Lucene search

K
amazonAmazonALAS-2022-1749
HistoryFeb 04, 2022 - 11:25 p.m.

Important: kernel

2022-02-0423:25:00
alas.aws.amazon.com
10

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.1 High

AI Score

Confidence

High

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.095 Low

EPSS

Percentile

94.7%

Issue Overview:

2024-04-24: CVE-2021-46929 was added to this advisory.

2024-04-24: CVE-2021-46936 was added to this advisory.

2023-10-12: CVE-2021-3923 was added to this advisory.

A denial of service flaw for virtual machine guests in the Linux kernel’s Xen hypervisor subsystem was found in the way users call some interrupts with high frequency from one of the guests.
A local user could use this flaw to starve the resources resulting in a denial of service. (CVE-2021-28711)

A denial of service flaw for virtual machine guests in the Linux kernel’s Xen hypervisor subsystem was found in the way users call some interrupts with high frequency from one of the guests.
A local user could use this flaw to starve the resources resulting in a denial of service. (CVE-2021-28712)

A denial of service flaw for virtual machine guests in the Linux kernel’s Xen hypervisor subsystem was found in the way users call some interrupts with high frequency from one of the guests.
A local user could use this flaw to starve the resources resulting in a denial of service. (CVE-2021-28713)

Incoming data packets for a guest in the Linux kernel’s netback driver are buffered until the guest is ready to process them. There are some measures taken for avoiding to pile up too much data, but those can be bypassed by the guest: The timeout could even never trigger if the guest manages to have only one free slot in its RX queue ring page and the next package would require more than one free slot, which may be the case when using GSO, XDP, or software hashing. (CVE-2021-28714)

Incoming data packets for a guest in the Linux kernel’s netback driver are buffered until the guest is ready to process them. There are some measures taken for avoiding to pile up too much data, but those can be bypassed by the guest: There is a timeout how long the client side of an interface can stop consuming new packets before it is assumed to have stalled, but this timeout is rather long (60 seconds by default). Using a UDP connection on a fast interface can easily accumulate gigabytes of data in that time. (CVE-2021-28715)

A flaw was found in the Linux kernel’s implementation of RDMA over infiniband. An attacker with a privileged local account can leak kernel stack information when issuing commands to the /dev/infiniband/rdma_cm device node. While this access is unlikely to leak sensitive user information, it can be further used to defeat existing kernel protection mechanisms. (CVE-2021-3923)

A read-after-free memory flaw was found in the Linux kernel’s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system. (CVE-2021-4083)

A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them. (CVE-2021-4155)

A use-after-free flaw in the Linux kernel TEE (Trusted Execution Environment) subsystem was found in the way user calls ioctl TEE_IOC_OPEN_SESSION or TEE_IOC_INVOKE. A local user could use this flaw to crash the system or escalate their privileges on the system. If the Linux system non configured with the CONFIG_PREEMPT option or CONFIG_CPU_SW_DOMAIN_PAN option enabled, then it is unlikely that a user can trigger this issue. (CVE-2021-44733)

In the Linux kernel, the following vulnerability has been resolved:

sctp: use call_rcu to free endpoint (CVE-2021-46929)

In the Linux kernel, the following vulnerability has been resolved:

net: fix use-after-free in tw_timer_handler (CVE-2021-46936)

The cgroup release_agent is called with call_usermodehelper. The function call_usermodehelper starts the release_agent with a full set of capabilities. Therefore require capabilities when setting the release_agent. (CVE-2022-0492)

Affected Packages:

kernel

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update kernel to update your system.

New Packages:

aarch64:  
    kernel-4.14.262-200.489.amzn2.aarch64  
    kernel-headers-4.14.262-200.489.amzn2.aarch64  
    kernel-debuginfo-common-aarch64-4.14.262-200.489.amzn2.aarch64  
    perf-4.14.262-200.489.amzn2.aarch64  
    perf-debuginfo-4.14.262-200.489.amzn2.aarch64  
    python-perf-4.14.262-200.489.amzn2.aarch64  
    python-perf-debuginfo-4.14.262-200.489.amzn2.aarch64  
    kernel-tools-4.14.262-200.489.amzn2.aarch64  
    kernel-tools-devel-4.14.262-200.489.amzn2.aarch64  
    kernel-tools-debuginfo-4.14.262-200.489.amzn2.aarch64  
    kernel-devel-4.14.262-200.489.amzn2.aarch64  
    kernel-debuginfo-4.14.262-200.489.amzn2.aarch64  
  
i686:  
    kernel-headers-4.14.262-200.489.amzn2.i686  
  
src:  
    kernel-4.14.262-200.489.amzn2.src  
  
x86_64:  
    kernel-4.14.262-200.489.amzn2.x86_64  
    kernel-headers-4.14.262-200.489.amzn2.x86_64  
    kernel-debuginfo-common-x86_64-4.14.262-200.489.amzn2.x86_64  
    perf-4.14.262-200.489.amzn2.x86_64  
    perf-debuginfo-4.14.262-200.489.amzn2.x86_64  
    python-perf-4.14.262-200.489.amzn2.x86_64  
    python-perf-debuginfo-4.14.262-200.489.amzn2.x86_64  
    kernel-tools-4.14.262-200.489.amzn2.x86_64  
    kernel-tools-devel-4.14.262-200.489.amzn2.x86_64  
    kernel-tools-debuginfo-4.14.262-200.489.amzn2.x86_64  
    kernel-devel-4.14.262-200.489.amzn2.x86_64  
    kernel-debuginfo-4.14.262-200.489.amzn2.x86_64  
    kernel-livepatch-4.14.262-200.489-1.0-0.amzn2.x86_64  

Additional References

Red Hat: CVE-2021-28711, CVE-2021-28712, CVE-2021-28713, CVE-2021-28714, CVE-2021-28715, CVE-2021-3923, CVE-2021-4083, CVE-2021-4155, CVE-2021-44733, CVE-2021-46929, CVE-2021-46936, CVE-2022-0492

Mitre: CVE-2021-28711, CVE-2021-28712, CVE-2021-28713, CVE-2021-28714, CVE-2021-28715, CVE-2021-3923, CVE-2021-4083, CVE-2021-4155, CVE-2021-44733, CVE-2021-46929, CVE-2021-46936, CVE-2022-0492

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.1 High

AI Score

Confidence

High

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.095 Low

EPSS

Percentile

94.7%