All the vulnerabilites related to Ubuntu - Linux kernel
cve-2019-15794
Vulnerability from cvelistv5
Published
2020-04-23 23:55
Modified
2024-09-16 19:52
Severity ?
EPSS score ?
Summary
Overlayfs in the Linux kernel and shiftfs, a non-upstream patch to the Linux kernel included in the Ubuntu 5.0 and 5.3 kernel series, both replace vma->vm_file in their mmap handlers. On error the original value is not restored, and the reference is put for the file to which vm_file points. On upstream kernels this is not an issue, as no callers dereference vm_file following after call_mmap() returns an error. However, the aufs patchs change mmap_region() to replace the fput() using a local variable with vma_fput(), which will fput() vm_file, leading to a refcount underflow.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Ubuntu | Linux kernel |
Version: 5.3 kernel < 5.3.0-24.26 Version: 5.0 kernel < 5.0.0-37.40 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T00:56:22.473Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=270d16ae48a4dbf1c7e25e94cc3e38b4bea37635" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=ef81780548d20a786cc77ed4203fca146fd81ce3" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://usn.ubuntu.com/usn/usn-4208-1" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://usn.ubuntu.com/usn/usn-4209-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Linux kernel", "vendor": "Ubuntu", "versions": [ { "lessThan": "5.3.0-24.26", "status": "affected", "version": "5.3 kernel", "versionType": "custom" }, { "lessThan": "5.0.0-37.40", "status": "affected", "version": "5.0 kernel", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Jann Horn of Google Project Zero" } ], "datePublic": "2019-11-08T00:00:00", "descriptions": [ { "lang": "en", "value": "Overlayfs in the Linux kernel and shiftfs, a non-upstream patch to the Linux kernel included in the Ubuntu 5.0 and 5.3 kernel series, both replace vma-\u003evm_file in their mmap handlers. On error the original value is not restored, and the reference is put for the file to which vm_file points. On upstream kernels this is not an issue, as no callers dereference vm_file following after call_mmap() returns an error. However, the aufs patchs change mmap_region() to replace the fput() using a local variable with vma_fput(), which will fput() vm_file, leading to a refcount underflow." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-672", "description": "CWE-672 Operation on a Resource after Expiration or Release", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-04-23T23:55:24", "orgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc", "shortName": "canonical" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=270d16ae48a4dbf1c7e25e94cc3e38b4bea37635" }, { "tags": [ "x_refsource_MISC" ], "url": "https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=ef81780548d20a786cc77ed4203fca146fd81ce3" }, { "tags": [ "x_refsource_MISC" ], "url": "https://usn.ubuntu.com/usn/usn-4208-1" }, { "tags": [ "x_refsource_MISC" ], "url": "https://usn.ubuntu.com/usn/usn-4209-1" } ], "source": { "defect": [ "https://bugs.launchpad.net/bugs/1850994" ], "discovery": "EXTERNAL" }, "title": "Reference counting error in overlayfs/shiftfs error path when used in conjuction with aufs", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@ubuntu.com", "DATE_PUBLIC": "2019-11-08T00:00:00.000Z", "ID": "CVE-2019-15794", "STATE": "PUBLIC", "TITLE": "Reference counting error in overlayfs/shiftfs error path when used in conjuction with aufs" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Linux kernel", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "5.3 kernel", "version_value": "5.3.0-24.26" }, { "version_affected": "\u003c", "version_name": "5.0 kernel", "version_value": "5.0.0-37.40" } ] } } ] }, "vendor_name": "Ubuntu" } ] } }, "credit": [ { "lang": "eng", "value": "Jann Horn of Google Project Zero" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Overlayfs in the Linux kernel and shiftfs, a non-upstream patch to the Linux kernel included in the Ubuntu 5.0 and 5.3 kernel series, both replace vma-\u003evm_file in their mmap handlers. On error the original value is not restored, and the reference is put for the file to which vm_file points. On upstream kernels this is not an issue, as no callers dereference vm_file following after call_mmap() returns an error. However, the aufs patchs change mmap_region() to replace the fput() using a local variable with vma_fput(), which will fput() vm_file, leading to a refcount underflow." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-672 Operation on a Resource after Expiration or Release" } ] } ] }, "references": { "reference_data": [ { "name": "https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=270d16ae48a4dbf1c7e25e94cc3e38b4bea37635", "refsource": "MISC", "url": "https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=270d16ae48a4dbf1c7e25e94cc3e38b4bea37635" }, { "name": "https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=ef81780548d20a786cc77ed4203fca146fd81ce3", "refsource": "MISC", "url": "https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=ef81780548d20a786cc77ed4203fca146fd81ce3" }, { "name": "https://usn.ubuntu.com/usn/usn-4208-1", "refsource": "MISC", "url": "https://usn.ubuntu.com/usn/usn-4208-1" }, { "name": "https://usn.ubuntu.com/usn/usn-4209-1", "refsource": "MISC", "url": "https://usn.ubuntu.com/usn/usn-4209-1" } ] }, "source": { "defect": [ "https://bugs.launchpad.net/bugs/1850994" ], "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc", "assignerShortName": "canonical", "cveId": "CVE-2019-15794", "datePublished": "2020-04-23T23:55:25.039982Z", "dateReserved": "2019-08-29T00:00:00", "dateUpdated": "2024-09-16T19:52:18.313Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-3493
Vulnerability from cvelistv5
Published
2021-04-17 04:20
Modified
2024-09-17 02:48
Severity ?
EPSS score ?
Summary
The overlayfs implementation in the linux kernel did not properly validate with respect to user namespaces the setting of file capabilities on files in an underlying file system. Due to the combination of unprivileged user namespaces along with a patch carried in the Ubuntu kernel to allow unprivileged overlay mounts, an attacker could use this to gain elevated privileges.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Ubuntu | linux kernel |
Version: 5.8 kernel < 5.8.0-50.56 Version: 5.4 kernel < 5.4.0-72.80 Version: 4.15 kernel < 4.15.0-142.146 Version: 4.4 kernel < 4.4.0-209.241 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T16:53:17.827Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://ubuntu.com/security/notices/USN-4917-1" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7c03e2cda4a584cadc398e8f6641ca9988a39d52" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.openwall.com/lists/oss-security/2021/04/16/1" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/162434/Kernel-Live-Patch-Security-Notice-LSN-0076-1.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/162866/Ubuntu-OverlayFS-Local-Privilege-Escalation.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/165151/Ubuntu-Overlayfs-Local-Privilege-Escalation.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "linux kernel", "vendor": "Ubuntu", "versions": [ { "lessThan": "5.8.0-50.56", "status": "affected", "version": "5.8 kernel", "versionType": "custom" }, { "lessThan": "5.4.0-72.80", "status": "affected", "version": "5.4 kernel", "versionType": "custom" }, { "lessThan": "4.15.0-142.146", "status": "affected", "version": "4.15 kernel", "versionType": "custom" }, { "lessThan": "4.4.0-209.241", "status": "affected", "version": "4.4 kernel", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "An independent security researcher reporting to the SSD Secure Disclosure program" } ], "datePublic": "2021-04-15T00:00:00", "descriptions": [ { "lang": "en", "value": "The overlayfs implementation in the linux kernel did not properly validate with respect to user namespaces the setting of file capabilities on files in an underlying file system. Due to the combination of unprivileged user namespaces along with a patch carried in the Ubuntu kernel to allow unprivileged overlay mounts, an attacker could use this to gain elevated privileges." