Rapid7 Vulnerability & Exploit Database

Amazon Linux AMI: CVE-2021-3178: Security patch for kernel (ALAS-2021-1480)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Amazon Linux AMI: CVE-2021-3178: Security patch for kernel (ALAS-2021-1480)

Severity
6
CVSS
(AV:N/AC:L/Au:S/C:P/I:P/A:N)
Published
01/19/2021
Created
02/20/2021
Added
02/18/2021
Modified
10/14/2022

Description

** DISPUTED ** fs/nfsd/nfs3xdr.c in the Linux kernel through 5.10.8, when there is an NFS export of a subdirectory of a filesystem, allows remote attackers to traverse to other parts of the filesystem via READDIRPLUS. NOTE: some parties argue that such a subdirectory export is not intended to prevent this attack; see also the exports(5) no_subtree_check default behavior.

Solution(s)

  • amazon-linux-upgrade-kernel

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;