Lucene search

K
amazonAmazonALAS2-2021-1719
HistoryOct 28, 2021 - 11:22 p.m.

Important: kernel

2021-10-2823:22:00
alas.aws.amazon.com
31

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.1 High

AI Score

Confidence

High

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

47.7%

Issue Overview:

A flaw was found in the Linux kernel. A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP. The highest threat from this vulnerability is system availability. (CVE-2021-20317)

A race condition accessing file object in the Linux kernel OverlayFS subsystem was found in the way users do rename in specific way with OverlayFS. A local user could use this flaw to crash the system. (CVE-2021-20321)

A flaw use-after-free in the Linux kernel USB High Speed Mobile Devices functionality was found in the way user detaches USB device. A local user could use this flaw to crash the system or escalate their privileges on the system. (CVE-2021-37159)

A flaw was found in the Linux kernel. A memory leak in the ccp-ops crypto driver can allow attackers to cause a denial of service. This vulnerability is similar with the older CVE-2019-18808. The highest threat from this vulnerability is to system availability. (CVE-2021-3744)

A memory leak flaw was found in the Linux kernel’s ccp_run_aes_gcm_cmd() function that allows an attacker to cause a denial of service. The vulnerability is similar to the older CVE-2019-18808. The highest threat from this vulnerability is to system availability. (CVE-2021-3764)

A flaw was found in the Linux kernel. The cBPF JIT compiler may produce machine code with incorrect branches. This flaw allows an unprivileged user to craft anomalous machine code, where the control flow is hijacked to execute arbitrary kernel code. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability. (CVE-2021-38300)

An out-of-bounds (OOB) memory write flaw was found in prealloc_elems_and_freelist in kernel/bpf/stackmap.c in the bpf in the Linux kernel. In this flaw, the multiplication to calculate the size could lead to an integer overflow which could allow a local attacker, with a special user privilege, to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information. (CVE-2021-41864)

Affected Packages:

kernel

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update kernel to update your system.

New Packages:

aarch64:  
    kernel-4.14.252-195.481.amzn2.aarch64  
    kernel-headers-4.14.252-195.481.amzn2.aarch64  
    kernel-debuginfo-common-aarch64-4.14.252-195.481.amzn2.aarch64  
    perf-4.14.252-195.481.amzn2.aarch64  
    perf-debuginfo-4.14.252-195.481.amzn2.aarch64  
    python-perf-4.14.252-195.481.amzn2.aarch64  
    python-perf-debuginfo-4.14.252-195.481.amzn2.aarch64  
    kernel-tools-4.14.252-195.481.amzn2.aarch64  
    kernel-tools-devel-4.14.252-195.481.amzn2.aarch64  
    kernel-tools-debuginfo-4.14.252-195.481.amzn2.aarch64  
    kernel-devel-4.14.252-195.481.amzn2.aarch64  
    kernel-debuginfo-4.14.252-195.481.amzn2.aarch64  
  
i686:  
    kernel-headers-4.14.252-195.481.amzn2.i686  
  
src:  
    kernel-4.14.252-195.481.amzn2.src  
  
x86_64:  
    kernel-4.14.252-195.481.amzn2.x86_64  
    kernel-headers-4.14.252-195.481.amzn2.x86_64  
    kernel-debuginfo-common-x86_64-4.14.252-195.481.amzn2.x86_64  
    perf-4.14.252-195.481.amzn2.x86_64  
    perf-debuginfo-4.14.252-195.481.amzn2.x86_64  
    python-perf-4.14.252-195.481.amzn2.x86_64  
    python-perf-debuginfo-4.14.252-195.481.amzn2.x86_64  
    kernel-tools-4.14.252-195.481.amzn2.x86_64  
    kernel-tools-devel-4.14.252-195.481.amzn2.x86_64  
    kernel-tools-debuginfo-4.14.252-195.481.amzn2.x86_64  
    kernel-devel-4.14.252-195.481.amzn2.x86_64  
    kernel-debuginfo-4.14.252-195.481.amzn2.x86_64  
    kernel-livepatch-4.14.252-195.481-1.0-0.amzn2.x86_64  

Additional References

Red Hat: CVE-2021-20317, CVE-2021-20321, CVE-2021-37159, CVE-2021-3744, CVE-2021-3764, CVE-2021-38300, CVE-2021-41864

Mitre: CVE-2021-20317, CVE-2021-20321, CVE-2021-37159, CVE-2021-3744, CVE-2021-3764, CVE-2021-38300, CVE-2021-41864

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.1 High

AI Score

Confidence

High

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

47.7%