CVE-2021-4083
Published on: 01/18/2022 12:00:00 AM UTC
Last Modified on: 02/24/2023 03:11:00 PM UTC
Certain versions of Debian Linux from Debian contain the following vulnerability:
A read-after-free memory flaw was found in the Linux kernel's garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system. This flaw affects Linux kernel versions prior to 5.16-rc4.
- CVE-2021-4083 has been assigned by
[email protected] to track the vulnerability - currently rated as HIGH severity.
CVSS3 Score: 7 - HIGH
Attack Vector ⓘ |
Attack Complexity |
Privileges Required |
User Interaction |
---|---|---|---|
LOCAL | HIGH | LOW | NONE |
Scope | Confidentiality Impact |
Integrity Impact |
Availability Impact |
UNCHANGED | HIGH | HIGH | HIGH |
CVSS2 Score: 6.9 - MEDIUM
Access Vector ⓘ |
Access Complexity |
Authentication |
---|---|---|
LOCAL | MEDIUM | NONE |
Confidentiality Impact |
Integrity Impact |
Availability Impact |
COMPLETE | COMPLETE | COMPLETE |
CVE References
Description | Tags ⓘ | Link |
---|---|---|
CVE-2021-4083 Linux Kernel Vulnerability in NetApp Products | NetApp Product Security | security.netapp.com text/html |
![]() |
[SECURITY] [DLA 2941-1] linux-4.19 security update | lists.debian.org text/html |
![]() |
[SECURITY] [DLA 2940-1] linux security update | lists.debian.org text/html |
![]() |
kernel/git/torvalds/linux.git - Linux kernel source tree | git.kernel.org text/html |
![]() |
2029923 – (CVE-2021-4083) CVE-2021-4083 kernel: fget: check that the fd still exists after getting a ref to it | bugzilla.redhat.com text/html |
![]() |
Debian -- Security Information -- DSA-5096-1 linux | www.debian.org Depreciated Link text/html |
![]() |
Oracle Critical Patch Update Advisory - July 2022 | www.oracle.com text/html |
![]() |
Related QID Numbers
- 159740 Oracle Enterprise Linux Security Update for kernel (ELSA-2022-1198)
- 159825 Oracle Enterprise Linux Security Update for kernel (ELSA-2022-1988)
- 179117 Debian Security Update for linux (DSA 5096-1)
- 179118 Debian Security Update for linux (DLA 2940-1)
- 179119 Debian Security Update for linux-4.19 (DLA 2941-1)
- 180066 Debian Security Update for linux (CVE-2021-4083)
- 198659 Ubuntu Security Notification for Linux kernel (OEM) Vulnerabilities (USN-5278-1)
- 198665 Ubuntu Security Notification for Linux kernel (HWE) Vulnerabilities (USN-5295-1)
- 198667 Ubuntu Security Notification for Linux kernel Vulnerabilities (USN-5294-1)
- 198673 Ubuntu Security Notification for Linux kernel Vulnerabilities (USN-5295-2)
- 198674 Ubuntu Security Notification for Linux kernel Vulnerabilities (USN-5294-2)
- 198676 Ubuntu Security Notification for Linux kernel (GKE) Vulnerabilities (USN-5297-1)
- 198678 Ubuntu Security Notification for Linux kernel Vulnerabilities (USN-5298-1)
- 198728 Ubuntu Security Notification for Linux kernel (Intel IOTG) Vulnerabilities (USN-5362-1)
- 240125 Red Hat Update for kernel-rt (RHSA-2022:0821)
- 240129 Red Hat Update for kernel security (RHSA-2022:0820)
- 240154 Red Hat Update for kpatch-patch (RHSA-2022:0925)
- 240195 Red Hat Update for kpatch-patch (RHSA-2022:1185)
- 240199 Red Hat Update for kernel security (RHSA-2022:1198)
- 240200 Red Hat Update for kernel-rt (RHSA-2022:1199)
- 240220 Red Hat Update for kernel-rt (RHSA-2022:1413)
- 240221 Red Hat Update for kpatch-patch (RHSA-2022:1418)
- 240224 Red Hat Update for kernel security (RHSA-2022:1455)
- 240275 Red Hat Update for kernel-rt (RHSA-2022:1975)
- 240298 Red Hat Update for kernel security (RHSA-2022:1988)
- 240418 Red Hat Update for kpatch-patch (RHSA-2022:0851)
- 240440 Red Hat Update for kernel (RHSA-2022:1324)
- 240441 Red Hat Update for kpatch-patch (RHSA-2022:1103)
- 353160 Amazon Linux Security Advisory for kernel : ALAS2-2022-1749
- 353242 Amazon Linux Security Advisory for kernel : ALAC2012-2022-036
- 353243 Amazon Linux Security Advisory for kmod-mlx5 : ALAC2012-2022-037
- 353244 Amazon Linux Security Advisory for kmod-sfc : ALAC2012-2022-038
- 377702 F5 BIG-IP Linux kernel vulnerability for cve-2021-4083 (K52379673)
- 610412 Google Pixel Android May 2022 Security Patch Missing
- 610420 Google Android June 2022 Security Patch Missing for Huawei EMUI
- 610429 Google Android Devices September 2022 Security Patch Missing
- 610438 Google Android October 2022 Security Patch Missing for Samsung
- 671367 EulerOS Security Update for kernel (EulerOS-SA-2022-1308)
- 671380 EulerOS Security Update for kernel (EulerOS-SA-2022-1292)
- 671401 EulerOS Security Update for kernel (EulerOS-SA-2022-1328)
- 671436 EulerOS Security Update for kernel (EulerOS-SA-2022-1352)
- 671498 EulerOS Security Update for kernel (EulerOS-SA-2022-1466)
- 671543 EulerOS Security Update for kernel (EulerOS-SA-2022-1475)
