#VU90086 Use-after-free in Linux kernel


Published: 2024-05-31

Vulnerability identifier: #VU90086

Vulnerability risk: Low

CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-47254

CWE-ID: CWE-416

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Linux kernel
Operating systems & Components / Operating system

Vendor: Linux Foundation

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the __acquires() and gfs2_scan_glock_lru() functions in fs/gfs2/glock.c. A local user can escalate privileges on the system.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Linux kernel:


External links
http://git.kernel.org/stable/c/38ce329534500bf4ae71f81df6a37a406cf187b4
http://git.kernel.org/stable/c/92869945cc5b78ee8a1ef90336fe070893e3458a
http://git.kernel.org/stable/c/0364742decb0f02bc183404868b82896f7992595
http://git.kernel.org/stable/c/094bf5670e762afa243d2c41a5c4ab71c7447bf4
http://git.kernel.org/stable/c/86fd5b27db743a0ce0cc245e3a34813b2aa6ec1d
http://git.kernel.org/stable/c/a61156314b66456ab6a291ed5deba1ebd002ab3c
http://git.kernel.org/stable/c/e87ef30fe73e7e10d2c85bdcc778dcec24dca553
http://git.kernel.org/stable/c/1ab19c5de4c537ec0d9b21020395a5b5a6c059b2


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability