[ALAS2-2022-1749] Amazon Linux 2 2017.12 - ALAS2-2022-1749: important priority package update for kernel

Severity Important
Affected Packages 26
CVEs 20

Package updates are available for Amazon Linux 2 that fix the following vulnerabilities:
CVE-2022-0492:
The cgroup release_agent is called with call_usermodehelper. The function call_usermodehelper starts the release_agent with a full set of capabilities. Therefore require capabilities when setting the release_agent.

CVE-2021-44733:
A use-after-free flaw in the Linux kernel TEE (Trusted Execution Environment) subsystem was found in the way user calls ioctl TEE_IOC_OPEN_SESSION or TEE_IOC_INVOKE. A local user could use this flaw to crash the system or escalate their privileges on the system. If the Linux system non configured with the CONFIG_PREEMPT option or CONFIG_CPU_SW_DOMAIN_PAN option enabled, then it is unlikely that a user can trigger this issue.

CVE-2021-4155:
A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.

CVE-2021-4083:
A read-after-free memory flaw was found in the Linux kernel's garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.

CVE-2021-3923:
A flaw was found in the Linux kernel's implementation of RDMA over infiniband. An attacker with a privileged local account can leak kernel stack information when issuing commands to the /dev/infiniband/rdma_cm device node. While this access is unlikely to leak sensitive user information, it can be further used to defeat existing kernel protection mechanisms.

CVE-2021-28715:
Incoming data packets for a guest in the Linux kernel's netback driver are buffered until the guest is ready to process them. There are some measures taken for avoiding to pile up too much data, but those can be bypassed by the guest: There is a timeout how long the client side of an interface can stop consuming new packets before it is assumed to have stalled, but this timeout is rather long (60 seconds by default). Using a UDP connection on a fast interface can easily accumulate gigabytes of data in that time.

CVE-2021-28714:
Incoming data packets for a guest in the Linux kernel's netback driver are buffered until the guest is ready to process them. There are some measures taken for avoiding to pile up too much data, but those can be bypassed by the guest: The timeout could even never trigger if the guest manages to have only one free slot in its RX queue ring page and the next package would require more than one free slot, which may be the case when using GSO, XDP, or software hashing.

CVE-2021-28713:
A denial of service flaw for virtual machine guests in the Linux kernel's Xen hypervisor subsystem was found in the way users call some interrupts with high frequency from one of the guests.
A local user could use this flaw to starve the resources resulting in a denial of service.

CVE-2021-28712:
A denial of service flaw for virtual machine guests in the Linux kernel's Xen hypervisor subsystem was found in the way users call some interrupts with high frequency from one of the guests.
A local user could use this flaw to starve the resources resulting in a denial of service.

CVE-2021-28711:
A denial of service flaw for virtual machine guests in the Linux kernel's Xen hypervisor subsystem was found in the way users call some interrupts with high frequency from one of the guests.
A local user could use this flaw to starve the resources resulting in a denial of service.

