CVE-2021-44879
Published on: Not Yet Published
Last Modified on: 02/22/2022 06:26:00 PM UTC
Certain versions of Linux Kernel from Linux contain the following vulnerability:
In gc_data_segment in fs/f2fs/gc.c in the Linux kernel before 5.16.3, special files are not considered, leading to a move_data_page NULL pointer dereference.
- CVE-2021-44879 has been assigned by
[email protected] to track the vulnerability - currently rated as MEDIUM severity.
CVSS3 Score: 5.5 - MEDIUM
Attack Vector ⓘ |
Attack Complexity |
Privileges Required |
User Interaction |
---|---|---|---|
LOCAL | LOW | NONE | REQUIRED |
Scope | Confidentiality Impact |
Integrity Impact |
Availability Impact |
UNCHANGED | NONE | NONE | HIGH |
CVSS2 Score: 4.3 - MEDIUM
Access Vector ⓘ |
Access Complexity |
Authentication |
---|---|---|
NETWORK | MEDIUM | NONE |
Confidentiality Impact |
Integrity Impact |
Availability Impact |
NONE | NONE | PARTIAL |
CVE References
Description | Tags ⓘ | Link |
---|---|---|
cdn.kernel.org text/plain |
![]() | |
[f2fs-dev] [PATCH 1/3] f2fs: fix to do sanity check on inode type during garbage collection | lore.kernel.org text/html |
![]() |
215231 – kernel NULL pointer dereference triggered in folio_mark_dirty() when mount and operate on a crafted f2fs image | bugzilla.kernel.org text/html |
![]() |
kernel/git/torvalds/linux.git - Linux kernel source tree | git.kernel.org text/html |
![]() |
Related QID Numbers
- 198672 Ubuntu Security Notification for Linux kernel (OEM) Vulnerabilities (USN-5302-1)
- 198745 Ubuntu Security Notification for Linux kernel Vulnerabilities (USN-5383-1)
- 377124 Alibaba Cloud Linux Security Update for cloud-kernel (ALINUX3-SA-2022:0029)
- 377181 Alibaba Cloud Linux Security Update for cloud-kernel (ALINUX2-SA-2022:0022)
- 671703 EulerOS Security Update for kernel (EulerOS-SA-2022-1735)
- 671804 EulerOS Security Update for kernel (EulerOS-SA-2022-1844)
- 751831 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:0768-1)
- 751832 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:0765-1)
- 751833 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:0757-1)
- 751835 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:0767-1)
- 751836 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:0759-1)
- 751838 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:0766-1)
- 751851 OpenSUSE Security Update for the Linux Kernel (openSUSE-SU-2022:0768-1)
- 751952 OpenSUSE Security Update for Linux Kernel (openSUSE-SU-2022:1039-1)
- 751956 OpenSUSE Security Update for the Linux Kernel (openSUSE-SU-2022:1037-1)
- 752016 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:1039-1)
- 752370 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:2520-1)
- 753148 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:2615-1)
- 753348 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:1038-1)
- 753373 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:1257-1)
- 753422 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:1037-1)
- 900712 Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (8569)
- 900904 Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (8577-1)
- 901357 Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (8569-1)
- 905879 Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (8569-2)
- 906279 Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (8577-2)
Known Affected Configurations (CPE V2.3)
Type | Vendor | Product | Version | Update | Edition | Language |
---|---|---|---|---|---|---|
Operating System | Linux | Linux Kernel | All | All | All | All |
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*:
No vendor comments have been submitted for this CVE
Social Mentions
Source | Title | Posted (UTC) |
---|---|---|
![]() |
CVE-2021-44879 : In gc_data_segment in fs/f2fs/gc.c in the #Linux #kernel before 5.16.3, special files are not cons… twitter.com/i/web/status/1… | 2022-02-13 07:04:02 |
![]() |
CVE-2021-44879 har-sia.info/CVE-2021-44879… #HarsiaInfo | 2022-02-14 07:01:04 |
![]() |
CVE-2021-44879 | 2022-02-13 07:38:38 |