Lucene search

K
nvd416baaa9-dc9f-4396-8d5f-8c081fb06d67NVD:CVE-2021-47221
HistoryMay 21, 2024 - 3:15 p.m.

CVE-2021-47221

2024-05-2115:15:11
416baaa9-dc9f-4396-8d5f-8c081fb06d67
web.nvd.nist.gov
7
linux kernel
mm/slub vulnerability
redzoning check
freelist pointer
redzone corruption

AI Score

6.4

Confidence

Low

EPSS

0

Percentile

15.5%

In the Linux kernel, the following vulnerability has been resolved:

mm/slub: actually fix freelist pointer vs redzoning

It turns out that SLUB redzoning (“slub_debug=Z”) checks from
s->object_size rather than from s->inuse (which is normally bumped to
make room for the freelist pointer), so a cache created with an object
size less than 24 would have the freelist pointer written beyond
s->object_size, causing the redzone to be corrupted by the freelist
pointer. This was very visible with “slub_debug=ZF”:

BUG test (Tainted: G B ): Right Redzone overwritten

INFO: 0xffff957ead1c05de-0xffff957ead1c05df @offset=1502. First byte 0x1a instead of 0xbb
INFO: Slab 0xffffef3950b47000 objects=170 used=170 fp=0x0000000000000000 flags=0x8000000000000200
INFO: Object 0xffff957ead1c05d8 @offset=1496 fp=0xffff957ead1c0620

Redzone (ptrval): bb bb bb bb bb bb bb bb …
Object (ptrval): 00 00 00 00 00 f6 f4 a5 …
Redzone (ptrval): 40 1d e8 1a aa @…
Padding (ptrval): 00 00 00 00 00 00 00 00 …

Adjust the offset to stay within s->object_size.

(Note that no caches of in this size range are known to exist in the
kernel currently.)

AI Score

6.4

Confidence

Low

EPSS

0

Percentile

15.5%