Vulnerability Name:

CVE-2021-4002 (CCN-214095)

Assigned:2021-11-25
Published:2021-11-25
Updated:2023-02-22
Summary:A memory leak flaw in the Linux kernel's hugetlbfs memory usage was found in the way the user maps some regions of memory twice using shmget() which are aligned to PUD alignment with the fault of some of the memory pages. A local user could use this flaw to get unauthorized access to some data.
CVSS v3 Severity:4.4 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N)
3.9 Low (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:U/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
7.1 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N)
6.3 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N/E:U/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): None
5.1 Medium (REDHAT CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N)
4.5 Medium (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:3.6 Low (CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): None
6.2 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:C/I:C/A:N)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): None
Vulnerability Type:CWE-459
Vulnerability Consequences:Bypass Security
References:Source: MITRE
Type: CNA
CVE-2021-4002

Source: secalert@redhat.com
Type: Issue Tracking, Third Party Advisory
secalert@redhat.com

Source: XF
Type: UNKNOWN
linux-kernel-cve20214002-sec-bypass(214095)

Source: secalert@redhat.com
Type: Patch, Vendor Advisory
secalert@redhat.com

Source: secalert@redhat.com
Type: Patch, Vendor Advisory
secalert@redhat.com

Source: secalert@redhat.com
Type: Mailing List, Third Party Advisory
secalert@redhat.com

Source: secalert@redhat.com
Type: Mailing List, Third Party Advisory
secalert@redhat.com

Source: CCN
Type: oss-sec Mailing List, Thu, 25 Nov 2021 19:15:19 +0000
CVE-2021-4002: Linux kernel: Missing TLB flush on hugetlbfs

Source: secalert@redhat.com
Type: Third Party Advisory
secalert@redhat.com

Source: CCN
Type: IBM Security Bulletin 6593539 (Spectrum Copy Data Management)
Vulnerabilities in the Linux Kernel affect IBM Spectrum Copy Data Management

Source: CCN
Type: IBM Security Bulletin 6596971 (Spectrum Protect Plus)
Multiple vulnerabilities in Linux Kernel affect IBM Spectrum Protect Plus

Source: CCN
Type: Linux Kernel Web site
The Linux Kernel Archives

Source: secalert@redhat.com
Type: Exploit, Mailing List, Third Party Advisory
secalert@redhat.com

Source: secalert@redhat.com
Type: Patch, Third Party Advisory
secalert@redhat.com

