Lucene search

K
ubuntucveUbuntu.comUB:CVE-2021-0920
HistoryDec 15, 2021 - 12:00 a.m.

CVE-2021-0920

2021-12-1500:00:00
ubuntu.com
ubuntu.com
49

6.4 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

27.0%

In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due
to a race condition. This could lead to local escalation of privilege with
System execution privileges needed. User interaction is not needed for
exploitation.Product: AndroidVersions: Android kernelAndroid ID:
A-196926917References: Upstream kernel

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchlinux<Β 4.15.0-159.167UNKNOWN
ubuntu20.04noarchlinux<Β 5.4.0-88.99UNKNOWN
ubuntu21.04noarchlinux<Β 5.11.0-37.41UNKNOWN
ubuntu16.04noarchlinux<Β 4.4.0-223.256) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu18.04noarchlinux-aws<Β 4.15.0-1112.119UNKNOWN
ubuntu20.04noarchlinux-aws<Β 5.4.0-1057.60UNKNOWN
ubuntu21.04noarchlinux-aws<Β 5.11.0-1019.20UNKNOWN
ubuntu14.04noarchlinux-aws<Β 4.4.0-1103.108) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu16.04noarchlinux-aws<Β 4.4.0-1139.153) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu20.04noarchlinux-aws-5.11<Β 5.11.0-1019.20~20.04.1UNKNOWN
Rows per page:
1-10 of 561

6.4 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

27.0%