Lucene search

K
amazonAmazonALAS-2021-1712
HistoryOct 04, 2021 - 8:16 p.m.

Medium: kernel

2021-10-0420:16:00
alas.aws.amazon.com
14

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.6 Medium

AI Score

Confidence

Low

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.0005 Low

EPSS

Percentile

15.8%

Issue Overview:

A flaw was found in the Linux kernel. A race condition was discovered in the ext4 subsystem. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2021-40490)

Affected Packages:

kernel

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update kernel to update your system.

New Packages:

aarch64:  
    kernel-4.14.248-189.473.amzn2.aarch64  
    kernel-headers-4.14.248-189.473.amzn2.aarch64  
    kernel-debuginfo-common-aarch64-4.14.248-189.473.amzn2.aarch64  
    perf-4.14.248-189.473.amzn2.aarch64  
    perf-debuginfo-4.14.248-189.473.amzn2.aarch64  
    python-perf-4.14.248-189.473.amzn2.aarch64  
    python-perf-debuginfo-4.14.248-189.473.amzn2.aarch64  
    kernel-tools-4.14.248-189.473.amzn2.aarch64  
    kernel-tools-devel-4.14.248-189.473.amzn2.aarch64  
    kernel-tools-debuginfo-4.14.248-189.473.amzn2.aarch64  
    kernel-devel-4.14.248-189.473.amzn2.aarch64  
    kernel-debuginfo-4.14.248-189.473.amzn2.aarch64  
  
i686:  
    kernel-headers-4.14.248-189.473.amzn2.i686  
  
src:  
    kernel-4.14.248-189.473.amzn2.src  
  
x86_64:  
    kernel-4.14.248-189.473.amzn2.x86_64  
    kernel-headers-4.14.248-189.473.amzn2.x86_64  
    kernel-debuginfo-common-x86_64-4.14.248-189.473.amzn2.x86_64  
    perf-4.14.248-189.473.amzn2.x86_64  
    perf-debuginfo-4.14.248-189.473.amzn2.x86_64  
    python-perf-4.14.248-189.473.amzn2.x86_64  
    python-perf-debuginfo-4.14.248-189.473.amzn2.x86_64  
    kernel-tools-4.14.248-189.473.amzn2.x86_64  
    kernel-tools-devel-4.14.248-189.473.amzn2.x86_64  
    kernel-tools-debuginfo-4.14.248-189.473.amzn2.x86_64  
    kernel-devel-4.14.248-189.473.amzn2.x86_64  
    kernel-debuginfo-4.14.248-189.473.amzn2.x86_64  
    kernel-livepatch-4.14.248-189.473-1.0-0.amzn2.x86_64  

Additional References

Red Hat: CVE-2020-16119, CVE-2021-3655, CVE-2021-40490, CVE-2022-20141

Mitre: CVE-2020-16119, CVE-2021-3655, CVE-2021-40490, CVE-2022-20141

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.6 Medium

AI Score

Confidence

Low

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.0005 Low

EPSS

Percentile

15.8%