#VU89259 Buffer overflow in Linux kernel


Published: 2024-05-08

Vulnerability identifier: #VU89259

Vulnerability risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-47112

CWE-ID: CWE-119

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Linux kernel
Operating systems & Components / Operating system

Vendor: Linux Foundation

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error within the Teardown PV features implementation in arch/x86/kernel/kvm.c. A local user can trigger memory corruption and escalate privileges on the system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Linux kernel:


External links
http://git.kernel.org/stable/c/7620a669111b52f224d006dea9e1e688e2d62c54
http://git.kernel.org/stable/c/38b858da1c58ad46519a257764e059e663b59ff2
http://git.kernel.org/stable/c/d1629b5b925de9b27979e929dae7fcb766daf6b6
http://git.kernel.org/stable/c/8b79feffeca28c5459458fe78676b081e87c93a4


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability