CVE-2021-20321
Published on: Not Yet Published
Last Modified on: 05/11/2022 02:20:00 PM UTC
Certain versions of Debian Linux from Debian contain the following vulnerability:
A race condition accessing file object in the Linux kernel OverlayFS subsystem was found in the way users do rename in specific way with OverlayFS. A local user could use this flaw to crash the system.
- CVE-2021-20321 has been assigned by
[email protected] to track the vulnerability - currently rated as MEDIUM severity.
CVSS3 Score: 4.7 - MEDIUM
Attack Vector ⓘ |
Attack Complexity |
Privileges Required |
User Interaction |
---|---|---|---|
LOCAL | HIGH | LOW | NONE |
Scope | Confidentiality Impact |
Integrity Impact |
Availability Impact |
UNCHANGED | NONE | NONE | HIGH |
CVSS2 Score: 4.7 - MEDIUM
Access Vector ⓘ |
Access Complexity |
Authentication |
---|---|---|
LOCAL | MEDIUM | NONE |
Confidentiality Impact |
Integrity Impact |
Availability Impact |
NONE | NONE | COMPLETE |
CVE References
Description | Tags ⓘ | Link |
---|---|---|
2013242 – (CVE-2021-20321) CVE-2021-20321 kernel: In Overlayfs missing a check for a negative dentry before calling vfs_rename() | bugzilla.redhat.com text/html |
![]() |
[SECURITY] [DLA 2941-1] linux-4.19 security update | lists.debian.org text/html |
![]() |
Debian -- Security Information -- DSA-5096-1 linux | www.debian.org Depreciated Link text/html |
![]() |
[PATCH 5.10 11/83] ovl: fix missing negative dentry check in ovl_rename() - Greg Kroah-Hartman | lore.kernel.org text/x-diff |
![]() |
Related QID Numbers
- 159575 Oracle Enterprise Linux Security Update for kernel (ELSA-2021-5227)
- 159621 Oracle Enterprise Linux Security Update for Unbreakable Enterprise kernel (ELSA-2022-9088)
- 178943 Debian Security Update for linux (DLA 2843-1)
- 179117 Debian Security Update for linux (DSA 5096-1)
- 179119 Debian Security Update for linux-4.19 (DLA 2941-1)
- 179506 Debian Security Update for linux (CVE-2021-20321)
- 198617 Ubuntu Security Notification for Linux kernel Vulnerabilities (USN-5209-1)
- 198618 Ubuntu Security Notification for Linux kernel Vulnerabilities (USN-5210-1)
- 198621 Ubuntu Security Notification for Linux kernel Vulnerabilities (USN-5208-1)
- 198627 Ubuntu Security Notification for Linux kernel (OEM) Vulnerabilities (USN-5218-1)
- 239974 Red Hat Update for kernel (RHSA-2021:5227)
- 239979 Red Hat Update for kernel-rt (RHSA-2021:5241)
- 352869 Amazon Linux Security Advisory for kernel: ALAS2-2021-1719
- 353153 Amazon Linux Security Advisory for kernel : ALAS2KERNEL-5.10-2022-007
- 353242 Amazon Linux Security Advisory for kernel : ALAC2012-2022-036
- 353243 Amazon Linux Security Advisory for kmod-mlx5 : ALAC2012-2022-037
- 353244 Amazon Linux Security Advisory for kmod-sfc : ALAC2012-2022-038
- 353989 Amazon Linux Security Advisory for kernel : ALAS2KERNEL-5.4-2022-027
- 354000 Amazon Linux Security Advisory for kernel : ALAS2KERNEL-5.4-2022-029
- 354013 Amazon Linux Security Advisory for kernel : ALAS2KERNEL-5.4-2022-031
- 390256 Oracle Managed Virtualization (VM) Server for x86 Security Update for kernel (OVMSA-2022-0007)
- 610418 Google Pixel Android June 2022 Security Patch Missing
- 610422 Google Android July 2022 Security Patch Missing for Huawei EMUI
- 671219 EulerOS Security Update for kernel (EulerOS-SA-2022-1030)
- 671288 EulerOS Security Update for kernel (EulerOS-SA-2022-1227)
- 671367 EulerOS Security Update for kernel (EulerOS-SA-2022-1308)
- 671401 EulerOS Security Update for kernel (EulerOS-SA-2022-1328)
- 671436 EulerOS Security Update for kernel (EulerOS-SA-2022-1352)
- 671498 EulerOS Security Update for kernel (EulerOS-SA-2022-1466)
- 671703 EulerOS Security Update for kernel (EulerOS-SA-2022-1735)
- 752120 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:1651-1)
