Linux Vulnerabilities of the Week: June 28, 2021

Linux Vulnerabilities of the Week: June 28, 2021

1. Apache HTTP Server (2.4.0 to 2.4.46) vulnerability affecting Red Hat Enterprise Linux 8

Severity: Critical     CVSS Score: 9.8

This is a  flaw In Apache httpd mod_session. It allows a specially crafted SessionHeader sent by an origin server could cause a heap overflow.

The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

Syxscore Risk Alert

This vulnerability has a critical risk as this can be exposed over any network, with low complexity, no privileges, and without user interaction.

  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: None
  • Scope (Jump Point): Unchanged

CVE Reference(s): CVE-2021-26691

2. Polkit System flaw

Severity: Important    CVSS Score: 7.8

This is a flaw in polkit which leads to local privileges escalation. When a requesting process disconnects from dbus-daemon just before the call to polkit_system_bus_name_get_creds_sync starts, the process cannot get a unique uid and pid of the process and can’t verify the privileges of the requesting process.

Syxscore Risk Alert

This vulnerability has a major risk as although this needs access to the same network as the device, it has low complexity, needs low privileges, and no user interaction.

  • Attack Vector: Local
  • Attack Complexity: Low
  • Privileges Required: Low
  • User Interaction: None
  • Scope (Jump Point): Unchanged

CVE Reference(s): CVE-2021-3560

3. Unlimited FV recursion in EDK II

Severity: Important    CVSS Score: 7.8

This is a flaw in EDK II. A local attacker can use an unlimited recursion in DxeCore to corrupt the system memory.

The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

Syxscore Risk Alert

This vulnerability has a major risk as although this needs access to the same network as the device, it can be exploited with a low complexity attack, low privileges, and without user interaction.

  • Attack Vector: Local
  • Attack Complexity: Low
  • Privileges Required: Low
  • User Interaction: None
  • Scope (Jump Point): Unchanged

CVE Reference(s): CVE-2021-28210

4. A NULL pointer dereference flaw in httpd affecting mod_http2 1.15.17 and Apache HTTP Server version 2.4.47

Severity: Important    CVSS Score: 7.5

A NULL pointer dereference flaw in httpd.

This is a null pointer dereference in the way httpd handles specially crafted HTTP/2 requests that allows a remote attacker to crash the httpd child process, causing temporary denial of service.

The highest threat from this vulnerability is to system availability.

Syxscore Risk Alert

This vulnerability has a high risk as this can be exposed over any network, with a  low complexity attack, no privileges, and without user interaction.

  • Attack Vector:             Network
  • Attack Complexity:     Low
  • Privileges Required:    None
  • User Interaction:         None
  • Scope (Jump Point):    Unchanged

CVE Reference(s): CVE-2021-31618

5. A possible heap corruption with LzmaUefiDecompressGetInfo affecting Red Hat Enterprise Linux 8

Severity: Medium       CVSS Score: 6.7

This is another flaw was in EDK II. A privileged attacker may use a possible heap corruption in the LzmaUefiDecompressGetInfo function to execute code on the system.

The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

Syxscore Risk Alert

This vulnerability has a moderate risk as although this needs access to the same network as the device and requires high privileges, it can be exposed with a low complexity attack and without user interaction.

  • Attack Vector: Local
  • Attack Complexity: Low
  • Privileges Required: High
  • User Interaction: None
  • Scope (Jump Point): Unchanged

CVE Reference(s): CVE-2021-28211

Try Linux Patching with Syxsense

Syxsense makes endpoint management and security easy. Automatically deploy OS and third-party patches as well as Windows 10 Feature Updates for Microsoft, Mac, and Linux devices.