CVE-2021-4002

CVSS v3.1 4.4 (Medium)
44% Progress
CVSS v2.0 3.6 (Low)
36% Progress
EPSS 0.04 % (10th)
0.04% Progress
Affected Products 6
Advisories 38

A memory leak flaw in the Linux kernel's hugetlbfs memory usage was found in the way the user maps some regions of memory twice using shmget() which are aligned to PUD alignment with the fault of some of the memory pages. A local user could use this flaw to get unauthorized access to some data.

Weaknesses
CWE-401
Missing Release of Memory after Effective Lifetime
CWE-459
Incomplete Cleanup
CVE Status
PUBLISHED
CNA
Red Hat, Inc.
Published Date
2022-03-03 22:15:08
(2 years ago)
Updated Date
2023-02-22 17:46:52
(19 months ago)

Affected Products

Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel prior 5.16 version cpe:2.3:o:linux:linux_kernel < 5.16
  Linux Kernel 5.16 cpe:2.3:o:linux:linux_kernel:5.16:-
  Linux Kernel 5.16 Rc1 cpe:2.3:o:linux:linux_kernel:5.16:rc1
  Linux Kernel 5.16 Rc2 cpe:2.3:o:linux:linux_kernel:5.16:rc2

Configuration #2

    CPE23 From Up To
  Debian Linux 9.0 cpe:2.3:o:debian:debian_linux:9.0
  Debian Linux 10.0 cpe:2.3:o:debian:debian_linux:10.0

Configuration #3

    CPE23 From Up To
  Fedoraproject Fedora 35 cpe:2.3:o:fedoraproject:fedora:35

Configuration #4

    CPE23 From Up To
  Oracle Communications Cloud Native Core Binding Support Function 22.1.3 cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.1.3
  Oracle Communications Cloud Native Core Network Exposure Function 22.1.1 cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:22.1.1
  Oracle Communications Cloud Native Core Policy 22.2.0 cpe:2.3:a:oracle:communications_cloud_native_core_policy:22.2.0
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...