Lucene search

K
ubuntucveUbuntu.comUB:CVE-2021-20269
HistoryMar 10, 2022 - 12:00 a.m.

CVE-2021-20269

2022-03-1000:00:00
ubuntu.com
ubuntu.com
51

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

0.0004 Low

EPSS

Percentile

11.7%

A flaw was found in the permissions of a log file created by kexec-tools.
This flaw allows a local unprivileged user to read this file and leak
kernel internal information from a previous panic. The highest threat from
this vulnerability is to confidentiality. This flaw affects kexec-tools
shipped by Fedora versions prior to 2.0.21-8 and RHEL versions prior to
2.0.20-47.

Bugs

Notes

Author Note
sbeattie on ubuntu/debian, makedumpfile from src:makedumpfile is used to create the dmesg file, and correctly limits the permissions on it. On Fedora/RedHat, the kdump-lib-initramfs.sh is used and is where the vulnerability lies. This script is not included in ubuntu/debian packaging.

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

0.0004 Low

EPSS

Percentile

11.7%