- 752125 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:1686-1)
- 752126 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:1687-1)
- 752231 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:2082-1)
- 752237 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:2083-1)
- 752240 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:2103-1)
- 752242 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:2104-1)
- 752250 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:2111-1)
- 753176 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:1676-1)
- 753299 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:1669-1)
- 900722 Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (8798)
- 905850 Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (8798-1)
- 940083 AlmaLinux Security Update for kernel (ALSA-2021:5227)
- 960779 Rocky Linux Security Update for kernel-rt (RLSA-2021:5241)
- 960807 Rocky Linux Security Update for kernel (RLSA-2021:5227)
Known Affected Configurations (CPE V2.3)
Type | Vendor | Product | Version | Update | Edition | Language |
---|---|---|---|---|---|---|
Operating System | Debian | Debian Linux | 10.0 | All | All | All |
Operating System | Debian | Debian Linux | 9.0 | All | All | All |
Operating System | Linux | Linux Kernel | All | All | All | All |
Operating System | Linux | Linux Kernel | 5.15 | - | All | All |
Operating System | Linux | Linux Kernel | 5.15 | rc1 | All | All |
Operating System | Linux | Linux Kernel | 5.15 | rc2 | All | All |
Operating System | Linux | Linux Kernel | 5.15 | rc3 | All | All |
Operating System | Linux | Linux Kernel | 5.15 | rc4 | All | All |
Operating System | Redhat | Enterprise Linux | 7.0 | All | All | All |
Operating System | Redhat | Enterprise Linux | 8.0 | All | All | All |
- cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*:
- cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*:
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*:
- cpe:2.3:o:linux:linux_kernel:5.15:-:*:*:*:*:*:*:
- cpe:2.3:o:linux:linux_kernel:5.15:rc1:*:*:*:*:*:*:
- cpe:2.3:o:linux:linux_kernel:5.15:rc2:*:*:*:*:*:*:
- cpe:2.3:o:linux:linux_kernel:5.15:rc3:*:*:*:*:*:*:
- cpe:2.3:o:linux:linux_kernel:5.15:rc4:*:*:*:*:*:*:
- cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*:
- cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*:
No vendor comments have been submitted for this CVE
Social Mentions
Source | Title | Posted (UTC) |
---|---|---|
![]() |
Linux Kernel の OverlayFS の処理にサービスを妨害される問題 (CVE-2021-20321) [40416] sid.softek.jp/content/show/4… #SIDfm #脆弱性情報 | 2021-11-05 06:31:10 |
![]() |
IT Risk: Ubuntu.Linux kernelに複数の脆弱性 -2/2 CVE-2021-43267 CVE-2021-43056 CVE-2021-41864 CVE-2021-20321 CVE-2021-20317… twitter.com/i/web/status/1… | 2022-01-07 04:05:11 |
![]() |
IT Risk: Red Hat.OpenShift Enterprise Loggingに複数の脆弱性 -2/2 CVE-2021-42574 CVE-2021-20321 CVE-2021-3712 | 2022-01-11 09:11:23 |
![]() |
IT Risk: Ubuntu.Linux Kernel (OEM)に複数の脆弱性 -2/2 CVE-2021-20321 CVE-2021-4204 CVE-2021-4002 CVE-2021-3760 | 2022-01-12 08:30:58 |
![]() |
IT Risk: Ubuntu.Multiple vulnerabilities in the Linux Kernel (OEM) -2/2 CVE-2021-20321 CVE-2021-4204 CVE-2021-4002 CVE-2021-3760 | 2022-01-12 08:31:28 |
![]() |
CVE-2021-20321 : A race condition accessing file object in the #Linux #kernel OverlayFS subsystem was found in the… twitter.com/i/web/status/1… | 2022-03-01 00:34:37 |
![]() |
DSM Version: 7.1.1-42951 (Release Candidate) | 2022-08-10 06:07:14 |
![]() |
Has anyone seen the release notes for the latest DSM 7.1.1 Release Candidate. Fixes a scary amount of CVEs. | 2022-08-16 14:26:29 |
![]() |
DSM 7.1.1-42962 released! | 2022-09-05 11:39:36 |
![]() |
ADM 4.1.0.RLQ1 update available (2022-09-28) | 2022-10-08 04:00:04 |