Lucene search

K
amazonAmazonALAS-2021-1516
HistoryJul 08, 2021 - 6:38 p.m.

Medium: kernel

2021-07-0818:38:00
alas.aws.amazon.com
28

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7 High

AI Score

Confidence

High

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

13.3%

Issue Overview:

2024-04-25: CVE-2021-46938 was added to this advisory.

A denial-of-service (DoS) flaw was identified in the Linux kernel due to an incorrect memory barrier in xt_replace_table in net/netfilter/x_tables.c in the netfilter subsystem. (CVE-2021-29650)

A flaw was found in kernel/bpf/verifier.c in BPF in the Linux kernel. An incorrect limit is enforced for pointer arithmetic operations which can be abused to perform out-of-bounds reads and writes in kernel memory, leading to local privilege escalation. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2021-33200)

In the Linux kernel, the following vulnerability has been resolved:

dm rq: fix double free of blk_mq_tag_set in dev remove after table load fails (CVE-2021-46938)

Affected Packages:

kernel

Issue Correction:
Run yum update kernel to update your system.

New Packages:

i686:  
    kernel-tools-debuginfo-4.14.238-125.421.amzn1.i686  
    kernel-headers-4.14.238-125.421.amzn1.i686  
    perf-4.14.238-125.421.amzn1.i686  
    kernel-4.14.238-125.421.amzn1.i686  
    kernel-debuginfo-4.14.238-125.421.amzn1.i686  
    kernel-tools-4.14.238-125.421.amzn1.i686  
    kernel-devel-4.14.238-125.421.amzn1.i686  
    kernel-tools-devel-4.14.238-125.421.amzn1.i686  
    kernel-debuginfo-common-i686-4.14.238-125.421.amzn1.i686  
    perf-debuginfo-4.14.238-125.421.amzn1.i686  
  
src:  
    kernel-4.14.238-125.421.amzn1.src  
  
x86_64:  
    perf-4.14.238-125.421.amzn1.x86_64  
    kernel-tools-debuginfo-4.14.238-125.421.amzn1.x86_64  
    kernel-4.14.238-125.421.amzn1.x86_64  
    kernel-headers-4.14.238-125.421.amzn1.x86_64  
    kernel-debuginfo-common-x86_64-4.14.238-125.421.amzn1.x86_64  
    kernel-tools-devel-4.14.238-125.421.amzn1.x86_64  
    kernel-debuginfo-4.14.238-125.421.amzn1.x86_64  
    kernel-devel-4.14.238-125.421.amzn1.x86_64  
    perf-debuginfo-4.14.238-125.421.amzn1.x86_64  
    kernel-tools-4.14.238-125.421.amzn1.x86_64  

Additional References

Red Hat: CVE-2021-29650, CVE-2021-33200, CVE-2021-46938

Mitre: CVE-2021-29650, CVE-2021-33200, CVE-2021-46938

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7 High

AI Score

Confidence

High

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

13.3%