ID

VAR-202105-1451


CVE

CVE-2021-22543


TITLE

Linux Kernel  Buffer Error Vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2021-007425

DESCRIPTION

An issue was discovered in Linux: KVM through Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks and can lead to pages being freed while still accessible by the VMM and guest. This allows users with the ability to start and control a VM to read/write random pages of memory and can result in local privilege escalation. Linux Kernel Is vulnerable to a buffer error.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. Arch Linux is an application system of Arch open source. A lightweight and flexible Linux® distribution that tries to keep it simple. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. Bug Fix(es): * Rebase package(s) to version: 1.2.23 Highlights, important fixes, or notable enhancements: * imgbase should not copy the selinux binary policy file (BZ# 1979624) (BZ#1989397) * RHV-H has been rebased on Red Hat Enterprise Linux 8.4 Batch #2. (BZ#1975177) 4. 8.2) - ppc64le, x86_64 3. Description: This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Description: Red Hat Advanced Cluster Management for Kubernetes 2.1.12 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. See the following Release Notes documentation, which will be updated shortly for this release, for additional details about this release: https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_mana gement_for_kubernetes/2.1/html/release_notes/ Security fixes: * redis: Lua scripts can overflow the heap-based Lua stack (CVE-2021-32626) * redis: Integer overflow issue with Streams (CVE-2021-32627) * redis: Integer overflow bug in the ziplist data structure (CVE-2021-32628) * redis: Integer overflow issue with intsets (CVE-2021-32687) * redis: Integer overflow issue with strings (CVE-2021-41099) * redis: Denial of service via Redis Standard Protocol (RESP) request (CVE-2021-32675) * redis: Out of bounds read in lua debugger protocol parser (CVE-2021-32672) For more details about the security issues, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Container updates: * RHACM 2.1.12 images (BZ# 2007489) 3. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. To apply this upgrade, you must upgrade your OpenShift Container Platform version to 4.6, or later. Bugs fixed (https://bugzilla.redhat.com/): 2007489 - RHACM 2.1.12 images 2010991 - CVE-2021-32687 redis: Integer overflow issue with intsets 2011000 - CVE-2021-32675 redis: Denial of service via Redis Standard Protocol (RESP) request 2011001 - CVE-2021-32672 redis: Out of bounds read in lua debugger protocol parser 2011004 - CVE-2021-32628 redis: Integer overflow bug in the ziplist data structure 2011010 - CVE-2021-32627 redis: Integer overflow issue with Streams 2011017 - CVE-2021-32626 redis: Lua scripts can overflow the heap-based Lua stack 2011020 - CVE-2021-41099 redis: Integer overflow issue with strings 5. 7.4) - x86_64 3. Bug Fix(es): * [CKI kernel builds]: x86 binaries in non-x86 kernel rpms breaks systemtap [7.9.z] (BZ#1975161) 4. