Lucene search

K
amazonAmazonALAS2-2021-1704
HistorySep 08, 2021 - 11:35 p.m.

Medium: kernel

2021-09-0823:35:00
alas.aws.amazon.com
26

8.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

7.5 High

AI Score

Confidence

High

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

23.8%

Issue Overview:

A flaw was found in the KVM’s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the “int_ctl” field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape. (CVE-2021-3653)

A flaw was found in the KVM’s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the “virt_ext” field, this issue could allow a malicious L1 to disable both VMLOAD/VMSAVE intercepts and VLS (Virtual VMLOAD/VMSAVE) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape. (CVE-2021-3656)

A flaw was found in the Linux kernel’s OverlayFS subsystem in the way the user mounts the TmpFS filesystem with OverlayFS. This flaw allows a local user to gain access to hidden files that should not be accessible. (CVE-2021-3732)

A race problem was seen in the vt_k_ioctl in drivers/tty/vt/vt_ioctl.c in the Linux kernel, which may cause an out of bounds read in vt as the write access to vc_mode is not protected by lock-in vt_ioctl (KDSETMDE). The highest threat from this vulnerability is to data confidentiality. (CVE-2021-3753)

A flaw was found in the Linux kernel, where it incorrectly computes the access permissions of a shadow page. This issue leads to a missing guest protection page fault. (CVE-2021-38198)

A flaw was found in the Linux kernel. A race condition was discovered in the ext4 subsystem. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2021-40490)

Affected Packages:

kernel

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update kernel to update your system.

New Packages:

aarch64:  
    kernel-4.14.246-187.474.amzn2.aarch64  
    kernel-headers-4.14.246-187.474.amzn2.aarch64  
    kernel-debuginfo-common-aarch64-4.14.246-187.474.amzn2.aarch64  
    perf-4.14.246-187.474.amzn2.aarch64  
    perf-debuginfo-4.14.246-187.474.amzn2.aarch64  
    python-perf-4.14.246-187.474.amzn2.aarch64  
    python-perf-debuginfo-4.14.246-187.474.amzn2.aarch64  
    kernel-tools-4.14.246-187.474.amzn2.aarch64  
    kernel-tools-devel-4.14.246-187.474.amzn2.aarch64  
    kernel-tools-debuginfo-4.14.246-187.474.amzn2.aarch64  
    kernel-devel-4.14.246-187.474.amzn2.aarch64  
    kernel-debuginfo-4.14.246-187.474.amzn2.aarch64  
  
i686:  
    kernel-headers-4.14.246-187.474.amzn2.i686  
  
src:  
    kernel-4.14.246-187.474.amzn2.src  
  
x86_64:  
    kernel-4.14.246-187.474.amzn2.x86_64  
    kernel-headers-4.14.246-187.474.amzn2.x86_64  
    kernel-debuginfo-common-x86_64-4.14.246-187.474.amzn2.x86_64  
    perf-4.14.246-187.474.amzn2.x86_64  
    perf-debuginfo-4.14.246-187.474.amzn2.x86_64  
    python-perf-4.14.246-187.474.amzn2.x86_64  
    python-perf-debuginfo-4.14.246-187.474.amzn2.x86_64  
    kernel-tools-4.14.246-187.474.amzn2.x86_64  
    kernel-tools-devel-4.14.246-187.474.amzn2.x86_64  
    kernel-tools-debuginfo-4.14.246-187.474.amzn2.x86_64  
    kernel-devel-4.14.246-187.474.amzn2.x86_64  
    kernel-debuginfo-4.14.246-187.474.amzn2.x86_64  
    kernel-livepatch-4.14.246-187.474-1.0-0.amzn2.x86_64  

Additional References

Red Hat: CVE-2021-3653, CVE-2021-3656, CVE-2021-3732, CVE-2021-3753, CVE-2021-38198, CVE-2021-40490

Mitre: CVE-2021-3653, CVE-2021-3656, CVE-2021-3732, CVE-2021-3753, CVE-2021-38198, CVE-2021-40490

8.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

7.5 High

AI Score

Confidence

High

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

23.8%