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-270", "description": "CWE-270: Privilege Context Switching Error", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-12-03T19:06:06", "orgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc", "shortName": "canonical" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://ubuntu.com/security/notices/USN-4917-1" }, { "tags": [ "x_refsource_MISC" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7c03e2cda4a584cadc398e8f6641ca9988a39d52" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.openwall.com/lists/oss-security/2021/04/16/1" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/162434/Kernel-Live-Patch-Security-Notice-LSN-0076-1.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/162866/Ubuntu-OverlayFS-Local-Privilege-Escalation.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/165151/Ubuntu-Overlayfs-Local-Privilege-Escalation.html" } ], "solutions": [ { "lang": "en", "value": "Apply https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7c03e2cda4a584cadc398e8f6641ca9988a39d52" } ], "source": { "discovery": "EXTERNAL" }, "workarounds": [ { "lang": "en", "value": "Disable unprivileged user namespaces." } ], "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@ubuntu.com", "DATE_PUBLIC": "2021-04-15T00:00:00.000Z", "ID": "CVE-2021-3493", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "linux kernel", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "5.8 kernel", "version_value": "5.8.0-50.56" }, { "version_affected": "\u003c", "version_name": "5.4 kernel", "version_value": "5.4.0-72.80" }, { "version_affected": "\u003c", "version_name": "4.15 kernel", "version_value": "4.15.0-142.146" }, { "version_affected": "\u003c", "version_name": "4.4 kernel", "version_value": "4.4.0-209.241" } ] } } ] }, "vendor_name": "Ubuntu" } ] } }, "credit": [ { "lang": "eng", "value": "An independent security researcher reporting to the SSD Secure Disclosure program" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The overlayfs implementation in the linux kernel did not properly validate with respect to user namespaces the setting of file capabilities on files in an underlying file system. Due to the combination of unprivileged user namespaces along with a patch carried in the Ubuntu kernel to allow unprivileged overlay mounts, an attacker could use this to gain elevated privileges." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-270: Privilege Context Switching Error" } ] } ] }, "references": { "reference_data": [ { "name": "https://ubuntu.com/security/notices/USN-4917-1", "refsource": "MISC", "url": "https://ubuntu.com/security/notices/USN-4917-1" }, { "name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7c03e2cda4a584cadc398e8f6641ca9988a39d52", "refsource": "MISC", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7c03e2cda4a584cadc398e8f6641ca9988a39d52" }, { "name": "https://www.openwall.com/lists/oss-security/2021/04/16/1", "refsource": "MISC", "url": "https://www.openwall.com/lists/oss-security/2021/04/16/1" }, { "name": "http://packetstormsecurity.com/files/162434/Kernel-Live-Patch-Security-Notice-LSN-0076-1.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/162434/Kernel-Live-Patch-Security-Notice-LSN-0076-1.html" }, { "name": "http://packetstormsecurity.com/files/162866/Ubuntu-OverlayFS-Local-Privilege-Escalation.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/162866/Ubuntu-OverlayFS-Local-Privilege-Escalation.html" }, { "name": "http://packetstormsecurity.com/files/165151/Ubuntu-Overlayfs-Local-Privilege-Escalation.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/165151/Ubuntu-Overlayfs-Local-Privilege-Escalation.html" } ] }, "solution": [ { "lang": "en", "value": "Apply https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7c03e2cda4a584cadc398e8f6641ca9988a39d52" } ], "source": { "discovery": "EXTERNAL" }, "work_around": [ { "lang": "en", "value": "Disable unprivileged user namespaces." } ] } } }, "cveMetadata": { "assignerOrgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc", "assignerShortName": "canonical", "cveId": "CVE-2021-3493", "datePublished": "2021-04-17T04:20:16.706839Z", "dateReserved": "2021-04-12T00:00:00", "dateUpdated": "2024-09-17T02:48:12.994Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-3492
Vulnerability from cvelistv5
Published
2021-04-17 04:20
Modified
2024-09-17 03:54
Severity ?
EPSS score ?