Vulnerable Configuration:Configuration RedHat 1:
  • cpe:/a:redhat:enterprise_linux:8:*:*:*:*:*:*:*
  • Configuration RedHat 2:
  • cpe:/a:redhat:enterprise_linux:8::nfv:*:*:*:*:*
  • Configuration RedHat 3:
  • cpe:/a:redhat:enterprise_linux:8::realtime:*:*:*:*:*
  • Configuration RedHat 4:
  • cpe:/a:redhat:enterprise_linux:8::crb:*:*:*:*:*
  • Configuration RedHat 5:
  • cpe:/o:redhat:enterprise_linux:8:*:*:*:*:*:*:*
  • Configuration RedHat 6:
  • cpe:/o:redhat:enterprise_linux:8::baseos:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:linux:linux_kernel:3.6:-:*:*:*:*:*:*
  • AND
  • cpe:/a:ibm:spectrum_protect_plus:10.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:spectrum_copy_data_management:2.2.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:spectrum_copy_data_management:2.2.15.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:8029
    P
    kernel-docs-5.14.21-150500.53.2 on GA media (Moderate)
    2023-06-20
    oval:org.opensuse.security:def:7539
    P
    kernel-64kb-5.14.21-150500.53.2 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:7593
    P
    libgstphotography-1_0-0-1.22.0-150500.1.3 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:8090
    P
    reiserfs-kmp-default-5.14.21-150500.53.2 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:7720
    P
    mozilla-nspr-32bit-4.34.1-150000.3.26.1 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:3448
    P
    busybox-1.21.1-3.3 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:3453
    P
    clamav-0.101.3-1.19 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:3567
    P
    libXtst6-1.2.2-7.1 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:3398
    P
    wpa_supplicant-2.6-15.10.1 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:3743
    P
    perl-32bit-5.18.2-12.20.1 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:94590
    P
    kernel-64kb-5.14.21-150400.22.1 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:95197
    P
    kernel-default-extra-5.14.21-150400.22.1 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:95028
    P
    kernel-docs-5.14.21-150400.22.1 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:2960
    P
    kernel-64kb-5.14.21-150400.22.1 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:95078
    P
    reiserfs-kmp-default-5.14.21-150400.22.1 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:95083
    P
    kernel-azure-5.14.21-150400.12.1 on GA media (Moderate)
    2022-06-22
    oval:com.redhat.rhsa:def:20221988
    P
    RHSA-2022:1988: kernel security, bug fix, and enhancement update (Important)
    2022-05-10
    oval:org.opensuse.security:def:4601
    P
    Security update for the Linux Kernel (Live Patch 19 for SLE 12 SP5) (Important)
    2022-05-10
    oval:com.redhat.rhsa:def:20221975
    P
    RHSA-2022:1975: kernel-rt security and bug fix update (Important)
    2022-05-10
    oval:org.opensuse.security:def:125797
    P
    Security update for the Linux Kernel (Important)
    2022-02-11
    oval:org.opensuse.security:def:126960
    P
    Security update for the Linux Kernel (Important)
    2022-02-11
    oval:org.opensuse.security:def:125120
    P
    Security update for the Linux Kernel (Important)
    2022-02-11
    oval:org.opensuse.security:def:127358
    P
    Security update for the Linux Kernel (Important)
    2022-02-11
    oval:org.opensuse.security:def:125394
    P
    Security update for the Linux Kernel (Important)
    2022-02-11
    oval:org.opensuse.security:def:118646
    P
    Security update for the Linux Kernel (Important)
    2022-01-26
    oval:org.opensuse.security:def:119415
    P
    Security update for the Linux Kernel (Important)
    2022-01-26
    oval:org.opensuse.security:def:42189
    P
    Security update for the Linux Kernel (Important)
    2022-01-26
    oval:org.opensuse.security:def:118730
    P
    Security update for the Linux Kernel (Important)
    2022-01-26
    oval:org.opensuse.security:def:119600
    P
    Security update for the Linux Kernel (Important)
    2022-01-26
    oval:org.opensuse.security:def:118182
    P
    Security update for the Linux Kernel (Important)
    2022-01-26
    oval:org.opensuse.security:def:118920
    P
    Security update for the Linux Kernel (Important)
    2022-01-26
    oval:org.opensuse.security:def:119225
    P
    Security update for the Linux Kernel (Important)
    2022-01-26
    oval:org.opensuse.security:def:118438
    P
    Security update for the Linux Kernel (Important)
    2022-01-25
    oval:org.opensuse.security:def:42186
    P
    Security update for the Linux Kernel (Important)
    2022-01-25
    oval:org.opensuse.security:def:101892
    P
    Security update for the Linux Kernel (Important)
    2022-01-19
    oval:org.opensuse.security:def:99472
    P
    (Important)
    2022-01-19
    oval:org.opensuse.security:def:1316
    P
    Security update for the Linux Kernel (Important)
    2022-01-19
    oval:org.opensuse.security:def:102306
    P
    Security update for the Linux Kernel (Important)
    2022-01-19
    oval:org.opensuse.security:def:100734
    P
    (Important)
    2022-01-19
    oval:org.opensuse.security:def:1799
    P
    Security update for the Linux Kernel (Important)
    2022-01-19
    oval:org.opensuse.security:def:859
    P
    Security update for the Linux Kernel (Important)
    2022-01-19
    oval:org.opensuse.security:def:101969
    P
    Security update for the Linux Kernel (Important)
    2022-01-19
    oval:org.opensuse.security:def:99734
    P
    (Important)
    2022-01-19
    oval:org.opensuse.security:def:102351
    P
    Security update for the Linux Kernel (Important)
    2022-01-19
    oval:org.opensuse.security:def:101590
    P
    Security update for the Linux Kernel (Important)
    2022-01-19
    oval:org.opensuse.security:def:42268
    P
    Security update for the Linux Kernel (Important)
    2022-01-19
    oval:org.opensuse.security:def:1159
    P
    Security update for the Linux Kernel (Important)
    2022-01-19
    oval:org.opensuse.security:def:100062
    P
    (Important)
