[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248678

 
 

909

 
 

195426

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

ALAS-2021-1503 --- kernel, perf

ID: oval:org.secpod.oval:def:1601440Date: (C)2021-05-31   (M)2024-04-17
Class: PATCHFamily: unix




kernel: refcount leak in llcp_sock_bind kernel: refcount leak in llcp_sock_connect kernel: memory leak in llcp_sock_connect An issue was discovered in the Linux kernel related to mm/gup.c and mm/huge_memory.c. The get_user_pages implementation, when used for a copy-on-write page, does not properly consider the semantics of read operations and therefore can grant unintended write access. A use-after-free flaw was found in the Linux kernel"s SCTP socket functionality that triggers a race condition. This flaw allows a local user to escalate their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability. The fix for XSA-365 includes initialization of pointers such that subsequent cleanup code wouldn"t use uninitialized or stale values. This initialization went too far and may under certain conditions also overwrite pointers which are in need of cleaning up. The lack of cleanup would result in leaking persistent grants. The leak in turn would prevent fully cleaning up after a respective guest has died, leaving around zombie domains. All Linux versions having the fix for XSA-365 applied are vulnerable. XSA-365 was classified to affect versions back to at least 3.11. A race condition flaw was found in get_old_root in fs/btrfs/ctree.c in the Linux kernel in btrfs file-system. This flaw allows a local attacker with a special user privilege to cause a denial of service due to not locking an extent buffer before a cloning operation. The highest threat from this vulnerability is to system availability. A flaw was found in the Linux kernel. On some Haswell CPUs, userspace applications can cause a system crash because the PEBS status in a PEBS record is mishandled. A flaw was found in the Linux kernels eBPF implementation. By default, accessing the eBPF verifier is only accessible to privileged users with CAP_SYS_ADMIN. A local user with the ability to insert eBPF instructions can abuse a flaw in eBPF to corrupt memory. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability. A vulnerability was discovered in retrieve_ptr_limit in kernel/bpf/verifier.c in the Linux kernel mechanism to mitigate speculatively out-of-bounds loads . In this flaw a local, special user privileged BPF program running on affected systems may bypass the protection, and execute speculatively out-of-bounds loads from the kernel memory. This can be abused to extract contents of kernel memory via side-channel. A flaw was found in the Linux kernel"s eBPF verification code. By default, accessing the eBPF verifier is only accessible to privileged users with CAP_SYS_ADMIN. This flaw allows a local user who can insert eBPF instructions, to use the eBPF verifier to abuse a spectre-like flaw and infer all system memory. The highest threat from this vulnerability is to confidentiality. An out-of-bounds memory write flaw was found in list_devices in drivers/md/dm-ioctl.c in the Multi-device driver module in the Linux kernel. A bound check failure allows an attacker with special user privilege to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability. The Linux kernel before 5.11.14 has a use-after-free in cipso_v4_genopt in net/ipv4/cipso_ipv4.c because the CIPSO and CALIPSO refcounting for the DOI definitions is mishandled, aka CID-ad5d07f4a9cd. This leads to writing an arbitrary value

Platform:
Amazon Linux AMI
Product:
kernel
perf
Reference:
ALAS-2021-1503
CVE-2020-25670
CVE-2020-25671
CVE-2020-25672
CVE-2020-25673
CVE-2020-29374
CVE-2021-23133
CVE-2021-28688
CVE-2021-28964
CVE-2021-28971
CVE-2021-29154
CVE-2021-29155
CVE-2021-31829
CVE-2021-31916
CVE-2021-33033
CVE    14
CVE-2021-23133
CVE-2021-31829
CVE-2021-29155
CVE-2021-29154
...
CPE    3
cpe:/o:amazon:linux
cpe:/o:linux:linux_kernel
cpe:/a:perf:perf

© SecPod Technologies