Summary
Shiftfs, an out-of-tree stacking file system included in Ubuntu Linux kernels, did not properly handle faults occurring during copy_from_user() correctly. These could lead to either a double-free situation or memory not being freed at all. An attacker could use this to cause a denial of service (kernel memory exhaustion) or gain privileges via executing arbitrary code. AKA ZDI-CAN-13562.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Ubuntu | Linux kernel |
Version: 5.8 kernel < 5.8.0-50.56 Version: 5.4 kernel < 5.4.0-72.80 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T16:53:17.692Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.openwall.com/lists/oss-security/2021/04/16/2" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/focal/commit/?id=8fee52ab9da87d82bc6de9ebb3480fff9b4d53e6" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/focal/commit/?id=25c891a949bf918b59cbc6e4932015ba4c35c333" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://ubuntu.com/security/notices/USN-4917-1" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-422/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/162614/Kernel-Live-Patch-Security-Notice-LSN-0077-1.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Linux kernel", "vendor": "Ubuntu", "versions": [ { "lessThan": "5.8.0-50.56", "status": "affected", "version": "5.8 kernel", "versionType": "custom" }, { "lessThan": "5.4.0-72.80", "status": "affected", "version": "5.4 kernel", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Vincent Dehors of Synactiv Digital Security" } ], "datePublic": "2021-04-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Shiftfs, an out-of-tree stacking file system included in Ubuntu Linux kernels, did not properly handle faults occurring during copy_from_user() correctly. These could lead to either a double-free situation or memory not being freed at all. An attacker could use this to cause a denial of service (kernel memory exhaustion) or gain privileges via executing arbitrary code. AKA ZDI-CAN-13562." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-415", "description": "CWE-415: Double Free", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-401", "description": "CWE-401: Missing Release of Memory after Effective Lifetime", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-05-18T17:06:14", "orgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc", "shortName": "canonical" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.openwall.com/lists/oss-security/2021/04/16/2" }, { "tags": [ "x_refsource_MISC" ], "url": "https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/focal/commit/?id=8fee52ab9da87d82bc6de9ebb3480fff9b4d53e6" }, { "tags": [ "x_refsource_MISC" ], "url": "https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/focal/commit/?id=25c891a949bf918b59cbc6e4932015ba4c35c333" }, { "tags": [ "x_refsource_MISC" ], "url": "https://ubuntu.com/security/notices/USN-4917-1" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-422/" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/162614/Kernel-Live-Patch-Security-Notice-LSN-0077-1.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Ubuntu linux kernel shiftfs file system double free vulnerability", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@ubuntu.com", "DATE_PUBLIC": "2021-04-15T00:00:00.000Z", "ID": "CVE-2021-3492", "STATE": "PUBLIC", "TITLE": "Ubuntu linux kernel shiftfs file system double free vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Linux kernel", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "5.8 kernel", "version_value": "5.8.0-50.56" }, { "version_affected": "\u003c", "version_name": "5.4 kernel", "version_value": "5.4.0-72.80" } ] } } ] }, "vendor_name": "Ubuntu" } ] } }, "credit": [ { "lang": "eng", "value": "Vincent Dehors of Synactiv Digital Security" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Shiftfs, an out-of-tree stacking file system included in Ubuntu Linux kernels, did not properly handle faults occurring during copy_from_user() correctly. These could lead to either a double-free situation or memory not being freed at all. An attacker could use this to cause a denial of service (kernel memory exhaustion) or gain privileges via executing arbitrary code. AKA ZDI-CAN-13562." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-415: Double Free" } ] }, { "description": [ { "lang": "eng", "value": "CWE-401: Missing Release of Memory after Effective Lifetime" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.openwall.com/lists/oss-security/2021/04/16/2", "refsource": "MISC", "url": "https://www.openwall.com/lists/oss-security/2021/04/16/2" }, { "name": "https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/focal/commit/?id=8fee52ab9da87d82bc6de9ebb3480fff9b4d53e6", "refsource": "MISC", "url": "https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/focal/commit/?id=8fee52ab9da87d82bc6de9ebb3480fff9b4d53e6" }, { "name": "https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/focal/commit/?id=25c891a949bf918b59cbc6e4932015ba4c35c333", "refsource": "MISC", "url": "https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/focal/commit/?id=25c891a949bf918b59cbc6e4932015ba4c35c333" }, { "name": "https://ubuntu.com/security/notices/USN-4917-1", "refsource": "MISC", "url": "https://ubuntu.com/security/notices/USN-4917-1" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-21-422/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-422/" }, { "name": "http://packetstormsecurity.com/files/162614/Kernel-Live-Patch-Security-Notice-LSN-0077-1.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/162614/Kernel-Live-Patch-Security-Notice-LSN-0077-1.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc", "assignerShortName": "canonical", "cveId": "CVE-2021-3492", "datePublished": "2021-04-17T04:20:16.011472Z", "dateReserved": "2021-04-09T00:00:00", "dateUpdated": "2024-09-17T03:54:52.527Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }