169
VMScore

CVE-2021-26401

Published: 11/03/2022 Updated: 18/03/2022
CVSS v2 Base Score: 1.9 | Impact Score: 2.9 | Exploitability Score: 3.4
CVSS v3 Base Score: 5.6 | Impact Score: 4 | Exploitability Score: 1.1
VMScore: 169
Vector: AV:L/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

It exists that the USB Gadget file system interface in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-24958) ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

amd athlon_x4_940_firmware -

amd athlon_x4_950_firmware -

amd athlon_x4_970_firmware -

amd athlon_x4_835_firmware -

amd athlon_x4_845_firmware -

amd athlon_x4_830_firmware -

amd athlon_x4_840_firmware -

amd athlon_x4_860k_firmware -

amd athlon_x4_870k_firmware -

amd athlon_x4_880k_firmware -

amd athlon_x4_750_firmware -

amd athlon_x4_760k_firmware -

amd ryzen_threadripper_pro_5995wx_firmware -

amd ryzen_threadripper_pro_5975wx_firmware -

amd ryzen_threadripper_pro_5965wx_firmware -

amd ryzen_threadripper_pro_5955wx_firmware -

amd ryzen_threadripper_pro_5945wx_firmware -

amd ryzen_threadripper_2990wx_firmware -

amd ryzen_threadripper_2970wx_firmware -

amd ryzen_threadripper_2950x_firmware -

amd ryzen_threadripper_2920x_firmware -

amd ryzen_threadripper_3970x_firmware -

amd a12-9730p_firmware -

amd a12-9700p_firmware -

amd a10-9630p_firmware -

amd a10-9600p_firmware -

amd a9-9420_firmware -

amd a9-9410_firmware -

amd a6-9220_firmware -

amd a6-9220c_firmware -

amd a6-9210_firmware -

amd a4-9120_firmware -

amd ryzen_7_2700x_firmware -

amd ryzen_7_2700_firmware -

amd ryzen_5_2600x_firmware -

amd ryzen_5_2600_firmware -

amd ryzen_9_3950x_firmware -

amd ryzen_9_3900x_firmware -

amd ryzen_7_3800x_firmware -

amd ryzen_7_3700x_firmware -

amd ryzen_5_3600x_firmware -

amd ryzen_5_3600_firmware -

amd ryzen_5_3400g_firmware -

amd ryzen_3_3300x_firmware -

amd ryzen_3_3300g_firmware -

amd ryzen_3_3100_firmware -

amd ryzen_7_4700g_firmware -

amd ryzen_7_4700ge_firmware -

amd ryzen_5_4600g_firmware -

amd ryzen_5_4600ge_firmware -

amd ryzen_3_4300g_firmware -

amd ryzen_3_4300ge_firmware -

amd athlon_gold_3450g_firmware -

amd athlon_gold_3150ge_firmware -

amd athlon_silver_3050ge_firmware -

amd ryzen_3_2200u_firmware -

amd ryzen_3_2300u_firmware -

amd ryzen_3_pro_2300u_firmware -

amd ryzen_5_2500u_firmware -

amd ryzen_5_pro_2500u_firmware -

amd ryzen_5_2600h_firmware -

amd ryzen_7_2700u_firmware -

amd ryzen_7_pro_2700u_firmware -

amd ryzen_7_2800h_firmware -

amd athlon_gold_3150u_firmware -

amd athlon_silver_3050u_firmware -

amd ryzen_7_pro_3700u_firmware -

amd ryzen_5_pro_3500u_firmware -

amd ryzen_3_pro_3300u_firmware -

amd athlon_pro_300u_firmware -

amd ryzen_9_5980hx_firmware -

amd ryzen_9_5980hs_firmware -

amd ryzen_7_5825u_firmware -

amd ryzen_9_5900hx_firmware -

amd ryzen_9_5900hs_firmware -

amd ryzen_5_5625u_firmware -

amd ryzen_7_5800h_firmware -

amd ryzen_7_5800hs_firmware -

amd ryzen_5_5600h_firmware -

amd ryzen_5_5600hs_firmware -

amd ryzen_7_5800u_firmware -

amd ryzen_5_5600u_firmware -

amd ryzen_3_5425u_firmware -

amd ryzen_3_5400u_firmware -

amd ryzen_9_4900hs_firmware -

amd ryzen_7_4800h_firmware -

amd ryzen_5_4600h_firmware -

amd epyc_7f72_firmware -

amd epyc_7f52_firmware -

amd epyc_7f32_firmware -

amd epyc_7h12_firmware -

amd epyc_7742_firmware -

amd epyc_7702_firmware -

amd epyc_7702p_firmware -

amd epyc_7662_firmware -

amd epyc_7642_firmware -

amd epyc_7552_firmware -

amd epyc_7542_firmware -

amd epyc_7532_firmware -

amd epyc_7502_firmware -

amd epyc_7502p_firmware -

amd epyc_7452_firmware -

amd epyc_7402_firmware -

amd epyc_7402p_firmware -

amd epyc_7352_firmware -

amd epyc_7302_firmware -

amd epyc_7302p_firmware -

amd epyc_7282_firmware -

amd epyc_7272_firmware -

amd epyc_7262_firmware -

amd epyc_7252_firmware -