- 671703 EulerOS Security Update for kernel (EulerOS-SA-2022-1735)
- 751602 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:0080-1)
- 751654 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:0197-1)
- 751657 OpenSUSE Security Update for the Linux Kernel (openSUSE-SU-2022:0198-1)
- 751666 OpenSUSE Security Update for the Linux Kernel (openSUSE-SU-2022:0169-1)
- 751695 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:0367-1)
- 751696 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:0364-1)
- 751697 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:0366-1)
- 751698 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:0362-1)
- 751701 OpenSUSE Security Update for the Linux Kernel (openSUSE-SU-2022:0366-1)
- 751702 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:0371-1)
- 751703 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:0372-1)
- 751757 SUSE Enterprise Linux Security Update for the Linux Kernel (Live Patch 41 for SLE 12 SP3) (SUSE-SU-2022:0552-1)
- 751993 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:0198-1)
- 753191 SUSE Enterprise Linux Security Update for the Linux Kernel (Live Patch 6 for SLE 15 SP3) (SUSE-SU-2022:0463-1)
- 753194 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:0288-1)
- 753267 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:0169-1)
- 753291 SUSE Enterprise Linux Security Update for the Linux Kernel (Live Patch 11 for SLE 15 SP3) (SUSE-SU-2022:0436-1)
- 753410 SUSE Enterprise Linux Security Update for the Linux Kernel (Live Patch 26 for SLE 12 SP5) (SUSE-SU-2022:0418-1)
- 753462 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:0289-1)
- 900551 Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (7805)
- 905841 Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (7805-1)
- 940517 AlmaLinux Security Update for kernel (ALSA-2022:1988)
Known Affected Configurations (CPE V2.3)
Type | Vendor | Product | Version | Update | Edition | Language |
---|---|---|---|---|---|---|
Operating System | Debian | Debian Linux | 10.0 | All | All | All |
Operating System | Debian | Debian Linux | 9.0 | All | All | All |
Operating System | Linux | Linux Kernel | 5.16 | rc1 | All | All |
Operating System | Linux | Linux Kernel | 5.16 | rc2 | All | All |
Operating System | Linux | Linux Kernel | 5.16 | rc3 | All | All |
Operating System | Linux | Linux Kernel | All | All | All | All |
Hardware
| Netapp | H300e | - | All | All | All |
Operating System | Netapp | H300e Firmware | - | All | All | All |
Hardware
| Netapp | H300s | - | All | All | All |
Operating System | Netapp | H300s Firmware | - | All | All | All |
Hardware
| Netapp | H410c | - | All | All | All |
Operating System | Netapp | H410c Firmware | - | All | All | All |
Hardware
| Netapp | H410s | - | All | All | All |
Operating System | Netapp | H410s Firmware | - | All | All | All |
Hardware
| Netapp | H500e | - | All | All | All |
Operating System | Netapp | H500e Firmware | - | All | All | All |
Hardware
| Netapp | H500s | - | All | All | All |
Operating System | Netapp | H500s Firmware | - | All | All | All |
Hardware
| Netapp | H700e | - | All | All | All |
Operating System | Netapp | H700e Firmware | - | All | All | All |
Hardware
| Netapp | H700s | - | All | All | All |
Operating System | Netapp | H700s Firmware | - | All | All | All |
Application | Netapp | Hci Management Node | - | All | All | All |
Application | Netapp | Solidfire | - | All | All | All |
Application | Oracle | Communications Cloud Native Core Binding Support Function | 22.1.3 | All | All | All |
Application | Oracle | Communications Cloud Native Core Network Exposure Function | 22.1.1 | All | All | All |
Application | Oracle | Communications Cloud Native Core Policy | 22.2.0 | All | All | All |
- cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*:
- cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*:
- cpe:2.3:o:linux:linux_kernel:5.16:rc1:*:*:*:*:*:*:
- cpe:2.3:o:linux:linux_kernel:5.16:rc2:*:*:*:*:*:*:
- cpe:2.3:o:linux:linux_kernel:5.16:rc3:*:*:*:*:*:*:
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.1.3:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:22.1.1:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:communications_cloud_native_core_policy:22.2.0:*:*:*:*:*:*:*:
No vendor comments have been submitted for this CVE
Social Mentions
Source | Title | Posted (UTC) |
---|---|---|
![]() |
CVE-2021-4083 : A read-after-free memory flaw was found in the #Linux #kernel's garbage collection for Unix domain… twitter.com/i/web/status/1… | 2022-01-18 17:15:45 |
![]() |
CVE-2021-4083 | 2022-01-18 17:39:01 |
![]() |
MS-ISAC CYBERSECURITY ADVISORY - Multiple Vulnerabilities in Google Android OS Could Allow for Remote Code Execution - PATCH: NOW | 2022-09-07 12:47:49 |