CVE-2021-41073 - log back

CVE-2021-41073 edited at 22 Sep 2021 14:38:09
References
https://www.openwall.com/lists/oss-security/2021/09/18/2
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=16c8d2df7ec0eed31b7d3b61cb13206a7fb930cc
+ https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=v5.14.7&id=71e32edd2210d0304e93ac110814b5a4b3a81dc0
+ https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=v5.10.68&id=ce8f81b76d3bef7b9fe6c8f84d029ab898b19469
CVE-2021-41073 edited at 19 Sep 2021 20:12:14
Description
- A security issue has been found in the Linux kernel. In fs/io_uring.c at loop_rw_iter, there is a controllable kernel buffer free, which can be used for local privilege escalation.
+ loop_rw_iter in fs/io_uring.c in the Linux kernel through 5.14.6 allows local users to gain privileges by using IORING_OP_PROVIDE_BUFFERS to trigger a free of a kernel buffer, as demonstrated by using /proc/<pid>/maps for exploitation.
CVE-2021-41073 edited at 18 Sep 2021 19:49:14
Severity
- Unknown
+ Medium
Remote
- Unknown
+ Local
Type
- Unknown
+ Privilege escalation
Description
+ A security issue has been found in the Linux kernel. In fs/io_uring.c at loop_rw_iter, there is a controllable kernel buffer free, which can be used for local privilege escalation.
References
+ https://www.openwall.com/lists/oss-security/2021/09/18/2
+ https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=16c8d2df7ec0eed31b7d3b61cb13206a7fb930cc
CVE-2021-41073 created at 18 Sep 2021 19:47:25
Severity
+ Unknown
Remote
+ Unknown
Type
+ Unknown
Description
References
Notes