Package Affected Version
pkg:rpm/amazonlinux/python-perf?arch=x86_64&distro=amazonlinux-2 < 4.14.262-200.489.amzn2
pkg:rpm/amazonlinux/python-perf?arch=aarch64&distro=amazonlinux-2 < 4.14.262-200.489.amzn2
pkg:rpm/amazonlinux/python-perf-debuginfo?arch=x86_64&distro=amazonlinux-2 < 4.14.262-200.489.amzn2
pkg:rpm/amazonlinux/python-perf-debuginfo?arch=aarch64&distro=amazonlinux-2 < 4.14.262-200.489.amzn2
pkg:rpm/amazonlinux/perf?arch=x86_64&distro=amazonlinux-2 < 4.14.262-200.489.amzn2
pkg:rpm/amazonlinux/perf?arch=aarch64&distro=amazonlinux-2 < 4.14.262-200.489.amzn2
pkg:rpm/amazonlinux/perf-debuginfo?arch=x86_64&distro=amazonlinux-2 < 4.14.262-200.489.amzn2
pkg:rpm/amazonlinux/perf-debuginfo?arch=aarch64&distro=amazonlinux-2 < 4.14.262-200.489.amzn2
pkg:rpm/amazonlinux/kernel?arch=x86_64&distro=amazonlinux-2 < 4.14.262-200.489.amzn2
pkg:rpm/amazonlinux/kernel?arch=aarch64&distro=amazonlinux-2 < 4.14.262-200.489.amzn2
pkg:rpm/amazonlinux/kernel-tools?arch=x86_64&distro=amazonlinux-2 < 4.14.262-200.489.amzn2
pkg:rpm/amazonlinux/kernel-tools?arch=aarch64&distro=amazonlinux-2 < 4.14.262-200.489.amzn2
pkg:rpm/amazonlinux/kernel-tools-devel?arch=x86_64&distro=amazonlinux-2 < 4.14.262-200.489.amzn2
pkg:rpm/amazonlinux/kernel-tools-devel?arch=aarch64&distro=amazonlinux-2 < 4.14.262-200.489.amzn2
pkg:rpm/amazonlinux/kernel-tools-debuginfo?arch=x86_64&distro=amazonlinux-2 < 4.14.262-200.489.amzn2
pkg:rpm/amazonlinux/kernel-tools-debuginfo?arch=aarch64&distro=amazonlinux-2 < 4.14.262-200.489.amzn2
pkg:rpm/amazonlinux/kernel-livepatch-4.14.262-200.489?arch=x86_64&distro=amazonlinux-2 < 1.0-0.amzn2
pkg:rpm/amazonlinux/kernel-headers?arch=x86_64&distro=amazonlinux-2 < 4.14.262-200.489.amzn2
pkg:rpm/amazonlinux/kernel-headers?arch=i686&distro=amazonlinux-2 < 4.14.262-200.489.amzn2
pkg:rpm/amazonlinux/kernel-headers?arch=aarch64&distro=amazonlinux-2 < 4.14.262-200.489.amzn2
pkg:rpm/amazonlinux/kernel-devel?arch=x86_64&distro=amazonlinux-2 < 4.14.262-200.489.amzn2
pkg:rpm/amazonlinux/kernel-devel?arch=aarch64&distro=amazonlinux-2 < 4.14.262-200.489.amzn2
pkg:rpm/amazonlinux/kernel-debuginfo?arch=x86_64&distro=amazonlinux-2 < 4.14.262-200.489.amzn2
pkg:rpm/amazonlinux/kernel-debuginfo?arch=aarch64&distro=amazonlinux-2 < 4.14.262-200.489.amzn2
pkg:rpm/amazonlinux/kernel-debuginfo-common-x86_64?arch=x86_64&distro=amazonlinux-2 < 4.14.262-200.489.amzn2
pkg:rpm/amazonlinux/kernel-debuginfo-common-aarch64?arch=aarch64&distro=amazonlinux-2 < 4.14.262-200.489.amzn2
ID
ALAS2-2022-1749
Severity
important
URL
https://alas.aws.amazon.com/AL2/ALAS-2022-1749.html
Published
2022-02-04T23:25:00
(2 years ago)
Modified
2023-10-12T15:08:00
(11 months ago)
Rights
Amazon Linux Security Team
Other Advisories
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/amazonlinux/python-perf?arch=x86_64&distro=amazonlinux-2 amazonlinux python-perf < 4.14.262-200.489.amzn2 amazonlinux-2 x86_64
Affected pkg:rpm/amazonlinux/python-perf?arch=aarch64&distro=amazonlinux-2 amazonlinux python-perf < 4.14.262-200.489.amzn2 amazonlinux-2 aarch64
Affected pkg:rpm/amazonlinux/python-perf-debuginfo?arch=x86_64&distro=amazonlinux-2 amazonlinux python-perf-debuginfo < 4.14.262-200.489.amzn2 amazonlinux-2 x86_64
Affected pkg:rpm/amazonlinux/python-perf-debuginfo?arch=aarch64&distro=amazonlinux-2 amazonlinux python-perf-debuginfo < 4.14.262-200.489.amzn2 amazonlinux-2 aarch64
