A memory leak flaw in the Linux kernel's hugetlbfs memory usage was found in the way the user maps some regions of memory twice using shmget() which are aligned to PUD alignment with the fault of some of the memory pages. A local user could use this flaw to get unauthorized access to some data.
References
Configurations
Configuration 1 (hide)
|
Configuration 2 (hide)
|
Configuration 3 (hide)
|
Configuration 4 (hide)
|
History
21 Nov 2024, 06:36
Type | Values Removed | Values Added |
---|---|---|
References | () https://bugzilla.redhat.com/show_bug.cgi?id=2025726 - Issue Tracking, Third Party Advisory | |
References | () https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=13e4ad2ce8df6e058ef482a31fdd81c725b0f7ea - Patch, Vendor Advisory | |
References | () https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4a118f2eead1d6c49e00765de89878288d4b890 - Patch, Vendor Advisory | |
References | () https://lists.debian.org/debian-lts-announce/2022/03/msg00011.html - Mailing List, Third Party Advisory | |
References | () https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html - Mailing List, Third Party Advisory | |
References | () https://www.debian.org/security/2022/dsa-5096 - Third Party Advisory | |
References | () https://www.openwall.com/lists/oss-security/2021/11/25/1 - Exploit, Mailing List, Third Party Advisory | |
References | () https://www.oracle.com/security-alerts/cpujul2022.html - Patch, Third Party Advisory |
Information
Published : 2022-03-03 22:15
Updated : 2024-11-21 06:36
NVD link : CVE-2021-4002
Mitre link : CVE-2021-4002
CVE.ORG link : CVE-2021-4002
JSON object : View
Products Affected
oracle
- communications_cloud_native_core_network_exposure_function
- communications_cloud_native_core_policy
- communications_cloud_native_core_binding_support_function
linux
- linux_kernel
debian
- debian_linux
fedoraproject
- fedora