Lucene search

K
ubuntucveUbuntu.comUB:CVE-2021-21781
HistoryAug 18, 2021 - 12:00 a.m.

CVE-2021-21781

2021-08-1800:00:00
ubuntu.com
ubuntu.com
96

3.3 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

0.0004 Low

EPSS

Percentile

14.3%

An information disclosure vulnerability exists in the ARM SIGPAGE
functionality of Linux Kernel v5.4.66 and v5.4.54. The latest version
(5.11-rc4) seems to still be vulnerable. A userland application can read
the contents of the sigpage, which can leak kernel memory contents. An
attacker can read a process’s memory at a specific offset to trigger this
vulnerability. This was fixed in kernel releases: 4.14.222 4.19.177 5.4.99
5.10.17 5.11

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchlinux<Β 4.15.0-143.147UNKNOWN
ubuntu20.04noarchlinux<Β 5.4.0-71.79UNKNOWN
ubuntu18.04noarchlinux-aws<Β 4.15.0-1102.109UNKNOWN
ubuntu20.04noarchlinux-aws<Β 5.4.0-1043.45UNKNOWN
ubuntu18.04noarchlinux-aws-5.4<Β 5.4.0-1043.45~18.04.1UNKNOWN
ubuntu16.04noarchlinux-aws-hwe<Β 4.15.0-1102.109~16.04.1) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu20.04noarchlinux-azure<Β 5.4.0-1044.46UNKNOWN
ubuntu14.04noarchlinux-azure<Β 4.15.0-1114.127~14.04.1) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu16.04noarchlinux-azure<Β 4.15.0-1114.127~16.04.1) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu18.04noarchlinux-azure-4.15<Β 4.15.0-1114.127UNKNOWN
Rows per page:
1-10 of 401

3.3 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

0.0004 Low

EPSS

Percentile

14.3%