Lucene search

K
amazonAmazonALAS2-2021-1691
HistoryJul 20, 2021 - 10:24 p.m.

Important: kernel

2021-07-2022:24:00
alas.aws.amazon.com
24

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.1 High

AI Score

Confidence

High

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.002 Low

EPSS

Percentile

55.8%

Issue Overview:

An out-of-bounds write flaw was found in the Linux kernel’s seq_file in the Filesystem layer. This flaw allows a local attacker with a user privilege to gain access to out-of-bound memory, leading to a system crash or a leak of internal kernel information. The issue results from not validating the size_t-to-int conversion prior to performing operations. The highest threat from this vulnerability is to data integrity, confidentiality and system availability. (CVE-2021-33909)

Affected Packages:

kernel

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update kernel to update your system.

New Packages:

aarch64:  
    kernel-4.14.238-182.422.amzn2.aarch64  
    kernel-headers-4.14.238-182.422.amzn2.aarch64  
    kernel-debuginfo-common-aarch64-4.14.238-182.422.amzn2.aarch64  
    perf-4.14.238-182.422.amzn2.aarch64  
    perf-debuginfo-4.14.238-182.422.amzn2.aarch64  
    python-perf-4.14.238-182.422.amzn2.aarch64  
    python-perf-debuginfo-4.14.238-182.422.amzn2.aarch64  
    kernel-tools-4.14.238-182.422.amzn2.aarch64  
    kernel-tools-devel-4.14.238-182.422.amzn2.aarch64  
    kernel-tools-debuginfo-4.14.238-182.422.amzn2.aarch64  
    kernel-devel-4.14.238-182.422.amzn2.aarch64  
    kernel-debuginfo-4.14.238-182.422.amzn2.aarch64  
  
i686:  
    kernel-headers-4.14.238-182.422.amzn2.i686  
  
src:  
    kernel-4.14.238-182.422.amzn2.src  
  
x86_64:  
    kernel-4.14.238-182.422.amzn2.x86_64  
    kernel-headers-4.14.238-182.422.amzn2.x86_64  
    kernel-debuginfo-common-x86_64-4.14.238-182.422.amzn2.x86_64  
    perf-4.14.238-182.422.amzn2.x86_64  
    perf-debuginfo-4.14.238-182.422.amzn2.x86_64  
    python-perf-4.14.238-182.422.amzn2.x86_64  
    python-perf-debuginfo-4.14.238-182.422.amzn2.x86_64  
    kernel-tools-4.14.238-182.422.amzn2.x86_64  
    kernel-tools-devel-4.14.238-182.422.amzn2.x86_64  
    kernel-tools-debuginfo-4.14.238-182.422.amzn2.x86_64  
    kernel-devel-4.14.238-182.422.amzn2.x86_64  
    kernel-debuginfo-4.14.238-182.422.amzn2.x86_64  
    kernel-livepatch-4.14.238-182.422-1.0-0.amzn2.x86_64  

Additional References

Red Hat: CVE-2021-33909

Mitre: CVE-2021-33909

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.1 High

AI Score

Confidence

High

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.002 Low

EPSS

Percentile

55.8%