernel


Note:

This advisory is applicable to Amazon Linux 2 - Kernel-5.4 Extra. Visit this page to learn more about Amazon Linux 2 (AL2) Extras and this FAQ section for the difference between AL2 Core and AL2 Extras advisories.


Issue Correction:
Run yum update kernel to update your system.

New Packages:
aarch64:
    kernel-5.4.156-83.273.amzn2.aarch64
    kernel-headers-5.4.156-83.273.amzn2.aarch64
    kernel-debuginfo-common-aarch64-5.4.156-83.273.amzn2.aarch64
    perf-5.4.156-83.273.amzn2.aarch64
    perf-debuginfo-5.4.156-83.273.amzn2.aarch64
    python-perf-5.4.156-83.273.amzn2.aarch64
    python-perf-debuginfo-5.4.156-83.273.amzn2.aarch64
    kernel-tools-5.4.156-83.273.amzn2.aarch64
    kernel-tools-devel-5.4.156-83.273.amzn2.aarch64
    kernel-tools-debuginfo-5.4.156-83.273.amzn2.aarch64
    bpftool-5.4.156-83.273.amzn2.aarch64
    bpftool-debuginfo-5.4.156-83.273.amzn2.aarch64
    kernel-devel-5.4.156-83.273.amzn2.aarch64
    kernel-debuginfo-5.4.156-83.273.amzn2.aarch64

i686:
    kernel-headers-5.4.156-83.273.amzn2.i686

src:
    kernel-5.4.156-83.273.amzn2.src

x86_64:
    kernel-5.4.156-83.273.amzn2.x86_64
    kernel-headers-5.4.156-83.273.amzn2.x86_64
    kernel-debuginfo-common-x86_64-5.4.156-83.273.amzn2.x86_64
    perf-5.4.156-83.273.amzn2.x86_64
    perf-debuginfo-5.4.156-83.273.amzn2.x86_64
    python-perf-5.4.156-83.273.amzn2.x86_64
    python-perf-debuginfo-5.4.156-83.273.amzn2.x86_64
    kernel-tools-5.4.156-83.273.amzn2.x86_64
    kernel-tools-devel-5.4.156-83.273.amzn2.x86_64
    kernel-tools-debuginfo-5.4.156-83.273.amzn2.x86_64
    bpftool-5.4.156-83.273.amzn2.x86_64
    bpftool-debuginfo-5.4.156-83.273.amzn2.x86_64
    kernel-devel-5.4.156-83.273.amzn2.x86_64
    kernel-debuginfo-5.4.156-83.273.amzn2.x86_64