A memory leak flaw in the Linux kernel's hugetlbfs memory usage was found in the way the user maps some regions of memory twice using shmget() which are aligned to PUD alignment with the fault of some of the memory pages. A local user could use this flaw to get unauthorized access to some data.
References
Link | Resource |
---|---|
https://bugzilla.redhat.com/show_bug.cgi?id=2025726 | Issue Tracking Third Party Advisory |
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=13e4ad2ce8df6e058ef482a31fdd81c725b0f7ea | Patch Vendor Advisory |
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4a118f2eead1d6c49e00765de89878288d4b890 | Patch Vendor Advisory |
https://lists.debian.org/debian-lts-announce/2022/03/msg00011.html | Mailing List Third Party Advisory |
https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html | Mailing List Third Party Advisory |
https://www.debian.org/security/2022/dsa-5096 | Third Party Advisory |
https://www.openwall.com/lists/oss-security/2021/11/25/1 | Exploit Mailing List Third Party Advisory |
https://www.oracle.com/security-alerts/cpujul2022.html | Patch Third Party Advisory |
History
No history.
MITRE Information
Status: PUBLISHED
Assigner: redhat
Published: 2022-03-03T21:42:47
Updated: 2022-07-25T16:42:37
Reserved: 2021-11-22T00:00:00
Link: CVE-2021-4002
JSON object: View
NVD Information
Status : Analyzed
Published: 2022-03-03T22:15:08.527
Modified: 2023-02-22T17:46:52.970
Link: CVE-2021-4002
JSON object: View
Redhat Information
No data.