#VU54316 Out-of-bounds write in Linux kernel


Published: 2021-06-22

Vulnerability identifier: #VU54316

Vulnerability risk: Low

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-3501

CWE-ID: CWE-787

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Linux kernel
Operating systems & Components / Operating system

Vendor:

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error in the KVM API in Linux kernel. A local user can run a specially crafted program to trigger an out-of-bounds write and escalate privileges on the system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions


External links
http://bugzilla.redhat.com/show_bug.cgi?id=1950136
http://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=04c4f2ee3f68c9a4bf1653d15f1a9a435ae33f7a


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability