CVE-2021-28950
Published on: 03/20/2021 12:00:00 AM UTC
Last Modified on: 05/13/2022 08:51:00 PM UTC
Certain versions of Debian Linux from Debian contain the following vulnerability:
An issue was discovered in fs/fuse/fuse_i.h in the Linux kernel before 5.11.8. A "stall on CPU" can occur because a retry loop continually finds the same bad inode, aka CID-775c5033a0d1.
- CVE-2021-28950 has been assigned by
[email protected] to track the vulnerability - currently rated as MEDIUM severity.
CVSS3 Score: 5.5 - MEDIUM
Attack Vector ⓘ |
Attack Complexity |
Privileges Required |
User Interaction |
---|---|---|---|
LOCAL | LOW | LOW | NONE |
Scope | Confidentiality Impact |
Integrity Impact |
Availability Impact |
UNCHANGED | NONE | NONE | HIGH |
CVSS2 Score: 2.1 - LOW
Access Vector ⓘ |
Access Complexity |
Authentication |
---|---|---|
LOCAL | LOW | NONE |
Confidentiality Impact |
Integrity Impact |
Availability Impact |
NONE | NONE | PARTIAL |
CVE References
Description | Tags ⓘ | Link |
---|---|---|
[SECURITY] [DLA 2941-1] linux-4.19 security update | lists.debian.org text/html |
![]() |
[SECURITY] [DLA 2689-1] linux security update | lists.debian.org text/html |
![]() |
[SECURITY] Fedora 33 Update: kernel-5.11.8-200.fc33 - package-announce - Fedora Mailing-Lists | lists.fedoraproject.org text/html |
![]() |
Debian -- Security Information -- DSA-5096-1 linux | www.debian.org Depreciated Link text/html |
![]() |
[SECURITY] Fedora 34 Update: kernel-5.11.8-300.fc34 - package-announce - Fedora Mailing-Lists | lists.fedoraproject.org text/html |
![]() |
kernel/git/torvalds/linux.git - Linux kernel source tree | git.kernel.org text/html |
![]() |
cdn.kernel.org text/plain |
![]() |
Related QID Numbers
- 159177 Oracle Enterprise Linux Security Update for Unbreakable Enterprise kernel (ELSA-2021-9220)
- 159178 Oracle Enterprise Linux Security Update for Unbreakable Enterprise kernel-container (ELSA-2021-9221)
- 159410 Oracle Enterprise Linux Security Update for Unbreakable Enterprise kernel (ELSA-2021-9470)
- 159411 Oracle Enterprise Linux Security Update for Unbreakable Enterprise kernel-container (ELSA-2021-9471)
- 159424 Oracle Enterprise Linux Security Update for Unbreakable Enterprise kernel (ELSA-2021-9485)
- 159427 Oracle Enterprise Linux Security Update for Unbreakable Enterprise kernel-container (ELSA-2021-9488)
- 159492 Oracle Enterprise Linux Security Update for kernel (ELSA-2021-4356)
- 174917 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2021:1211-1)
- 174919 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2021:1238-1)
- 174938 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2021:1301-1)
- 174996 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2021:14724-1)
- 178680 Debian Security Update for linux (DLA 2689-1)
- 179117 Debian Security Update for linux (DSA 5096-1)
- 179119 Debian Security Update for linux-4.19 (DLA 2941-1)
- 179621 Debian Security Update for linux (CVE-2021-28950)
- 198327 Ubuntu Security Notification for Linux kernel (OEM) vulnerabilities (USN-4911-1)
- 198401 Ubuntu Security Notification for Linux kernel vulnerabilities (USN-4982-1)
- 198403 Ubuntu Security Notification for Linux kernel vulnerabilities (USN-4984-1)
- 239816 Red Hat Update for kernel security (RHSA-2021:4356)
- 239879 Red Hat Update for kernel-rt (RHSA-2021:4140)
- 239887 Red Hat Update for kernel-rt (RHSA-2021:4648)
- 239890 Red Hat Update for kernel security (RHSA-2021:4650)
- 281069 Fedora Security Update for kernel (FEDORA-2021-e49da8a226)
- 281433 Fedora Security Update for kernel (FEDORA-2021-f0181b8085)
- 281434 Fedora Security Update for kernel (FEDORA-2021-e49da8a226)
