A use-after-free flaw was found in cgroup1_parse_param in kernel/cgroup/cgroup-v1.c in the Linux kernel's cgroup v1 parser. A local attacker with a user privilege could cause a privilege escalation by exploiting the fsconfig syscall parameter leading to a container breakout and a denial of service on the system.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2022-02-04T22:29:17

Updated: 2022-02-25T09:06:07

Reserved: 2021-12-22T00:00:00


Link: CVE-2021-4154

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-02-04T23:15:12.307

Modified: 2023-01-19T15:53:48.070


Link: CVE-2021-4154

JSON object: View

cve-icon Redhat Information

No data.

CWE