Lucene search

K
ubuntucveUbuntu.comUB:CVE-2021-3491
HistoryMay 11, 2021 - 12:00 a.m.

CVE-2021-3491

2021-05-1100:00:00
ubuntu.com
ubuntu.com
33

8.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

20.2%

The io_uring subsystem in the Linux kernel allowed the MAX_RW_COUNT limit
to be bypassed in the PROVIDE_BUFFERS operation, which led to negative
values being usedin mem_rw when reading /proc/<PID>/mem. This could be used
to create a heap overflow leading to arbitrary code execution in the
kernel. It was addressed via commit d1f82808877b (“io_uring: truncate
lengths larger than MAX_RW_COUNT on provide buffers”) (v5.13-rc1) and
backported to the stable kernels in v5.12.4, v5.11.21, and v5.10.37. It was
introduced in ddf0322db79c (“io_uring: add IORING_OP_PROVIDE_BUFFERS”)
(v5.7-rc1).

8.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

20.2%