Affected pkg:rpm/amazonlinux/perf?arch=x86_64&distro=amazonlinux-2 amazonlinux perf < 4.14.262-200.489.amzn2 amazonlinux-2 x86_64
Affected pkg:rpm/amazonlinux/perf?arch=aarch64&distro=amazonlinux-2 amazonlinux perf < 4.14.262-200.489.amzn2 amazonlinux-2 aarch64
Affected pkg:rpm/amazonlinux/perf-debuginfo?arch=x86_64&distro=amazonlinux-2 amazonlinux perf-debuginfo < 4.14.262-200.489.amzn2 amazonlinux-2 x86_64
Affected pkg:rpm/amazonlinux/perf-debuginfo?arch=aarch64&distro=amazonlinux-2 amazonlinux perf-debuginfo < 4.14.262-200.489.amzn2 amazonlinux-2 aarch64
Affected pkg:rpm/amazonlinux/kernel?arch=x86_64&distro=amazonlinux-2 amazonlinux kernel < 4.14.262-200.489.amzn2 amazonlinux-2 x86_64
Affected pkg:rpm/amazonlinux/kernel?arch=aarch64&distro=amazonlinux-2 amazonlinux kernel < 4.14.262-200.489.amzn2 amazonlinux-2 aarch64
Affected pkg:rpm/amazonlinux/kernel-tools?arch=x86_64&distro=amazonlinux-2 amazonlinux kernel-tools < 4.14.262-200.489.amzn2 amazonlinux-2 x86_64
Affected pkg:rpm/amazonlinux/kernel-tools?arch=aarch64&distro=amazonlinux-2 amazonlinux kernel-tools < 4.14.262-200.489.amzn2 amazonlinux-2 aarch64
Affected pkg:rpm/amazonlinux/kernel-tools-devel?arch=x86_64&distro=amazonlinux-2 amazonlinux kernel-tools-devel < 4.14.262-200.489.amzn2 amazonlinux-2 x86_64
Affected pkg:rpm/amazonlinux/kernel-tools-devel?arch=aarch64&distro=amazonlinux-2 amazonlinux kernel-tools-devel < 4.14.262-200.489.amzn2 amazonlinux-2 aarch64
Affected pkg:rpm/amazonlinux/kernel-tools-debuginfo?arch=x86_64&distro=amazonlinux-2 amazonlinux kernel-tools-debuginfo < 4.14.262-200.489.amzn2 amazonlinux-2 x86_64
Affected pkg:rpm/amazonlinux/kernel-tools-debuginfo?arch=aarch64&distro=amazonlinux-2 amazonlinux kernel-tools-debuginfo < 4.14.262-200.489.amzn2 amazonlinux-2 aarch64
Affected pkg:rpm/amazonlinux/kernel-livepatch-4.14.262-200.489?arch=x86_64&distro=amazonlinux-2 amazonlinux kernel-livepatch-4.14.262-200.489 < 1.0-0.amzn2 amazonlinux-2 x86_64
Affected pkg:rpm/amazonlinux/kernel-headers?arch=x86_64&distro=amazonlinux-2 amazonlinux kernel-headers < 4.14.262-200.489.amzn2 amazonlinux-2 x86_64
Affected pkg:rpm/amazonlinux/kernel-headers?arch=i686&distro=amazonlinux-2 amazonlinux kernel-headers < 4.14.262-200.489.amzn2 amazonlinux-2 i686
Affected pkg:rpm/amazonlinux/kernel-headers?arch=aarch64&distro=amazonlinux-2 amazonlinux kernel-headers < 4.14.262-200.489.amzn2 amazonlinux-2 aarch64
Affected pkg:rpm/amazonlinux/kernel-devel?arch=x86_64&distro=amazonlinux-2 amazonlinux kernel-devel < 4.14.262-200.489.amzn2 amazonlinux-2 x86_64
Affected pkg:rpm/amazonlinux/kernel-devel?arch=aarch64&distro=amazonlinux-2 amazonlinux kernel-devel < 4.14.262-200.489.amzn2 amazonlinux-2 aarch64
Affected pkg:rpm/amazonlinux/kernel-debuginfo?arch=x86_64&distro=amazonlinux-2 amazonlinux kernel-debuginfo < 4.14.262-200.489.amzn2 amazonlinux-2 x86_64
Affected pkg:rpm/amazonlinux/kernel-debuginfo?arch=aarch64&distro=amazonlinux-2 amazonlinux kernel-debuginfo < 4.14.262-200.489.amzn2 amazonlinux-2 aarch64
Affected pkg:rpm/amazonlinux/kernel-debuginfo-common-x86_64?arch=x86_64&distro=amazonlinux-2 amazonlinux kernel-debuginfo-common-x86_64 < 4.14.262-200.489.amzn2 amazonlinux-2 x86_64
Affected pkg:rpm/amazonlinux/kernel-debuginfo-common-aarch64?arch=aarch64&distro=amazonlinux-2 amazonlinux kernel-debuginfo-common-aarch64 < 4.14.262-200.489.amzn2 amazonlinux-2 aarch64
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...