    2022-01-19
    oval:org.opensuse.security:def:101837
    P
    Security update for the Linux Kernel (Important)
    2022-01-19
    oval:org.opensuse.security:def:99198
    P
    (Important)
    2022-01-19
    oval:org.opensuse.security:def:1232
    P
    Security update for the Linux Kernel (Important)
    2022-01-19
    oval:org.opensuse.security:def:100400
    P
    (Important)
    2022-01-19
    oval:org.opensuse.security:def:1748
    P
    Security update for the Linux Kernel (Important)
    2022-01-19
    oval:org.opensuse.security:def:4742
    P
    Security update for the Linux Kernel (Important)
    2022-01-17
    oval:org.opensuse.security:def:21845
    P
    Security update for the Linux Kernel (Important)
    2022-01-17
    oval:org.opensuse.security:def:87575
    P
    Security update for the Linux Kernel (Important) (in QA)
    2022-01-17
    oval:org.opensuse.security:def:33111
    P
    Security update for the Linux Kernel (Important) (in QA)
    2022-01-17
    oval:org.opensuse.security:def:58934
    P
    Security update for the Linux Kernel (Important) (in QA)
    2022-01-17
    oval:org.opensuse.security:def:34682
    P
    Security update for the Linux Kernel (Important)
    2022-01-14
    oval:org.opensuse.security:def:60505
    P
    Security update for the Linux Kernel (Important)
    2022-01-14
    oval:org.opensuse.security:def:1602
    P
    Security update for the Linux Kernel (Important)
    2022-01-14
    oval:org.opensuse.security:def:42355
    P
    Security update for the Linux Kernel (Important)
    2022-01-14
    oval:org.opensuse.security:def:102159
    P
    Security update for the Linux Kernel (Important)
    2022-01-14
    oval:org.opensuse.security:def:6188
    P
    Security update for the Linux Kernel (Important)
    2022-01-14
    oval:org.opensuse.security:def:68809
    P
    Security update for the Linux Kernel (Important)
    2022-01-14
    oval:org.opensuse.security:def:34681
    P
    Security update for the Linux Kernel (Important)
    2022-01-13
    oval:org.opensuse.security:def:60504
    P
    Security update for the Linux Kernel (Important)
    2022-01-13
    oval:org.opensuse.security:def:6359
    P
    Security update for the Linux Kernel (Important)
    2022-01-13
    oval:org.opensuse.security:def:5357
    P
    Security update for the Linux Kernel (Important)
    2022-01-13
    oval:org.opensuse.security:def:4305
    P
    Security update for the Linux Kernel (Important)
    2022-01-13
    oval:org.opensuse.security:def:26227
    P
    Security update for the Linux Kernel (Important)
    2022-01-13
    oval:org.opensuse.security:def:6177
    P
    Security update for the Linux Kernel (Important)
    2022-01-13
    oval:org.opensuse.security:def:35294
    P
    Security update for the Linux Kernel (Important)
    2022-01-13
    oval:org.opensuse.security:def:19626
    P
    Security update for the Linux Kernel (Important)
    2022-01-13
    oval:org.opensuse.security:def:61117
    P
    Security update for the Linux Kernel (Important)
    2022-01-13
    oval:org.opensuse.security:def:4701
    P
    Security update for the Linux Kernel (Important)
    2022-01-13
    oval:org.opensuse.security:def:20589
    P
    Security update for the Linux Kernel (Important)
    2022-01-13
    oval:org.opensuse.security:def:111873
    P
    Security update for the Linux Kernel (Important)
    2022-01-11
    oval:org.opensuse.security:def:1564
    P
    Security update for the Linux Kernel (Important)
    2022-01-11
    oval:org.opensuse.security:def:76456
    P
    Security update for the Linux Kernel (Important)
    2022-01-11
    oval:org.opensuse.security:def:102125
    P
    Security update for the Linux Kernel (Important)
    2022-01-11
    oval:org.opensuse.security:def:68682
    P
    Security update for the Linux Kernel (Important)
    2022-01-11
    oval:org.opensuse.security:def:6299
    P
    Security update for the Linux Kernel (Important)
    2022-01-11
    oval:org.opensuse.security:def:67388
    P
    Security update for the Linux Kernel (Important)
    2022-01-11
    oval:org.opensuse.security:def:74758
    P
    Security update for the Linux Kernel (Important) (in QA)
    2022-01-07
    oval:org.opensuse.security:def:6491
    P
    Security update for the Linux Kernel (Important) (in QA)
    2022-01-07
    oval:org.opensuse.security:def:111858
    P
    Security update for the Linux Kernel (Important) (in QA)
    2022-01-07
    oval:org.opensuse.security:def:67580
    P
    Security update for the Linux Kernel (Important) (in QA)
    2022-01-07
    oval:org.opensuse.security:def:8402
    P
    Security update for the Linux Kernel (Important) (in QA)
    2022-01-07
    oval:org.opensuse.security:def:70850
    P
    Security update for the Linux Kernel (Important) (in QA)
    2022-01-07
    oval:org.opensuse.security:def:65690
    P
    Security update for the Linux Kernel (Important) (in QA)
    2022-01-07
    oval:org.opensuse.security:def:76445
    P
    Security update for the Linux Kernel (Important) (in QA)
    2022-01-07
    oval:org.opensuse.security:def:7298
    P
    Security update for the Linux Kernel (Important) (in QA)
    2022-01-07
    oval:org.opensuse.security:def:68387
    P
    Security update for the Linux Kernel (Important) (in QA)
    2022-01-07
    oval:org.opensuse.security:def:10710
    P
    Security update for the Linux Kernel (Important) (in QA)
    2022-01-07
    oval:org.opensuse.security:def:6288
    P
    Security update for the Linux Kernel (Important) (in QA)
    2022-01-07
    oval:org.opensuse.security:def:67377
    P
    Security update for the Linux Kernel (Important) (in QA)
    2022-01-07
    oval:org.opensuse.security:def:73954
    P
    Security update for the Linux Kernel (Important) (in QA)
    2022-01-07
    oval:org.opensuse.security:def:64832
    P
    Security update for the Linux Kernel (Important) (in QA)
    2022-01-07
    BACK
    linux linux kernel 3.6
    ibm spectrum protect plus 10.1.0
    ibm spectrum copy data management 2.2.0.0
    ibm spectrum copy data management 2.2.15.0