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: kernel security, bug fix, and enhancement update Advisory ID: RHSA-2021:3363-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:3363 Issue date: 2021-08-31 CVE Names: CVE-2021-3609 CVE-2021-22543 CVE-2021-22555 CVE-2021-32399 ==================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat CodeReady Linux Builder EUS (v. 8.2) - aarch64, ppc64le, x86_64 Red Hat Enterprise Linux BaseOS EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: race condition in net/can/bcm.c leads to local privilege escalation (CVE-2021-3609) * kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks (CVE-2021-22543) * kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c (CVE-2021-22555) * kernel: race condition for removal of the HCI controller (CVE-2021-32399) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * [Regression] RHEL8.2 - ISST-LTE:pVM:diapvmlp83:sum:memory DLPAR fails to add memory on multiple trials[mm/memory_hotplug.c:1163] (mm-) (BZ#1930169) * Every server is displaying the same power levels for all of our i40e 25G interfaces. 10G interfaces seem to be correct. Ethtool version is 5.0 (BZ#1967100) * s390/uv: Fix handling of length extensions (BZ#1975657) * RHEL 8.3 using FCOE via a FastLinQ QL45000 card will not manually scan in LUN from Target_id's over 8 (BZ#1976265) * Backport "tick/nohz: Conditionally restart tick on idle exit" to RHEL 8.5 (BZ#1978711) * rhel8.3: phase 2 netfilter backports from upstream (BZ#1980323) * xfrm: backports from upstream (BZ#1981841) Enhancement(s): * [8.2.z] Incorrect parsing of ACPI HMAT table reports incorrect kernel WARNING taint (BZ#1943702) * Only selected patches from [IBM 8.4 FEAT] ibmvnic: Backport FW950 and assorted bug fixes (BZ#1980795) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1965461 - CVE-2021-22543 kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks 1970807 - CVE-2021-32399 kernel: race condition for removal of the HCI controller 1971651 - CVE-2021-3609 kernel: race condition in net/can/bcm.c leads to local privilege escalation 1980101 - CVE-2021-22555 kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c 6. Package List: Red Hat Enterprise Linux BaseOS EUS (v. 8.2): Source: kernel-4.18.0-193.64.1.el8_2.src.rpm aarch64: bpftool-4.18.0-193.64.1.el8_2.aarch64.rpm bpftool-debuginfo-4.18.0-193.64.1.el8_2.aarch64.rpm kernel-4.18.0-193.64.1.el8_2.aarch64.rpm kernel-core-4.18.0-193.64.1.el8_2.aarch64.rpm kernel-cross-headers-4.18.0-193.64.1.el8_2.aarch64.rpm kernel-debug-4.18.0-193.64.1.el8_2.aarch64.rpm kernel-debug-core-4.18.0-193.64.1.el8_2.aarch64.rpm kernel-debug-debuginfo-4.18.0-193.64.1.el8_2.aarch64.rpm kernel-debug-devel-4.18.0-193.64.1.el8_2.aarch64.rpm kernel-debug-modules-4.18.0-193.64.1.el8_2.aarch64.rpm kernel-debug-modules-extra-4.18.0-193.64.1.el8_2.aarch64.rpm kernel-debuginfo-4.18.0-193.64.1.el8_2.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-193.64.1.el8_2.aarch64.rpm kernel-devel-4.18.0-193.64.1.el8_2.aarch64.rpm kernel-headers-4.18.0-193.64.1.el8_2.aarch64.rpm kernel-modules-4.18.0-193.64.1.el8_2.aarch64.rpm kernel-modules-extra-4.18.0-193.64.1.el8_2.aarch64.rpm kernel-tools-4.18.0-193.64.1.el8_2.aarch64.rpm kernel-tools-debuginfo-4.18.0-193.64.1.el8_2.aarch64.rpm kernel-tools-libs-4.18.0-193.64.1.el8_2.aarch64.rpm perf-4.18.0-193.64.1.el8_2.aarch64.rpm perf-debuginfo-4.18.0-193.64.1.el8_2.aarch64.rpm python3-perf-4.18.0-193.64.1.el8_2.aarch64.rpm