Lucene search

K
amazonAmazonALAS-2021-1480
HistoryFeb 16, 2021 - 12:13 a.m.

Important: kernel

2021-02-1600:13:00
alas.aws.amazon.com
42

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

7.4 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

73.0%

Issue Overview:

2024-05-23: CVE-2023-1390 was added to this advisory.

A use-after-free flaw was found in kernel/trace/ring_buffer.c in Linux kernel. There was a race problem in trace_open and resize of cpu buffer running parallely on different cpus, may cause a denial of service problem (DOS). This flaw could even allow a local attacker with special user privilege to a kernel information leak threat. (CVE-2020-27825)

A flaw was found in the Linux kernel’s implementation of the Linux SCSI target host, where an authenticated attacker could write to any block on the exported SCSI device backing store. This flaw allows an authenticated attacker to send LIO block requests to the Linux system to overwrite data on the backing store. The highest threat from this vulnerability is to integrity. In addition, this flaw affects the tcmu-runner package, where the affected SCSI command is called. (CVE-2020-28374)

A flaw leak of the file handle for parent directory in the Linux kernel’s NFS3 functionality was found in the way user calls READDIRPLUS. A local user could use this flaw to traverse to other parts of the file-system than mounted sub-folder. (CVE-2021-3178)

A flaw was found in the Linux kernel. A use-after-free memory flaw in the Fast Userspace Mutexes functionality allowing a local user to crash the system or escalate their privileges on the system. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2021-3347)

A use after free flaw in the Linux kernel network block device (NBD) subsystem was found in the way user calls an ioctl NBD_SET_SOCK at a certain point during device setup. (CVE-2021-3348)

In gadget_dev_desc_UDC_show of configfs.c, there is a possible disclosure of kernel heap memory due to a race condition. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-160822094References: Upstream kernel (CVE-2021-39648)

A remote denial of service vulnerability was found in the Linux kernel’s TIPC kernel module. The while loop in tipc_link_xmit() hits an unknown state while attempting to parse SKBs, which are not in the queue. Sending two small UDP packets to a system with a UDP bearer results in the CPU utilization for the system to instantly spike to 100%, causing a denial of service condition. (CVE-2023-1390)

Affected Packages:

kernel

Issue Correction:
Run yum update kernel to update your system.

New Packages:

i686:  
    kernel-4.14.219-119.340.amzn1.i686  
    kernel-tools-4.14.219-119.340.amzn1.i686  
    kernel-tools-devel-4.14.219-119.340.amzn1.i686  
    perf-4.14.219-119.340.amzn1.i686  
    perf-debuginfo-4.14.219-119.340.amzn1.i686  
    kernel-debuginfo-common-i686-4.14.219-119.340.amzn1.i686  
    kernel-headers-4.14.219-119.340.amzn1.i686  
    kernel-devel-4.14.219-119.340.amzn1.i686  
    kernel-debuginfo-4.14.219-119.340.amzn1.i686  
    kernel-tools-debuginfo-4.14.219-119.340.amzn1.i686  
  
src:  
    kernel-4.14.219-119.340.amzn1.src  
  
x86_64:  
    kernel-headers-4.14.219-119.340.amzn1.x86_64  
    kernel-4.14.219-119.340.amzn1.x86_64  
    kernel-debuginfo-common-x86_64-4.14.219-119.340.amzn1.x86_64  
    kernel-tools-devel-4.14.219-119.340.amzn1.x86_64  
    kernel-tools-4.14.219-119.340.amzn1.x86_64  
    perf-4.14.219-119.340.amzn1.x86_64  
    kernel-devel-4.14.219-119.340.amzn1.x86_64  
    kernel-tools-debuginfo-4.14.219-119.340.amzn1.x86_64  
    perf-debuginfo-4.14.219-119.340.amzn1.x86_64  
    kernel-debuginfo-4.14.219-119.340.amzn1.x86_64  

Additional References

Red Hat: CVE-2020-27825, CVE-2020-28374, CVE-2021-3178, CVE-2021-3347, CVE-2021-3348, CVE-2021-39648, CVE-2023-1390

Mitre: CVE-2020-27825, CVE-2020-28374, CVE-2021-3178, CVE-2021-3347, CVE-2021-3348, CVE-2021-39648, CVE-2023-1390

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

7.4 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

73.0%