CVE-2021-4002

CVSS V2 Low 3.6 CVSS V3 Medium 4.4
Description
A memory leak flaw in the Linux kernel's hugetlbfs memory usage was found in the way the user maps some regions of memory twice using shmget() which are aligned to PUD alignment with the fault of some of the memory pages. A local user could use this flaw to get unauthorized access to some data.
Overview
  • CVE ID
  • CVE-2021-4002
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-03-03T22:15:08
  • Last Modified Date
  • 2023-02-22T17:46:52
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* 1 OR 5.16
cpe:2.3:o:linux:linux_kernel:5.16:-:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:5.16:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:5.16:rc2:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:P/I:P/A:N
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 3.6
  • Severity
  • LOW
  • Exploitability Score
  • 3.9
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 4.4
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.8
  • Impact Score
  • 2.5
History
Created Old Value New Value Data Type Notes
2022-05-10 15:45:44 Added to TrackCVE
2022-12-06 11:16:56 2022-03-03T22:15Z 2022-03-03T22:15:08 CVE Published Date updated
2022-12-06 11:16:56 2022-07-25T18:18:27 CVE Modified Date updated
2022-12-06 11:16:56 Modified Vulnerability Status updated
2022-12-06 11:17:02 References updated
2022-12-30 15:13:11 Modified Undergoing Analysis Vulnerability Status updated
2022-12-30 15:13:12 Weakness Enumeration update
2023-02-22 19:13:12 2023-02-22T17:46:52 CVE Modified Date updated
2023-02-22 19:13:12 Undergoing Analysis Analyzed Vulnerability Status updated