7.8
CVSSv3

CVE-2021-3347

Published: 29/01/2021 Updated: 07/11/2023
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 642
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

An issue exists in the Linux kernel up to and including 5.10.11. PI futexes have a kernel stack use-after-free during fault handling, allowing local users to execute code in the kernel, aka CID-34b1a1ce1458.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

debian debian linux 9.0

debian debian linux 10.0

fedoraproject fedora 32

fedoraproject fedora 33

Vendor Advisories

Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks CVE-2020-27815 A flaw was reported in the JFS filesystem code allowing a local attacker with the ability to set extended attributes to cause a denial of service CVE-2020-27825 Adam pi3 Z ...
A use-after-free flaw was found in kernel/trace/ring_bufferc in Linux kernel (before 510-rc1) There was a race problem in trace_open and resize of cpu buffer running parallely on different cpus, may cause a denial of service problem (DOS) This flaw could even allow a local attacker with special user privilege to a kernel information leak threat ...
A flaw was found in the Linux kernel A use-after-free memory flaw in the Fast Userspace Mutexes functionality allowing a local user to crash the system or escalate their privileges on the system The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability (CVE-2021-3347) ...
A flaw was found in the Linux kernel A use-after-free memory flaw in the Fast Userspace Mutexes functionality allowing a local user to crash the system or escalate their privileges on the system The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability (CVE-2021-3347) ...
A flaw was found in the Linux kernel A use-after-free memory flaw in the Fast Userspace Mutexes functionality allowing a local user to crash the system or escalate their privileges on the system The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability (CVE-2021-3347) ...
A use-after-free flaw was found in kernel/trace/ring_bufferc in Linux kernel (before 510-rc1) There was a race problem in trace_open and resize of cpu buffer running parallely on different cpus, may cause a denial of service problem (DOS) This flaw could even allow a local attacker with special user privilege to a kernel information leak threat ...
A use-after-free flaw was found in kernel/trace/ring_bufferc in Linux kernel There was a race problem in trace_open and resize of cpu buffer running parallely on different cpus, may cause a denial of service problem (DOS) This flaw could even allow a local attacker with special user privilege to a kernel information leak threat (CVE-2020-27825 ...
An issue was discovered in the Linux kernel through 51011 PI futexes have a kernel stack use-after-free during fault handling, allowing local users to execute code in the kernel, aka CID-34b1a1ce1458 ...

References

CWE-416https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=34b1a1ce1458f50ef27c54e28eb9b1947012907ahttps://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f2dac39d93987f7de1e20b3988c8685523247ae2https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=12bb3f7f1b03d5913b3f9d4236a488aa7774dfe9https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c64396cc36c6e60704ab06c1fb1c4a46179c9120https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=2156ac1934166d6deb6cd0f6ffc4c1076ec63697https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6ccc84f917d33312eb2846bd7b567639f585ad6dhttps://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5cade200ab9a2a3be9e7f32a752c8d86b502ec7https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=04b79c55201f02ffd675e1231d731365e335c307https://www.openwall.com/lists/oss-security/2021/01/29/3https://www.openwall.com/lists/oss-security/2021/01/29/1http://www.openwall.com/lists/oss-security/2021/01/29/5http://www.openwall.com/lists/oss-security/2021/01/29/4http://www.openwall.com/lists/oss-security/2021/02/01/4https://www.debian.org/security/2021/dsa-4843https://lists.debian.org/debian-lts-announce/2021/02/msg00018.htmlhttps://security.netapp.com/advisory/ntap-20210304-0005/https://lists.debian.org/debian-lts-announce/2021/03/msg00010.htmlhttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CXAVDAK4RLAHBHHGEPL73UFXSI6BXQ7Q/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QOBMXDJABYE76RKNBAWA2E4TSSBX7CSJ/https://nvd.nist.govhttps://www.debian.org/security/2021/dsa-4843