CVE-2021-22600
Published on: 01/26/2022 12:00:00 AM UTC
Last Modified on: 05/16/2023 10:47:00 AM UTC
Certain versions of Debian Linux from Debian contain the following vulnerability:
A double free bug in packet_set_ring() in net/packet/af_packet.c can be exploited by a local user through crafted syscalls to escalate privileges or deny service. We recommend upgrading kernel past the effected versions or rebuilding past ec6af094ea28f0f2dda1a6a33b14cd57e36a9755
- CVE-2021-22600 has been assigned by
[email protected] to track the vulnerability - currently rated as HIGH severity.
- Affected Vendor/Software:
Linux Kernel - Kernel version < 5.4.168
- Affected Vendor/Software:
Linux Kernel - Kernel version < 5.10.88
- Affected Vendor/Software:
Linux Kernel - Kernel version < 5.15.11
- Affected Vendor/Software:
Linux Kernel - Kernel version < 5.16-rc6
CVSS3 Score: 7.8 - HIGH
Attack Vector ⓘ |
Attack Complexity |
Privileges Required |
User Interaction |
---|---|---|---|
LOCAL | LOW | LOW | NONE |
Scope | Confidentiality Impact |
Integrity Impact |
Availability Impact |
UNCHANGED | HIGH | HIGH | HIGH |
CVSS2 Score: 7.2 - HIGH
Access Vector ⓘ |
Access Complexity |
Authentication |
---|---|---|
LOCAL | LOW | NONE |
Confidentiality Impact |
Integrity Impact |
Availability Impact |
COMPLETE | COMPLETE | COMPLETE |
CVE References
Description | Tags ⓘ | Link |
---|---|---|
[SECURITY] [DLA 2941-1] linux-4.19 security update | lists.debian.org text/html |
![]() |
CVE-2021-22600 Linux Kernel Vulnerability in NetApp Products | NetApp Product Security | security.netapp.com text/html |
![]() |
kernel/git/torvalds/linux.git - Linux kernel source tree | git.kernel.org text/html |
![]() |
Debian -- Security Information -- DSA-5096-1 linux | www.debian.org Depreciated Link text/html |
![]() |
Related QID Numbers
- 159754 Oracle Enterprise Linux Security Update for unbreakable enterprise kernel-container (ELSA-2022-9274)
- 159755 Oracle Enterprise Linux Security Update for unbreakable enterprise kernel (ELSA-2022-9273)
- 179117 Debian Security Update for linux (DSA 5096-1)
- 179119 Debian Security Update for linux-4.19 (DLA 2941-1)
- 179826 Debian Security Update for linux (CVE-2021-22600)
- 198654 Ubuntu Security Notification for Linux kernel (GKE) Vulnerabilities (USN-5266-1)
- 198659 Ubuntu Security Notification for Linux kernel (OEM) Vulnerabilities (USN-5278-1)
- 198665 Ubuntu Security Notification for Linux kernel (HWE) Vulnerabilities (USN-5295-1)
- 198667 Ubuntu Security Notification for Linux kernel Vulnerabilities (USN-5294-1)
- 198673 Ubuntu Security Notification for Linux kernel Vulnerabilities (USN-5295-2)
- 198674 Ubuntu Security Notification for Linux kernel Vulnerabilities (USN-5294-2)
- 198678 Ubuntu Security Notification for Linux kernel Vulnerabilities (USN-5298-1)
- 376925 Alibaba Cloud Linux Security Update for cloud-kernel (ALINUX3-SA-2022:0125)
- 377124 Alibaba Cloud Linux Security Update for cloud-kernel (ALINUX3-SA-2022:0029)
- 610400 Google Pixel Android March 2022 Security Patch Missing
- 610408 Google Android April 2022 Security Patch Missing for Huawei EMUI
- 610413 Google Android Devices May 2022 Security Patch Missing
- 610419 Google Android June 2022 Security Patch Missing for Samsung
- 671474 EulerOS Security Update for kernel (EulerOS-SA-2022-1429)
- 671630 EulerOS Security Update for kernel (EulerOS-SA-2022-1647)
