[ALAS-2021-1487] Amazon Linux AMI 2014.03 - ALAS-2021-1487: important priority package update for kernel

Severity Important
Affected Packages 20
CVEs 7

Package updates are available for Amazon Linux AMI that fix the following vulnerabilities:
CVE-2021-28038:
An issue was discovered in the Linux kernel through 5.11.3, as used with Xen PV. A certain part of the netback driver lacks necessary treatment of errors such as failed memory allocations (as a result of changes to the handling of grant mapping errors). A host OS denial of service may occur during misbehavior of a networking frontend driver. NOTE: this issue exists because of an incomplete fix for CVE-2021-26931.

CVE-2021-27365:
A flaw was found in the Linux kernel. A heap buffer overflow in the iSCSI subsystem is triggered by setting an iSCSI string attribute to a value larger than one page and then trying to read it. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
1930078: CVE-2021-27365 kernel: heap buffer overflow in the iSCSI subsystem

CVE-2021-27364:
A flaw was found in the Linux kernel. An out-of-bounds read was discovered in the libiscsi module that could lead to reading kernel memory or a crash. The highest threat from this vulnerability is to data confidentiality as well as system availability.
1930080: CVE-2021-27364 kernel: out-of-bounds read in libiscsi module

CVE-2021-27363:
A flaw was found in the way access to sessions and handles was handled in the iSCSI driver in the Linux kernel. A local user could use this flaw to leak iSCSI transport handle kernel address or end arbitrary iSCSI connections on the system.
1930079: CVE-2021-27363 kernel: iscsi: unrestricted access to sessions and handles

CVE-2021-26932:
An issue was discovered in the Linux kernel 3.2 through 5.10.16, as used by Xen. Grant mapping operations often occur in batch hypercalls, where a number of operations are done in a single hypercall, the success or failure of each one is reported to the backend driver, and the backend driver then loops over the results, performing follow-up actions based on the success or failure of each operation. Unfortunately, when running in PV mode, the Linux backend drivers mishandle this: Some errors are ignored, effectively implying their success from the success of related batch elements. In other cases, errors resulting from one batch element lead to further batch elements not being inspected, and hence successful ones to not be possible to properly unmap upon error recovery. Only systems with Linux backends running in PV mode are vulnerable. Linux backends run in HVM / PVH modes are not vulnerable. This affects arch/*/xen/p2m.c and drivers/xen/gntdev.c.

CVE-2021-26931:
An issue was discovered in the Linux kernel 2.6.39 through 5.10.16, as used in Xen. Block, net, and SCSI backends consider certain errors a plain bug, deliberately causing a kernel crash. For errors potentially being at least under the influence of guests (such as out of memory conditions), it isn't correct to assume a plain bug. Memory allocations potentially causing such crashes occur only when Linux is running in PV mode, though. This affects drivers/block/xen-blkback/blkback.c and drivers/xen/xen-scsiback.c.

CVE-2021-26930:
An issue was discovered in the Linux kernel 3.11 through 5.10.16, as used by Xen. To service requests to the PV backend, the driver maps grant references provided by the frontend. In this process, errors may be encountered. In one case, an error encountered earlier might be discarded by later processing, resulting in the caller assuming successful mapping, and hence subsequent operations trying to access space that wasn't mapped. In another case, internal state would be insufficiently updated, preventing safe recovery from the error. This affects drivers/block/xen-blkback/blkback.c.

Package Affected Version
pkg:rpm/amazonlinux/perf?arch=x86_64&distro=amazonlinux-1 < 4.14.225-121.357.amzn1
pkg:rpm/amazonlinux/perf?arch=i686&distro=amazonlinux-1 < 4.14.225-121.357.amzn1
pkg:rpm/amazonlinux/perf-debuginfo?arch=x86_64&distro=amazonlinux-1 < 4.14.225-121.357.amzn1
pkg:rpm/amazonlinux/perf-debuginfo?arch=i686&distro=amazonlinux-1 < 4.14.225-121.357.amzn1
pkg:rpm/amazonlinux/kernel?arch=x86_64&distro=amazonlinux-1 < 4.14.225-121.357.amzn1
pkg:rpm/amazonlinux/kernel?arch=i686&distro=amazonlinux-1 < 4.14.225-121.357.amzn1
pkg:rpm/amazonlinux/kernel-tools?arch=x86_64&distro=amazonlinux-1 < 4.14.225-121.357.amzn1
pkg:rpm/amazonlinux/kernel-tools?arch=i686&distro=amazonlinux-1 < 4.14.225-121.357.amzn1
pkg:rpm/amazonlinux/kernel-tools-devel?arch=x86_64&distro=amazonlinux-1 < 4.14.225-121.357.amzn1
pkg:rpm/amazonlinux/kernel-tools-devel?arch=i686&distro=amazonlinux-1 < 4.14.225-121.357.amzn1
pkg:rpm/amazonlinux/kernel-tools-debuginfo?arch=x86_64&distro=amazonlinux-1 < 4.14.225-121.357.amzn1
pkg:rpm/amazonlinux/kernel-tools-debuginfo?arch=i686&distro=amazonlinux-1 < 4.14.225-121.357.amzn1
pkg:rpm/amazonlinux/kernel-headers?arch=x86_64&distro=amazonlinux-1 < 4.14.225-121.357.amzn1
pkg:rpm/amazonlinux/kernel-headers?arch=i686&distro=amazonlinux-1 < 4.14.225-121.357.amzn1
pkg:rpm/amazonlinux/kernel-devel?arch=x86_64&distro=amazonlinux-1 < 4.14.225-121.357.amzn1
pkg:rpm/amazonlinux/kernel-devel?arch=i686&distro=amazonlinux-1 < 4.14.225-121.357.amzn1
pkg:rpm/amazonlinux/kernel-debuginfo?arch=x86_64&distro=amazonlinux-1 < 4.14.225-121.357.amzn1
pkg:rpm/amazonlinux/kernel-debuginfo?arch=i686&distro=amazonlinux-1 < 4.14.225-121.357.amzn1
pkg:rpm/amazonlinux/kernel-debuginfo-common-x86_64?arch=x86_64&distro=amazonlinux-1 < 4.14.225-121.357.amzn1
pkg:rpm/amazonlinux/kernel-debuginfo-common-i686?arch=i686&distro=amazonlinux-1 < 4.14.225-121.357.amzn1
ID
ALAS-2021-1487
Severity
important
URL
https://alas.aws.amazon.com/ALAS-2021-1487.html
Published
2021-03-18T17:29:00
(3 years ago)
Modified
2021-03-19T23:18:00
(3 years ago)
Rights
Amazon Linux Security Team
Other Advisories
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/amazonlinux/perf?arch=x86_64&distro=amazonlinux-1 amazonlinux perf < 4.14.225-121.357.amzn1 amazonlinux-1 x86_64
Affected pkg:rpm/amazonlinux/perf?arch=i686&distro=amazonlinux-1 amazonlinux perf < 4.14.225-121.357.amzn1 amazonlinux-1 i686
Affected pkg:rpm/amazonlinux/perf-debuginfo?arch=x86_64&distro=amazonlinux-1 amazonlinux perf-debuginfo < 4.14.225-121.357.amzn1 amazonlinux-1 x86_64
Affected pkg:rpm/amazonlinux/perf-debuginfo?arch=i686&distro=amazonlinux-1 amazonlinux perf-debuginfo < 4.14.225-121.357.amzn1 amazonlinux-1 i686
Affected pkg:rpm/amazonlinux/kernel?arch=x86_64&distro=amazonlinux-1 amazonlinux kernel < 4.14.225-121.357.amzn1 amazonlinux-1 x86_64
Affected pkg:rpm/amazonlinux/kernel?arch=i686&distro=amazonlinux-1 amazonlinux kernel < 4.14.225-121.357.amzn1 amazonlinux-1 i686
Affected pkg:rpm/amazonlinux/kernel-tools?arch=x86_64&distro=amazonlinux-1 amazonlinux kernel-tools < 4.14.225-121.357.amzn1 amazonlinux-1 x86_64
Affected pkg:rpm/amazonlinux/kernel-tools?arch=i686&distro=amazonlinux-1 amazonlinux kernel-tools < 4.14.225-121.357.amzn1 amazonlinux-1 i686
Affected pkg:rpm/amazonlinux/kernel-tools-devel?arch=x86_64&distro=amazonlinux-1 amazonlinux kernel-tools-devel < 4.14.225-121.357.amzn1 amazonlinux-1 x86_64
Affected pkg:rpm/amazonlinux/kernel-tools-devel?arch=i686&distro=amazonlinux-1 amazonlinux kernel-tools-devel < 4.14.225-121.357.amzn1 amazonlinux-1 i686
Affected pkg:rpm/amazonlinux/kernel-tools-debuginfo?arch=x86_64&distro=amazonlinux-1 amazonlinux kernel-tools-debuginfo < 4.14.225-121.357.amzn1 amazonlinux-1 x86_64
Affected pkg:rpm/amazonlinux/kernel-tools-debuginfo?arch=i686&distro=amazonlinux-1 amazonlinux kernel-tools-debuginfo < 4.14.225-121.357.amzn1 amazonlinux-1 i686
Affected pkg:rpm/amazonlinux/kernel-headers?arch=x86_64&distro=amazonlinux-1 amazonlinux kernel-headers < 4.14.225-121.357.amzn1 amazonlinux-1 x86_64
Affected pkg:rpm/amazonlinux/kernel-headers?arch=i686&distro=amazonlinux-1 amazonlinux kernel-headers < 4.14.225-121.357.amzn1 amazonlinux-1 i686
Affected pkg:rpm/amazonlinux/kernel-devel?arch=x86_64&distro=amazonlinux-1 amazonlinux kernel-devel < 4.14.225-121.357.amzn1 amazonlinux-1 x86_64
Affected pkg:rpm/amazonlinux/kernel-devel?arch=i686&distro=amazonlinux-1 amazonlinux kernel-devel < 4.14.225-121.357.amzn1 amazonlinux-1 i686
Affected pkg:rpm/amazonlinux/kernel-debuginfo?arch=x86_64&distro=amazonlinux-1 amazonlinux kernel-debuginfo < 4.14.225-121.357.amzn1 amazonlinux-1 x86_64
Affected pkg:rpm/amazonlinux/kernel-debuginfo?arch=i686&distro=amazonlinux-1 amazonlinux kernel-debuginfo < 4.14.225-121.357.amzn1 amazonlinux-1 i686
Affected pkg:rpm/amazonlinux/kernel-debuginfo-common-x86_64?arch=x86_64&distro=amazonlinux-1 amazonlinux kernel-debuginfo-common-x86_64 < 4.14.225-121.357.amzn1 amazonlinux-1 x86_64
Affected pkg:rpm/amazonlinux/kernel-debuginfo-common-i686?arch=i686&distro=amazonlinux-1 amazonlinux kernel-debuginfo-common-i686 < 4.14.225-121.357.amzn1 amazonlinux-1 i686
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...