#VU64185 Buffer overflow in Linux kernel


Published: 2022-06-10

Vulnerability identifier: #VU64185

Vulnerability risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-3635

CWE-ID: CWE-119

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Linux kernel
Operating systems & Components / Operating system

Vendor: Linux Foundation

Description

The vulnerability allows a local user to perform a denial of service attack.

The vulnerability exists due to a boundary error in the Linux kernel netfilter implementation. A local user with root (CAP_SYS_ADMIN) access can panic the system when issuing netfilter netflow commands.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Linux kernel:


External links
http://bugzilla.redhat.com/show_bug.cgi?id=1976946


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability