Lucene search

K
ubuntucveUbuntu.comUB:CVE-2021-22600
HistoryJan 26, 2022 - 12:00 a.m.

CVE-2021-22600

2022-01-2600:00:00
ubuntu.com
ubuntu.com
18

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

28.4%

A double free bug in packet_set_ring() in net/packet/af_packet.c can be
exploited by a local user through crafted syscalls to escalate privileges
or deny service. We recommend upgrading kernel past the effected versions
or rebuilding past ec6af094ea28f0f2dda1a6a33b14cd57e36a9755

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchlinux< 4.15.0-169.177UNKNOWN
ubuntu20.04noarchlinux< 5.4.0-100.113UNKNOWN
ubuntu21.10noarchlinux< 5.13.0-30.33UNKNOWN
ubuntu18.04noarchlinux-aws< 4.15.0-1121.129UNKNOWN
ubuntu20.04noarchlinux-aws< 5.4.0-1066.69UNKNOWN
ubuntu21.10noarchlinux-aws< 5.13.0-1014.15UNKNOWN
ubuntu20.04noarchlinux-aws-5.13< 5.13.0-1014.15~20.04.1UNKNOWN
ubuntu18.04noarchlinux-aws-5.4< 5.4.0-1066.69~18.04.1UNKNOWN
ubuntu16.04noarchlinux-aws-hwe< 4.15.0-1120.128~16.04.1) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu20.04noarchlinux-azure< 5.4.0-1070.73UNKNOWN
Rows per page:
1-10 of 531

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

28.4%