CVE-2021-3347 - Use After Free

Severity

78%

Complexity

18%

Confidentiality

98%

An issue was discovered in the Linux kernel through 5.10.11. PI futexes have a kernel stack use-after-free during fault handling, allowing local users to execute code in the kernel, aka CID-34b1a1ce1458.

CVSS 3.1 Base Score 7.8. CVSS Attack Vector: local. CVSS Attack Complexity: low. CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).

CVSS 2.0 Base Score 7.2. CVSS Attack Vector: local. CVSS Attack Complexity: low. CVSS Vector: (AV:L/AC:L/Au:N/C:C/I:C/A:C).

Demo Examples

Use After Free

CWE-416

The following example demonstrates the weakness.


               
}
free(buf3R2);

Use After Free

CWE-416

The following code illustrates a use after free error:


               
}
free(ptr);
logError("operation aborted before commit", ptr);

When an error occurs, the pointer is immediately freed. However, this pointer is later incorrectly used in the logError function.

Overview

First reported 4 years ago

2021-01-29 17:15:00

Last updated 3 years ago

2021-03-15 17:44:00

Affected Software

Linux Kernel

Debian Linux 9.0

9.0

Fedora 32

32

References

[oss-security] 20210129 Re: Linux Kernel: local priv escalation via futexes

[oss-security] 20210129 Re: Linux Kernel: local priv escalation via futexes

https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=04b79c55201f02ffd675e1231d731365e335c307

https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=12bb3f7f1b03d5913b3f9d4236a488aa7774dfe9

https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=2156ac1934166d6deb6cd0f6ffc4c1076ec63697

https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=34b1a1ce1458f50ef27c54e28eb9b1947012907a

https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6ccc84f917d33312eb2846bd7b567639f585ad6d

https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5cade200ab9a2a3be9e7f32a752c8d86b502ec7

https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c64396cc36c6e60704ab06c1fb1c4a46179c9120

https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f2dac39d93987f7de1e20b3988c8685523247ae2

https://www.openwall.com/lists/oss-security/2021/01/29/1

https://www.openwall.com/lists/oss-security/2021/01/29/3

[oss-security] 20210201 Re: Linux Kernel: local priv escalation via futexes

DSA-4843

[oss-security] 20210129 Re: Linux Kernel: local priv escalation via futexes

Mailing List, Third Party Advisory

[oss-security] 20210129 Re: Linux Kernel: local priv escalation via futexes

Mailing List, Third Party Advisory

[oss-security] 20210201 Re: Linux Kernel: local priv escalation via futexes

Exploit, Mailing List, Third Party Advisory

https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=04b79c55201f02ffd675e1231d731365e335c307

Mailing List, Patch, Vendor Advisory

https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=12bb3f7f1b03d5913b3f9d4236a488aa7774dfe9

Mailing List, Patch, Vendor Advisory

https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=2156ac1934166d6deb6cd0f6ffc4c1076ec63697

Mailing List, Patch, Vendor Advisory

https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=34b1a1ce1458f50ef27c54e28eb9b1947012907a

Mailing List, Patch, Vendor Advisory

https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6ccc84f917d33312eb2846bd7b567639f585ad6d

Mailing List, Patch, Vendor Advisory

https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5cade200ab9a2a3be9e7f32a752c8d86b502ec7

Mailing List, Patch, Vendor Advisory

https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c64396cc36c6e60704ab06c1fb1c4a46179c9120

Mailing List, Patch, Vendor Advisory

https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f2dac39d93987f7de1e20b3988c8685523247ae2

Mailing List, Patch, Vendor Advisory

DSA-4843

Third Party Advisory

https://www.openwall.com/lists/oss-security/2021/01/29/1

Mailing List, Third Party Advisory

https://www.openwall.com/lists/oss-security/2021/01/29/3

Mailing List, Third Party Advisory

FEDORA-2021-6e805a5051

FEDORA-2021-879c756377

[debian-lts-announce] 20210212 [SECURITY] [DLA 2557-1] linux-4.19 security update

https://security.netapp.com/advisory/ntap-20210304-0005/

[debian-lts-announce] 20210309 [SECURITY] [DLA 2586-1] linux security update

[debian-lts-announce] 20210212 [SECURITY] [DLA 2557-1] linux-4.19 security update

Mailing List, Third Party Advisory

[debian-lts-announce] 20210309 [SECURITY] [DLA 2586-1] linux security update

Mailing List, Third Party Advisory

FEDORA-2021-6e805a5051

Mailing List, Third Party Advisory

FEDORA-2021-879c756377

Mailing List, Third Party Advisory

https://security.netapp.com/advisory/ntap-20210304-0005/

Third Party Advisory

Stay updated

ExploitPedia is constantly evolving. Sign up to receive a notification when we release additional functionality.

Get in touch

If you'd like to report a bug or have any suggestions for improvements then please do get in touch with us using this form. We will get back to you as soon as we can.