python3-perf-debuginfo-4.18.0-193.64.1.el8_2.aarch64.rpm noarch: kernel-abi-whitelists-4.18.0-193.64.1.el8_2.noarch.rpm kernel-doc-4.18.0-193.64.1.el8_2.noarch.rpm ppc64le: bpftool-4.18.0-193.64.1.el8_2.ppc64le.rpm bpftool-debuginfo-4.18.0-193.64.1.el8_2.ppc64le.rpm kernel-4.18.0-193.64.1.el8_2.ppc64le.rpm kernel-core-4.18.0-193.64.1.el8_2.ppc64le.rpm kernel-cross-headers-4.18.0-193.64.1.el8_2.ppc64le.rpm kernel-debug-4.18.0-193.64.1.el8_2.ppc64le.rpm kernel-debug-core-4.18.0-193.64.1.el8_2.ppc64le.rpm kernel-debug-debuginfo-4.18.0-193.64.1.el8_2.ppc64le.rpm kernel-debug-devel-4.18.0-193.64.1.el8_2.ppc64le.rpm kernel-debug-modules-4.18.0-193.64.1.el8_2.ppc64le.rpm kernel-debug-modules-extra-4.18.0-193.64.1.el8_2.ppc64le.rpm kernel-debuginfo-4.18.0-193.64.1.el8_2.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-193.64.1.el8_2.ppc64le.rpm kernel-devel-4.18.0-193.64.1.el8_2.ppc64le.rpm kernel-headers-4.18.0-193.64.1.el8_2.ppc64le.rpm kernel-modules-4.18.0-193.64.1.el8_2.ppc64le.rpm kernel-modules-extra-4.18.0-193.64.1.el8_2.ppc64le.rpm kernel-tools-4.18.0-193.64.1.el8_2.ppc64le.rpm kernel-tools-debuginfo-4.18.0-193.64.1.el8_2.ppc64le.rpm kernel-tools-libs-4.18.0-193.64.1.el8_2.ppc64le.rpm perf-4.18.0-193.64.1.el8_2.ppc64le.rpm perf-debuginfo-4.18.0-193.64.1.el8_2.ppc64le.rpm python3-perf-4.18.0-193.64.1.el8_2.ppc64le.rpm python3-perf-debuginfo-4.18.0-193.64.1.el8_2.ppc64le.rpm s390x: bpftool-4.18.0-193.64.1.el8_2.s390x.rpm bpftool-debuginfo-4.18.0-193.64.1.el8_2.s390x.rpm kernel-4.18.0-193.64.1.el8_2.s390x.rpm kernel-core-4.18.0-193.64.1.el8_2.s390x.rpm kernel-cross-headers-4.18.0-193.64.1.el8_2.s390x.rpm kernel-debug-4.18.0-193.64.1.el8_2.s390x.rpm kernel-debug-core-4.18.0-193.64.1.el8_2.s390x.rpm kernel-debug-debuginfo-4.18.0-193.64.1.el8_2.s390x.rpm kernel-debug-devel-4.18.0-193.64.1.el8_2.s390x.rpm kernel-debug-modules-4.18.0-193.64.1.el8_2.s390x.rpm kernel-debug-modules-extra-4.18.0-193.64.1.el8_2.s390x.rpm kernel-debuginfo-4.18.0-193.64.1.el8_2.s390x.rpm kernel-debuginfo-common-s390x-4.18.0-193.64.1.el8_2.s390x.rpm kernel-devel-4.18.0-193.64.1.el8_2.s390x.rpm kernel-headers-4.18.0-193.64.1.el8_2.s390x.rpm kernel-modules-4.18.0-193.64.1.el8_2.s390x.rpm kernel-modules-extra-4.18.0-193.64.1.el8_2.s390x.rpm kernel-tools-4.18.0-193.64.1.el8_2.s390x.rpm kernel-tools-debuginfo-4.18.0-193.64.1.el8_2.s390x.rpm kernel-zfcpdump-4.18.0-193.64.1.el8_2.s390x.rpm kernel-zfcpdump-core-4.18.0-193.64.1.el8_2.s390x.rpm kernel-zfcpdump-debuginfo-4.18.0-193.64.1.el8_2.s390x.rpm kernel-zfcpdump-devel-4.18.0-193.64.1.el8_2.s390x.rpm kernel-zfcpdump-modules-4.18.0-193.64.1.el8_2.s390x.rpm kernel-zfcpdump-modules-extra-4.18.0-193.64.1.el8_2.s390x.rpm perf-4.18.0-193.64.1.el8_2.s390x.rpm perf-debuginfo-4.18.0-193.64.1.el8_2.s390x.rpm python3-perf-4.18.0-193.64.1.el8_2.s390x.rpm python3-perf-debuginfo-4.18.0-193.64.1.el8_2.s390x.rpm x86_64: bpftool-4.18.0-193.64.1.el8_2.x86_64.rpm bpftool-debuginfo-4.18.0-193.64.1.el8_2.x86_64.rpm kernel-4.18.0-193.64.1.el8_2.x86_64.rpm kernel-core-4.18.0-193.64.1.el8_2.x86_64.rpm kernel-cross-headers-4.18.0-193.64.1.el8_2.x86_64.rpm kernel-debug-4.18.0-193.64.1.el8_2.x86_64.rpm kernel-debug-core-4.18.0-193.64.1.el8_2.x86_64.rpm kernel-debug-debuginfo-4.18.0-193.64.1.el8_2.x86_64.rpm kernel-debug-devel-4.18.0-193.64.1.el8_2.x86_64.rpm kernel-debug-modules-4.18.0-193.64.1.el8_2.x86_64.rpm kernel-debug-modules-extra-4.18.0-193.64.1.el8_2.x86_64.rpm kernel-debuginfo-4.18.0-193.64.1.el8_2.