CWE
190
Advisory Published

USN-5140-1: Linux kernel (OEM 5.14) vulnerabilities

First published: Thu Nov 11 2021(Updated: )

It was discovered that the AMD Cryptographic Coprocessor (CCP) driver in the Linux kernel did not properly deallocate memory in some error conditions. A local attacker could use this to cause a denial of service (memory exhaustion). (CVE-2021-3744, CVE-2021-3764) It was discovered that an integer overflow could be triggered in the eBPF implementation in the Linux kernel when preallocating objects for stack maps. A privileged local attacker could use this to cause a denial of service or possibly execute arbitrary code. (CVE-2021-41864)

Affected SoftwareAffected VersionHow to fix
All of
ubuntu/linux-image-oem-20.04d<5.14.0.1007.7
5.14.0.1007.7
=20.04
All of
ubuntu/linux-image-5.14.0-1007-oem<5.14.0-1007.7
5.14.0-1007.7
=20.04

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Child vulnerabilities

(Contains the following vulnerabilities)

Frequently Asked Questions

  • What is the severity of CVE-2021-3744?

    The severity of CVE-2021-3744 is not mentioned in the vulnerability report.

  • How can a local attacker exploit CVE-2021-3744?

    A local attacker can exploit CVE-2021-3744 to cause a denial of service by causing memory exhaustion.

  • What is the remedy for the Linux kernel vulnerabilities in Ubuntu 20.04 with version 5.14.0.1007.7?

    The remedy for the Linux kernel vulnerabilities in Ubuntu 20.04 with version 5.14.0.1007.7 is to update to the version 5.14.0.1007.7 of the Linux kernel image.

  • What is the remedy for the Linux kernel vulnerabilities in Ubuntu 20.04 with version 5.14.0-1007.7?

    The remedy for the Linux kernel vulnerabilities in Ubuntu 20.04 with version 5.14.0-1007.7 is to update to the version 5.14.0-1007.7 of the Linux kernel image.

  • Where can I find more information about the Linux kernel vulnerabilities?

    For more information about the Linux kernel vulnerabilities, you can visit the following references: [CVE-2021-3764](https://ubuntu.com/security/CVE-2021-3764), [CVE-2021-41864](https://ubuntu.com/security/CVE-2021-41864), [CVE-2021-3744](https://ubuntu.com/security/CVE-2021-3744).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203