- 670416 EulerOS Security Update for kernel (EulerOS-SA-2021-1983)
- 670438 EulerOS Security Update for kernel (EulerOS-SA-2021-2062)
- 670449 EulerOS Security Update for kernel (EulerOS-SA-2021-2051)
- 670488 EulerOS Security Update for kernel (EulerOS-SA-2021-2246)
- 670514 EulerOS Security Update for kernel (EulerOS-SA-2021-2272)
- 670578 EulerOS Security Update for kernel (EulerOS-SA-2021-2336)
- 670634 EulerOS Security Update for kernel (EulerOS-SA-2021-2392)
- 670744 EulerOS Security Update for kernel (EulerOS-SA-2021-2502)
- 750001 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2021:1572-1)
- 750004 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2021:1573-1)
- 750005 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2021:1595-1)
- 750006 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2021:1596-1)
- 750014 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2021:1623-1)
- 750015 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2021:1624-1)
- 750031 SUSE Enterprise Linux Security Update for the Linux Kernel (Live Patch 22 for SLE 15) (SUSE-SU-2021:1728-1)
- 750032 SUSE Enterprise Linux Security Update for the Linux Kernel (Live Patch 23 for SLE 15 SP1) (SUSE-SU-2021:1715-1)
- 750034 SUSE Enterprise Linux Security Update for the Linux Kernel (Live Patch 14 for SLE 15 SP1) (SUSE-SU-2021:1724-1)
- 750111 SUSE Enterprise Linux Security Update for the Linux Kernel (Live Patch 35 for SLE 12 SP3) (SUSE-SU-2021:1865-1)
- 750112 SUSE Enterprise Linux Security Update for the Linux Kernel (Live Patch 37 for SLE 12 SP3) (SUSE-SU-2021:1870-1)
- 750199 OpenSUSE Security Update for the Linux Kernel (openSUSE-SU-2021:0758-1)
- 750261 OpenSUSE Security Update for the Linux Kernel (openSUSE-SU-2021:0579-1)
- 750650 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2021:1975-1)
- 750652 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2021:1977-1)
- 750762 OpenSUSE Security Update for the Linux Kernel (openSUSE-SU-2021:1977-1)
- 750766 OpenSUSE Security Update for the Linux Kernel (openSUSE-SU-2021:1975-1)
- 900100 CBL-Mariner Linux Security Update for kernel 5.10.52.1
- 900305 CBL-Mariner Linux Security Update for kernel 5.10.57.1
- 900320 CBL-Mariner Linux Security Update for kernel 5.10.60.1
- 901755 Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (6538-1)
- 903503 Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (3991)
- 905888 Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (3991-1)
- 940265 AlmaLinux Security Update for kernel (ALSA-2021:4356)
- 960044 Rocky Linux Security Update for kernel (RLSA-2021:4356)
- 960065 Rocky Linux Security Update for kernel-rt (RLSA-2021:4140)
Known Affected Configurations (CPE V2.3)
Type | Vendor | Product | Version | Update | Edition | Language |
---|---|---|---|---|---|---|
Operating System | Debian | Debian Linux | 9.0 | All | All | All |
Operating System | Fedoraproject | Fedora | 33 | All | All | All |
Operating System | Fedoraproject | Fedora | 34 | All | All | All |
Operating System | Linux | Linux Kernel | All | All | All | All |
- cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*:
- cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*:
- cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*:
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*:
No vendor comments have been submitted for this CVE
Social Mentions
Source | Title | Posted (UTC) |
---|---|---|
![]() |
IT Risk: Red Hat.OpenShift Virtualization 4.8.3 Imagesに複数の脆弱性 -3/6 CVE-2021-33560 CVE-2021-29923 CVE-2021-28950 CVE… twitter.com/i/web/status/1… | 2021-12-03 02:00:24 |