ALAS-2021-1539


Amazon Linux 1 Security Advisory: ALAS-2021-1539
Advisory Release Date: 2021-09-30 19:25 Pacific
Advisory Updated Date: 2024-03-13 19:46 Pacific
Severity: Important

Issue Overview:

2024-03-13: CVE-2021-35477 was added to this advisory.

A flaw was found in the Linux kernel. When reusing a socket with an attached dccps_hc_tx_ccid as a listener, the socket will be used after being released leading to denial of service (DoS) or a potential code execution. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2020-16119)

A flaw was found in the Linux kernel's KVM implementation, where improper handing of the VM_IO|VM_PFNMAP VMAs in KVM bypasses RO checks and leads to pages being freed while still accessible by the VMM and guest. This flaw allows users who can start and control a VM to read/write random pages of memory, resulting in local privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, and system availability. (CVE-2021-22543)

A flaw in the Linux kernel allows a privileged BPF program to obtain sensitive information from kernel memory via a Speculative Store Bypass side-channel in the eBPF subsystem (CVE-2021-35477)

A flaw was found in the CAN BCM networking protocol in the Linux kernel, where a local attacker can abuse a flaw in the CAN subsystem to corrupt memory, crash the system or escalate privileges. (CVE-2021-3609)

A vulnerability was found in the Linux kernel. Missing size validations on inbound SCTP packets may allow the kernel to read uninitialized memory. (CVE-2021-3655)

A lack of CPU resources in the Linux kernel tracing module functionality was found in the way users use the trace ring buffer in specific way. Only privileged local users (with CAP_SYS_ADMIN capability) could use this flaw to starve the resources causing denial of service. (CVE-2021-3679)

A flaw was found in the Linux kernel's OverlayFS subsystem in the way the user mounts the TmpFS filesystem with OverlayFS. This flaw allows a local user to gain access to hidden files that should not be accessible. (CVE-2021-3732)

A race problem was seen in the vt_k_ioctl in drivers/tty/vt/vt_ioctl.c in the Linux kernel, which may cause an out of bounds read in vt as the write access to vc_mode is not protected by lock-in vt_ioctl (KDSETMDE). The highest threat from this vulnerability is to data confidentiality. (CVE-2021-3753)

A flaw was found on the Linux kernel. On the PowerPC platform, the KVM guest allows the OS users to cause host OS memory corruption via rtas_args.nargs. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2021-37576)

** DISPUTED ** In drivers/char/virtio_console.c in the Linux kernel before 5.13.4, data corruption or loss can be triggered by an untrusted device that supplies a buf->len value exceeding the buffer size. NOTE: the vendor indicates that the cited data corruption is not a vulnerability in any existing use case; the length validation was added solely for robustness in the face of anomalous host OS behavior. (CVE-2021-38160)

A flaw was found in the Linux kernel, where it incorrectly computes the access permissions of a shadow page. This issue leads to a missing guest protection page fault. (CVE-2021-38198)

A flaw was found in the Linux kernel. A denial of service attack (use-after-free and panic) can be caused by a physically proximate attack by removing a MAX-3421 USB device in certain situations. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2021-38204)

A flaw was found in the Linux kernel that allows attackers to defeat an ASLR protection mechanism because it prints a kernel pointer (i.e., the real IOMEM pointer). The highest threat from this vulnerability is to confidentiality. (CVE-2021-38205)

A flaw was found in the Linux kernel. A race condition was discovered in the ext4 subsystem. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2021-40490)

In ip_check_mc_rcu of igmp.c, there is a possible use after free due to improper locking. This could lead to local escalation of privilege when opening and closing inet sockets with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-112551163References: Upstream kernel (CVE-2022-20141)

An issue was discovered in the Linux kernel before 5.13.3. lib/seq_buf.c has a seq_buf_putmem_hex buffer overflow. (CVE-2023-28772)


Affected Packages:

kernel


Issue Correction:
Run yum update kernel to update your system.

New Packages:
i686:
    perf-debuginfo-4.14.248-129.473.amzn1.i686
    kernel-debuginfo-4.14.248-129.473.amzn1.i686
    kernel-tools-debuginfo-4.14.248-129.473.amzn1.i686
    kernel-4.14.248-129.473.amzn1.i686
    kernel-tools-4.14.248-129.473.amzn1.i686
    perf-4.14.248-129.473.amzn1.i686
    kernel-tools-devel-4.14.248-129.473.amzn1.i686
    kernel-devel-4.14.248-129.473.amzn1.i686
    kernel-debuginfo-common-i686-4.14.248-129.473.amzn1.i686
    kernel-headers-4.14.248-129.473.amzn1.i686

src:
    kernel-4.14.248-129.473.amzn1.src

x86_64:
    kernel-debuginfo-common-x86_64-4.14.248-129.473.amzn1.x86_64
    kernel-tools-devel-4.14.248-129.473.amzn1.x86_64
    kernel-4.14.248-129.473.amzn1.x86_64
    perf-4.14.248-129.473.amzn1.x86_64
    kernel-headers-4.14.248-129.473.amzn1.x86_64
    kernel-tools-debuginfo-4.14.248-129.473.amzn1.x86_64
    kernel-debuginfo-4.14.248-129.473.amzn1.x86_64
    kernel-tools-4.14.248-129.473.amzn1.x86_64
    perf-debuginfo-4.14.248-129.473.amzn1.x86_64
    kernel-devel-4.14.248-129.473.amzn1.x86_64