[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

ALAS2-2021-1719 --- kernel

ID: oval:org.secpod.oval:def:1700726Date: (C)2021-11-11   (M)2024-04-17
Class: PATCHFamily: unix




A flaw was found in the Linux kernel. A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP. The highest threat from this vulnerability is system availability. A race condition accessing file object in the Linux kernel OverlayFS subsystem was found in the way users do rename in specific way with OverlayFS. A local user could use this flaw to crash the system. A flaw use-after-free in the Linux kernel USB High Speed Mobile Devices functionality was found in the way user detaches USB device. A local user could use this flaw to crash the system or escalate their privileges on the system. A flaw was found in the Linux kernel. A memory leak in the ccp-ops crypto driver can allow attackers to cause a denial of service. This vulnerability is similar with the older CVE-2019-18808. The highest threat from this vulnerability is to system availability. A memory leak flaw was found in the Linux kernel's ccp_run_aes_gcm_cmd function that allows an attacker to cause a denial of service. The vulnerability is similar to the older CVE-2019-18808. The highest threat from this vulnerability is to system availability. A flaw was found in the Linux kernel. The cBPF JIT compiler may produce machine code with incorrect branches. This flaw allows an unprivileged user to craft anomalous machine code, where the control flow is hijacked to execute arbitrary kernel code. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability. An out-of-bounds memory write flaw was found in prealloc_elems_and_freelist in kernel/bpf/stackmap.c in the bpf in the Linux kernel. In this flaw, the multiplication to calculate the size could lead to an integer overflow which could allow a local attacker, with a special user privilege, to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information

Platform:
Amazon Linux 2
Product:
kernel
python-perf
perf
Reference:
ALAS2-2021-1719
CVE-2021-20317
CVE-2021-20321
CVE-2021-37159
CVE-2021-3744
CVE-2021-3764
CVE-2021-38300
CVE-2021-41864
CVE    7
CVE-2021-20321
CVE-2021-20317
CVE-2021-38300
CVE-2021-37159
...
CPE    4
cpe:/a:python-perf:python-perf
cpe:/o:linux:linux_kernel
cpe:/a:perf:perf
cpe:/o:amazon:linux:2
...

© SecPod Technologies