Amazon Linux AMI update for glib2



Published: 2021-09-08
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-27219
CWE-ID CWE-190
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Integer overflow

EUVDB-ID: #VU51456

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-27219

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to integer overflow within the g_bytes_new() function on 64-bit platforms due to an implicit cast from 64 bits to 32 bits. A local user can run a specially crafted program to trigger an integer overflow and execute arbitrary code with elevated privileges.

Mitigation

Update the affected packages:

i686:
    glib2-debuginfo-2.36.3-5.22.amzn1.i686
    glib2-devel-2.36.3-5.22.amzn1.i686
    glib2-fam-2.36.3-5.22.amzn1.i686
    glib2-2.36.3-5.22.amzn1.i686

noarch:
    glib2-doc-2.36.3-5.22.amzn1.noarch

src:
    glib2-2.36.3-5.22.amzn1.src

x86_64:
    glib2-2.36.3-5.22.amzn1.x86_64
    glib2-devel-2.36.3-5.22.amzn1.x86_64
    glib2-fam-2.36.3-5.22.amzn1.x86_64
    glib2-debuginfo-2.36.3-5.22.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2021-1526.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###