Race condition in Linux kernel btrfs



Published: 2024-06-26
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-47189
CWE-ID CWE-362
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Linux kernel
Operating systems & Components / Operating system

Vendor Linux Foundation

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Race condition

EUVDB-ID: #VU93380

Risk: Low

CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-47189

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a race condition within the run_ordered_work() and normal_work_helper() functions in fs/btrfs/async-thread.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Linux kernel: All versions

CPE2.3
External links

http://git.kernel.org/stable/c/bd660a20fea3ec60a49709ef5360f145ec0fe779
http://git.kernel.org/stable/c/637d652d351fd4f263ef302dc52f3971d314e500
http://git.kernel.org/stable/c/804a9d239ae9cbe88e861a7cd62319cc6ec7b136
http://git.kernel.org/stable/c/ed058d735a70f4b063323f1a7bb33cda0f987513
http://git.kernel.org/stable/c/670f6b3867c8f0f11e5097f353b164cecfec6179
http://git.kernel.org/stable/c/6adbc07ebcaf8bead08b21687d49e0fc94400987
http://git.kernel.org/stable/c/47e6f9f69153247109042010f3a77579e9dc61ff
http://git.kernel.org/stable/c/45da9c1767ac31857df572f0a909fbe88fd5a7e9


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###