- 751699 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:0365-1)
- 751700 OpenSUSE Security Update for the Linux Kernel (openSUSE-SU-2022:0363-1)
- 751704 OpenSUSE Security Update for the Linux Kernel (openSUSE-SU-2022:0370-1)
- 752005 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:0370-1)
- 753110 SUSE Enterprise Linux Security Update for the Linux Kernel (Live Patch 12 for SLE 15 SP3) (SUSE-SU-2022:0619-1)
- 753172 SUSE Enterprise Linux Security Update for the Linux RT Kernel (SUSE-SU-2022:0543-1)
- 753188 SUSE Enterprise Linux Security Update for the Linux Kernel (Live Patch 7 for SLE 15 SP3) (SUSE-SU-2022:0660-1)
- 753212 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:0363-1)
- 753280 SUSE Enterprise Linux Security Update for the Linux RT Kernel (SUSE-SU-2022:0544-1)
- 901600 Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (8450-1)
Exploit/POC from Github
A double free bug in packet_set_ring() in net/packet/af_packet.c can be exploited by a local user through crafted sys…
Known Affected Configurations (CPE V2.3)
Type | Vendor | Product | Version | Update | Edition | Language |
---|---|---|---|---|---|---|
Operating System | Debian | Debian Linux | 10.0 | All | All | All |
Operating System | Debian | Debian Linux | 9.0 | All | All | All |
Operating System | Linux | Linux Kernel | All | All | All | All |
Operating System | Linux | Linux Kernel | 5.16 | - | All | All |
Operating System | Linux | Linux Kernel | 5.16 | rc1 | All | All |
Operating System | Linux | Linux Kernel | 5.16 | rc2 | All | All |
Operating System | Linux | Linux Kernel | 5.16 | rc3 | All | All |
Operating System | Linux | Linux Kernel | 5.16 | rc4 | All | All |
Operating System | Linux | Linux Kernel | 5.16 | rc5 | All | All |
Hardware
| Netapp | H300s | - | All | All | All |
Operating System | Netapp | H300s Firmware | - | All | All | All |
Hardware
| Netapp | H410c | - | All | All | All |
Operating System | Netapp | H410c Firmware | - | All | All | All |
Hardware
| Netapp | H410s | - | All | All | All |
Operating System | Netapp | H410s Firmware | - | All | All | All |
Hardware
| Netapp | H500s | - | All | All | All |
Operating System | Netapp | H500s Firmware | - | All | All | All |
Hardware
| Netapp | H700s | - | All | All | All |
Operating System | Netapp | H700s Firmware | - | All | All | All |
- cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*:
- cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*:
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*:
- cpe:2.3:o:linux:linux_kernel:5.16:-:*:*:*:*:*:*:
- cpe:2.3:o:linux:linux_kernel:5.16:rc1:*:*:*:*:*:*:
- cpe:2.3:o:linux:linux_kernel:5.16:rc2:*:*:*:*:*:*:
- cpe:2.3:o:linux:linux_kernel:5.16:rc3:*:*:*:*:*:*:
- cpe:2.3:o:linux:linux_kernel:5.16:rc4:*:*:*:*:*:*:
- cpe:2.3:o:linux:linux_kernel:5.16:rc5:*:*:*:*:*:*:
- cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*:
No vendor comments have been submitted for this CVE
Social Mentions
Source | Title | Posted (UTC) |
---|---|---|
![]() |
CVE-2021-22600 : A double free bug in packet_set_ring in net/packet/af_packet.c can be exploited by a local user… twitter.com/i/web/status/1… | 2022-01-26 14:02:01 |
![]() |
CVE-2021-22600 | 2022-01-26 14:38:48 |
![]() |
How to tell if cve-2021-22600 is fixed in LineageOS for my device? | 2022-05-06 23:18:18 |
![]() |
DSM Version: 7.2-64561 | 2023-05-22 03:16:44 |