amd epyc_7232p_firmware -

amd epyc_7601_firmware -

amd epyc_7551p_firmware -

amd epyc_7551_firmware -

amd epyc_7501_firmware -

amd epyc_7451_firmware -

amd epyc_7401p_firmware -

amd epyc_7401_firmware -

amd epyc_7371_firmware -

amd epyc_7351p_firmware -

amd epyc_7351_firmware -

amd epyc_7301_firmware -

amd epyc_7281_firmware -

amd epyc_7261_firmware -

amd epyc_7251_firmware -

Vendor Advisories

Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as ...
Synopsis Moderate: kernel security update Type/Severity Security Advisory: Moderate Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel is now available for Red Hat Enterprise Linux 6 Extended Lifecycle SupportRed Hat Product Security has rated t ...
Synopsis Important: kernel-rt security and bug fix update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel-rt is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this upd ...
Synopsis Important: Red Hat Advanced Cluster Management 25 security updates, images, and bug fixes Type/Severity Security Advisory: Important Topic Red Hat Advanced Cluster Management for Kubernetes 250 is now generally availableRed Hat Product Security has rated this update as having a security impactof Important A Common Vulnerability ...
Synopsis Important: kernel security, bug fix, and enhancement update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated ...
Synopsis Moderate: Migration Toolkit for Containers (MTC) 172 security and bug fix update Type/Severity Security Advisory: Moderate Topic The Migration Toolkit for Containers (MTC) 172 is now availableRed Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System (CVSS) base ...
Synopsis Moderate: Migration Toolkit for Containers (MTC) 165 security and bug fix update Type/Severity Security Advisory: Moderate Topic The Migration Toolkit for Containers (MTC) 165 is now availableRed Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System (CVSS) base ...
概述 Moderate: Red Hat Advanced Cluster Management 2311 security updates and bug fixes 类型/严重性 Security Advisory: Moderate 标题 Red Hat Advanced Cluster Management for Kubernetes 2311 generalavailability release images, which provide security updates and bug fixesRed Hat Product Security has rated this update as having a sec ...
Synopsis Moderate: Red Hat Advanced Cluster Management 245 security updates and bug fixes Type/Severity Security Advisory: Moderate Topic Red Hat Advanced Cluster Management for Kubernetes 245 GeneralAvailability release images, which fix bugs and update container imagesRed Hat Product Security has rated this update as having a security ...
A flaw was found in hw The speculative execution window of AMD LFENCE/JMP mitigation (MITIGATION V2-2) may be large enough to be exploited on AMD CPUs ...
An issue has been identified in AMD CPU hardware that may allow code in a guest VM to infer the value of in-memory data in other guest VMs Although this is not an issue in the Citrix Hypervisor product itself, Citrix is releasing hotfixes that include mitigations for this hardware issue ...

Recent Articles

Another data-leaking Spectre bug found, smashes Intel, Arm defenses
The Register • Thomas Claburn in San Francisco • 01 Jan 1970

Get our weekly newsletter Your processor design fell off the vulnerability tree and hit every branch on the way down

Analysis Intel this month published an advisory to address a novel Spectre v2 vulnerability in its processors that can be exploited by malware to steal data from memory that should otherwise be off limits. Arm said a number of its processor cores are also affected by this security flaw, and like Intel, its hardware defenses can't block it outright, leaving developers to implement software-level mitigations. The latest Spectre revival, identified by academics at VU Amsterdam, is known as Branch H...