CVE-2021-4002
Published on: Not Yet Published
Last Modified on: 02/22/2023 05:46:00 PM UTC
Certain versions of Debian Linux from Debian contain the following vulnerability:
A memory leak flaw in the Linux kernel's hugetlbfs memory usage was found in the way the user maps some regions of memory twice using shmget() which are aligned to PUD alignment with the fault of some of the memory pages. A local user could use this flaw to get unauthorized access to some data.
- CVE-2021-4002 has been assigned by
[email protected] to track the vulnerability - currently rated as MEDIUM severity.
CVSS3 Score: 4.4 - MEDIUM
Attack Vector ⓘ |
Attack Complexity |
Privileges Required |
User Interaction |
---|---|---|---|
LOCAL | LOW | LOW | NONE |
Scope | Confidentiality Impact |
Integrity Impact |
Availability Impact |
UNCHANGED | LOW | LOW | NONE |
CVSS2 Score: 3.6 - LOW
Access Vector ⓘ |
Access Complexity |
Authentication |
---|---|---|
LOCAL | LOW | NONE |
Confidentiality Impact |
Integrity Impact |
Availability Impact |
PARTIAL | PARTIAL | NONE |
CVE References
Description | Tags ⓘ | Link |
---|---|---|
[SECURITY] [DLA 2941-1] linux-4.19 security update | lists.debian.org text/html |
![]() |
[SECURITY] [DLA 2940-1] linux security update | lists.debian.org text/html |
![]() |
kernel/git/torvalds/linux.git - Linux kernel source tree | git.kernel.org text/html |
![]() |
oss-security - CVE-2021-4002: Linux kernel: Missing TLB flush on hugetlbfs | www.openwall.com text/html |
![]() |
2025726 – (CVE-2021-4002) CVE-2021-4002 kernel: possible leak or coruption of data residing on hugetlbfs | bugzilla.redhat.com text/html |
![]() |
kernel/git/torvalds/linux.git - Linux kernel source tree | git.kernel.org text/html |
![]() |
Debian -- Security Information -- DSA-5096-1 linux | www.debian.org Depreciated Link text/html |
![]() |
Oracle Critical Patch Update Advisory - July 2022 | www.oracle.com text/html |
![]() |
Related QID Numbers
- 159760 Oracle Enterprise Linux Security Update for unbreakable enterprise kernel-container (ELSA-2022-9314)
- 159763 Oracle Enterprise Linux Security Update for unbreakable enterprise kernel (ELSA-2022-9313)
- 159777 Oracle Enterprise Linux Security Update for unbreakable enterprise kernel (ELSA-2022-9348)
- 159825 Oracle Enterprise Linux Security Update for kernel (ELSA-2022-1988)
- 179117 Debian Security Update for linux (DSA 5096-1)
- 179118 Debian Security Update for linux (DLA 2940-1)
- 179119 Debian Security Update for linux-4.19 (DLA 2941-1)
- 180291 Debian Security Update for linux (CVE-2021-4002)
- 198616 Ubuntu Security Notification for Linux kernel (OEM) Vulnerabilities (USN-5207-1)
- 198617 Ubuntu Security Notification for Linux kernel Vulnerabilities (USN-5209-1)
- 198618 Ubuntu Security Notification for Linux kernel Vulnerabilities (USN-5210-1)
- 198619 Ubuntu Security Notification for Linux kernel (OEM) Vulnerability (USN-5206-1)
- 198621 Ubuntu Security Notification for Linux kernel Vulnerabilities (USN-5208-1)
- 198627 Ubuntu Security Notification for Linux kernel (OEM) Vulnerabilities (USN-5218-1)
- 240275 Red Hat Update for kernel-rt (RHSA-2022:1975)
- 240298 Red Hat Update for kernel security (RHSA-2022:1988)
- 282133 Fedora Security Update for kernel (FEDORA-2021-19ad835cb3)
- 353073 Amazon Linux Security Advisory for kernel-livepatch : ALAS2LIVEPATCH-2021-072
- 353074 Amazon Linux Security Advisory for kernel-livepatch : ALAS2LIVEPATCH-2021-071
- 353075 Amazon Linux Security Advisory for kernel-livepatch : ALAS2LIVEPATCH-2021-070
- 353076 Amazon Linux Security Advisory for kernel-livepatch : ALAS2LIVEPATCH-2021-069
- 353079 Amazon Linux Security Advisory for kernel : ALAS2-2021-1727
- 353141 Amazon Linux Security Advisory for kernel : ALAS2KERNEL-5.4-2022-010
- 353152 Amazon Linux Security Advisory for kernel : ALAS2KERNEL-5.10-2022-008
- 353161 Amazon Linux Security Advisory for kernel : ALAS-2022-1563
- 353242 Amazon Linux Security Advisory for kernel : ALAC2012-2022-036
- 353243 Amazon Linux Security Advisory for kmod-mlx5 : ALAC2012-2022-037
- 353244 Amazon Linux Security Advisory for kmod-sfc : ALAC2012-2022-038
- 354747 Amazon Linux Security Advisory for kernel : ALAS-2023-1688
- 377181 Alibaba Cloud Linux Security Update for cloud-kernel (ALINUX2-SA-2022:0022)
- 390261 Oracle Managed Virtualization (VM) Server for x86 Security Update for kernel (OVMSA-2022-0014)
- 671367 EulerOS Security Update for kernel (EulerOS-SA-2022-1308)
- 671380 EulerOS Security Update for kernel (EulerOS-SA-2022-1292)
- 671401 EulerOS Security Update for kernel (EulerOS-SA-2022-1328)
- 671441 EulerOS Security Update for kernel (EulerOS-SA-2022-1366)
- 671498 EulerOS Security Update for kernel (EulerOS-SA-2022-1466)
- 671543 EulerOS Security Update for kernel (EulerOS-SA-2022-1475)
- 671703 EulerOS Security Update for kernel (EulerOS-SA-2022-1735)
- 751590 OpenSUSE Security Update for the Linux Kernel (openSUSE-SU-2022:0056-1)
- 751600 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:0068-1)
- 751602 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:0080-1)
- 751622 OpenSUSE Security Update for the Linux Kernel (openSUSE-SU-2022:0131-1)
- 751654 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:0197-1)
- 751695 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:0367-1)
- 751697 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:0366-1)
- 751698 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:0362-1)
- 751701 OpenSUSE Security Update for the Linux Kernel (openSUSE-SU-2022:0366-1)
- 751702 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:0371-1)
- 751989 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:0131-1)
- 753133 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:0181-1)
- 753264 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:0079-1)
- 753355 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:0056-1)
- 900754 Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (8988)
- 901343 Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (8988-1)
- 901477 Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (8995-1)
- 905926 Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (8988-2)
- 906283 Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (8995-2)
- 940517 AlmaLinux Security Update for kernel (ALSA-2022:1988)
- 960132 Rocky Linux Security Update for kernel-rt (RLSA-2022:1975)
- 960134 Rocky Linux Security Update for kernel (RLSA-2022:1988)
Known Affected Configurations (CPE V2.3)
Type | Vendor | Product | Version | Update | Edition | Language |
---|---|---|---|---|---|---|
Operating System | Debian | Debian Linux | 10.0 | All | All | All |
Operating System | Debian | Debian Linux | 9.0 | All | All | All |
Operating System | Fedoraproject | Fedora | 35 | All | All | All |
Operating System | Linux | Linux Kernel | All | All | All | All |
Operating System | Linux | Linux Kernel | 5.16 | - | All | All |
Operating System | Linux | Linux Kernel | 5.16 | rc1 | All | All |
Operating System | Linux | Linux Kernel | 5.16 | rc2 | All | All |
Application | Oracle | Communications Cloud Native Core Binding Support Function | 22.1.3 | All | All | All |
Application | Oracle | Communications Cloud Native Core Network Exposure Function | 22.1.1 | All | All | All |
Application | Oracle | Communications Cloud Native Core Policy | 22.2.0 | All | All | All |
- cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*:
- cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*:
- cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*:
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*:
- cpe:2.3:o:linux:linux_kernel:5.16:-:*:*:*:*:*:*:
- cpe:2.3:o:linux:linux_kernel:5.16:rc1:*:*:*:*:*:*:
- cpe:2.3:o:linux:linux_kernel:5.16:rc2:*:*:*:*:*:*:
- cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.1.3:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:22.1.1:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:communications_cloud_native_core_policy:22.2.0:*:*:*:*:*:*:*:
No vendor comments have been submitted for this CVE
Social Mentions
Source | Title | Posted (UTC) |
---|---|---|
![]() |
CVE-2021-4002: Linux kernel: Missing TLB flush on hugetlbfs: Posted by Nadav Amit on Nov 25On Linux kernel 3.6 and… twitter.com/i/web/status/1… | 2021-11-25 23:39:32 |
![]() |
Linux Kernel の hugetlbfs の処理に情報漏洩・情報改竄の問題 (CVE-2021-4002) [40757] sid.softek.jp/content/show/4… #SIDfm #脆弱性情報 | 2021-12-13 07:02:44 |
![]() |
CVE-2021-4002 | Ubuntu ubuntu.com/security/CVE-2… | 2022-01-06 06:23:37 |
![]() |
IT Risk: Ubuntu.Linux Kernel (OEM)に複数の脆弱性 -2/2 CVE-2021-43267 CVE-2021-42739 CVE-2021-4002 CVE-2021-4001 | 2022-01-07 04:02:15 |
![]() |
IT Risk: Ubuntu.Multiple vulnerabilities in the Linux Kernel (OEM) -2/2 CVE-2021-42739 CVE-2021-4002 CVE-2021-4001 | 2022-01-07 04:02:47 |
![]() |
IT Risk: Ubuntu.Linux Kernel (OEM)に複数の脆弱性 -2/2 CVE-2021-20321 CVE-2021-4204 CVE-2021-4002 CVE-2021-3760 | 2022-01-12 08:30:58 |
![]() |
IT Risk: Ubuntu.Multiple vulnerabilities in the Linux Kernel (OEM) -2/2 CVE-2021-20321 CVE-2021-4204 CVE-2021-4002 CVE-2021-3760 | 2022-01-12 08:31:28 |
![]() |
IT Risk: Ubuntu.Linux Kernelに複数の脆弱性 -2/2 CVE-2021-4002 CVE-2021-3760 CVE-2020-26541 | 2022-01-13 09:23:21 |
![]() |
IT Risk: SUSE.Linux Kernelに複数の脆弱性 -2/2 CVE-2021-28714 CVE-2021-28713 CVE-2021-28712 CVE-2021-28711 CVE-2021-4002 CV… twitter.com/i/web/status/1… | 2022-01-21 08:42:03 |
![]() |
IT Risk: SUSE.Linux Kernelに複数の脆弱性 -3/3 CVE-2021-4083 CVE-2021-4002 CVE-2021-4001 | 2022-01-27 07:35:21 |
![]() |
IT Risk: SUSE.Multiple vulnerabilities in the Linux Kernel -3/3 CVE-2021-4135 CVE-2021-4083 CVE-2021-4002 CVE-2021-4001 | 2022-01-27 07:36:09 |
![]() |
IT Risk: SUSE.Linux Kernelに複数の脆弱性 -2/3 CVE-2021-4159 CVE-2021-4149 CVE-2021-4135 CVE-2021-4083 CVE-2021-4002 CVE-20… twitter.com/i/web/status/1… | 2022-02-11 08:14:00 |
![]() |
IT Risk: SUSE.Linux Kernelに複数の脆弱性 -2/2 CVE-2021-3564 CVE-2021-39648 CVE-2021-39657 CVE-2021-4002 CVE-20 21-4083 CVE… twitter.com/i/web/status/1… | 2022-02-11 08:18:49 |
![]() |
IT Risk:SUSE.Linux kernelに複数の脆弱性 -2/3 CVE-2021-4149 CVE-2021-4083 CVE-2021-4002 CVE-2021-39657 CVE-2021-39648 CVE-2… twitter.com/i/web/status/1… | 2022-02-14 04:00:06 |
![]() |
CVE-2021-4002 : A memory leak flaw in the #Linux #kernel's hugetlbfs memory usage was found in the way the user map… twitter.com/i/web/status/1… | 2022-03-03 22:09:51 |
![]() |
CVE-2021-4002 | 2022-03-03 22:38:51 |