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-193.64.1.el8_2.x86_64.rpm kernel-devel-4.18.0-193.64.1.el8_2.x86_64.rpm kernel-headers-4.18.0-193.64.1.el8_2.x86_64.rpm kernel-modules-4.18.0-193.64.1.el8_2.x86_64.rpm kernel-modules-extra-4.18.0-193.64.1.el8_2.x86_64.rpm kernel-tools-4.18.0-193.64.1.el8_2.x86_64.rpm kernel-tools-debuginfo-4.18.0-193.64.1.el8_2.x86_64.rpm kernel-tools-libs-4.18.0-193.64.1.el8_2.x86_64.rpm perf-4.18.0-193.64.1.el8_2.x86_64.rpm perf-debuginfo-4.18.0-193.64.1.el8_2.x86_64.rpm python3-perf-4.18.0-193.64.1.el8_2.x86_64.rpm python3-perf-debuginfo-4.18.0-193.64.1.el8_2.x86_64.rpm Red Hat CodeReady Linux Builder EUS (v. 8.2): aarch64: bpftool-debuginfo-4.18.0-193.64.1.el8_2.aarch64.rpm kernel-debug-debuginfo-4.18.0-193.64.1.el8_2.aarch64.rpm kernel-debuginfo-4.18.0-193.64.1.el8_2.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-193.64.1.el8_2.aarch64.rpm kernel-tools-debuginfo-4.18.0-193.64.1.el8_2.aarch64.rpm kernel-tools-libs-devel-4.18.0-193.64.1.el8_2.aarch64.rpm perf-debuginfo-4.18.0-193.64.1.el8_2.aarch64.rpm python3-perf-debuginfo-4.18.0-193.64.1.el8_2.aarch64.rpm ppc64le: bpftool-debuginfo-4.18.0-193.64.1.el8_2.ppc64le.rpm kernel-debug-debuginfo-4.18.0-193.64.1.el8_2.ppc64le.rpm kernel-debuginfo-4.18.0-193.64.1.el8_2.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-193.64.1.el8_2.ppc64le.rpm kernel-tools-debuginfo-4.18.0-193.64.1.el8_2.ppc64le.rpm kernel-tools-libs-devel-4.18.0-193.64.1.el8_2.ppc64le.rpm perf-debuginfo-4.18.0-193.64.1.el8_2.ppc64le.rpm python3-perf-debuginfo-4.18.0-193.64.1.el8_2.ppc64le.rpm x86_64: bpftool-debuginfo-4.18.0-193.64.1.el8_2.x86_64.rpm kernel-debug-debuginfo-4.18.0-193.64.1.el8_2.x86_64.rpm kernel-debuginfo-4.18.0-193.64.1.el8_2.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-193.64.1.el8_2.x86_64.rpm kernel-tools-debuginfo-4.18.0-193.64.1.el8_2.x86_64.rpm kernel-tools-libs-devel-4.18.0-193.64.1.el8_2.x86_64.rpm perf-debuginfo-4.18.0-193.64.1.el8_2.x86_64.rpm python3-perf-debuginfo-4.18.0-193.64.1.el8_2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-3609 https://access.redhat.com/security/cve/CVE-2021-22543 https://access.redhat.com/security/cve/CVE-2021-22555 https://access.redhat.com/security/cve/CVE-2021-32399 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYS31B9zjgjWX9erEAQgW+g/+J99Y+Y7e8ycInntMh7wHvU3/48D0LHEh HZo1cy4MY9GvBX5ijfFZKvQR2TLGZR0fa5driCzQ/4WW2RwUjRExpIdOLPEKqKwd iaYXAM7LJctQX3V3lW3f+fwLxz04lxOCzXdmbBgQIsVVX4nflCEF6htIIINW5Kp8 49i1h7ca0dMRwAh9OTPw59Z0WrVB7C+jkr9kUr+rYuJz389PCPvfpzkksRHZ3wEf veunhvMhPSbambyqnFbBfpxQ5523qx0nXaHQ24WYg3DkRaWhw/1jwSqUxIQPaxJR sYv9jQ1hwW8JNg4TxuCrEK4PPgRaMK2NXMmqAXY7dHQudTOIwxy4zzxH7ptYkylL I/NJ+sD3WbN1LmnT+fU/zy/etPyRtHIucdvpnzYIV7NUgg7h9E10e+yg5d4MIe1/ FN/oyEiScNHMxqlHrWeVIq9LXabf8IhZFwYJyJLagCIYAMIlN6LFfAwUFoK+0Fjj azg7GWirLC31paNlLmEJPiVYT13TqINkntt7oXcvJeV0KPT+w6MtCkUQuiPW/ZNP RWMQd2vvqYGLjL4Osw74uzdP1potEZFupUoxMUJpmc1gXMxAPr4HwdgpUbwsggaX p+COJJlj0rXgKbRyBpjpJ5px+s92zYQ/6yOGOQO7Q4txXgYQb3TO7fzzoVAs7JfX SscZLhxIDUg=PDEr -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce . 6 ELS) - i386, s390x, x86_64 3

Trust: 2.61

sources: NVD: CVE-2021-22543 // JVNDB: JVNDB-2021-007425 // VULHUB: VHN-380980 // VULMON: CVE-2021-22543 // PACKETSTORM: 164477 // PACKETSTORM: 164562 // PACKETSTORM: 163926 // PACKETSTORM: 164469 // PACKETSTORM: 163972 // PACKETSTORM: 164583 // PACKETSTORM: 164412 // PACKETSTORM: 163995 // PACKETSTORM: 167858

AFFECTED PRODUCTS

vendor:netappmodel:h300sscope:eqversion: -

Trust: 1.0

vendor:netappmodel:h410sscope:eqversion: -

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:34

Trust: 1.0

vendor:netappmodel:solidfire baseboard management controllerscope:eqversion: -

Trust: 1.0

vendor:netappmodel:h410cscope:eqversion: -

Trust: 1.0

vendor:netappmodel:h500escope:eqversion: -

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:9.0

Trust: 1.0

vendor:netappmodel:h700sscope:eqversion: -

Trust: 1.0

vendor:linuxmodel:kernelscope:eqversion:2021-05-18

Trust: 1.0

vendor:netappmodel:h300escope:eqversion: -

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:33

Trust: 1.0

vendor:netappmodel:cloud backupscope:eqversion: -

Trust: 1.0

vendor:netappmodel:h700escope:eqversion: -

Trust: 1.0

vendor:netappmodel:h500sscope:eqversion: -

Trust: 1.0

vendor:linuxmodel:kernelscope: - version: -

Trust: 0.8

vendor:netappmodel:solidfire baseboard management controllerscope: - version: -

Trust: 0.8

vendor:netappmodel:baseboard management controllerscope: - version: -

Trust: 0.8

vendor:fedoramodel:fedorascope: - version: -

Trust: 0.8

vendor:debianmodel:gnu/linuxscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-007425 // NVD: CVE-2021-22543

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-22543
value: HIGH

Trust: 1.0

NVD: CVE-2021-22543
value: HIGH

Trust: 0.8

VULHUB: VHN-380980
value: MEDIUM

Trust: 0.1

VULMON: CVE-2021-22543
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-22543
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-380980
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-22543
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2021-22543
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-380980 // VULMON: CVE-2021-22543 // JVNDB: JVNDB-2021-007425 // NVD: CVE-2021-22543

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.1

problemtype:Buffer error (CWE-119) [NVD Evaluation ]

Trust: 0.8

sources: VULHUB: VHN-380980 // JVNDB: JVNDB-2021-007425 // NVD: CVE-2021-22543

TYPE

overflow

Trust: 0.2

sources: PACKETSTORM: 164562 // PACKETSTORM: 164583

PATCH

title:Linux Kernel Archives NetAppNetApp Advisoryurl:https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html

Trust: 0.8

title:Red Hat: Important: kernel security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20225640 - Security Advisory

Trust: 0.1

title:Red Hat: CVE-2021-22543url:https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database&qid=CVE-2021-22543

Trust: 0.1

title:Amazon Linux 2: ALAS2-2021-1699url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux2&qid=ALAS2-2021-1699

Trust: 0.1

title:Arch Linux Issues: url:https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues&qid=CVE-2021-22543 log

Trust: 0.1

title:Amazon Linux AMI: ALAS-2021-1539url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami&qid=ALAS-2021-1539

Trust: 0.1

title:Amazon Linux 2: ALAS2KERNEL-5.4-2022-004url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux2&qid=ALAS2KERNEL-5.4-2022-004

Trust: 0.1

title:Amazon Linux 2: ALAS2KERNEL-5.10-2022-002url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux2&qid=ALAS2KERNEL-5.10-2022-002

Trust: 0.1

title:CVE-2021-22543url:https://github.com/JamesGeeee/CVE-2021-22543

Trust: 0.1

sources: VULMON: CVE-2021-22543 // JVNDB: JVNDB-2021-007425

EXTERNAL IDS

db:NVDid:CVE-2021-22543

Trust: 3.7

db:OPENWALLid:OSS-SECURITY/2021/06/26/1

Trust: 1.2

db:JVNDBid:JVNDB-2021-007425

Trust: 0.8

db:PACKETSTORMid:167858

Trust: 0.2

db:PACKETSTORMid:164583

Trust: 0.2

db:PACKETSTORMid:164589

Trust: 0.1

db:PACKETSTORMid:164666

Trust: 0.1

db:PACKETSTORMid:164652

Trust: 0.1

db:VULHUBid:VHN-380980

Trust: 0.1

db:VULMONid:CVE-2021-22543

Trust: 0.1

db:PACKETSTORMid:164477

Trust: 0.1

db:PACKETSTORMid:164562

Trust: 0.1

db:PACKETSTORMid:163926

Trust: 0.1

db:PACKETSTORMid:164469

Trust: 0.1

db:PACKETSTORMid:163972

Trust: 0.1

db:PACKETSTORMid:164412

Trust: 0.1

db:PACKETSTORMid:163995

Trust: 0.1

sources: VULHUB: VHN-380980 // VULMON: CVE-2021-22543 // JVNDB: JVNDB-2021-007425 // PACKETSTORM: 164477 // PACKETSTORM: 164562 // PACKETSTORM: 163926 // PACKETSTORM: 164469 // PACKETSTORM: 163972 // PACKETSTORM: 164583 // PACKETSTORM: 164412 // PACKETSTORM: 163995 // PACKETSTORM: 167858 // NVD: CVE-2021-22543

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2021-22543

Trust: 1.7

url:https://security.netapp.com/advisory/ntap-20210708-0002/

Trust: 1.2

url:https://github.com/google/security-research/security/advisories/ghsa-7wq5-phmq-m584

Trust: 1.2

url:https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html

Trust: 1.2

url:https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html

Trust: 1.2

url:http://www.openwall.com/lists/oss-security/2021/06/26/1

Trust: 1.2

url:https://access.redhat.com/security/cve/cve-2021-22543

Trust: 1.0

url:https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4g5ybuvephzyxmkngbz3s6infcteel4e/

Trust: 1.0

url:https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/roqixqb7zawi3ksgshr6h5rduwzi775s/

Trust: 1.0

url:https://listman.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.9

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.9

url:https://bugzilla.redhat.com/):

Trust: 0.9

url:https://access.redhat.com/security/team/contact/

Trust: 0.9

url:https://access.redhat.com/security/team/key/

Trust: 0.7

url:https://access.redhat.com/articles/11258

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2021-22555

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2021-37576

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2021-22555

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2021-37576

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2021-3609

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2021-3609

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2021-32399

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2021-32399

Trust: 0.3

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/roqixqb7zawi3ksgshr6h5rduwzi775s/

Trust: 0.2

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4g5ybuvephzyxmkngbz3s6infcteel4e/

Trust: 0.2

url:https://access.redhat.com/errata/rhsa-2022:5640

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-22922

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-36222

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-32626

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-32687

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-37750

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-32626

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-41099

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-23840

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-22923

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-32675

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-3656

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-3653

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-3656

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-22924

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-37750

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-22922

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2016-4658

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-22924

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-32675

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2016-4658

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-41099

Trust: 0.2

url:https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_mana

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-3653

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-32627

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-32687

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-32628

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-32672

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-36222

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-23841

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-32627

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-32672

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-22923

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-23841

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-23840

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-32628

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/119.html

Trust: 0.1

url:https://github.com/jamesgeeee/cve-2021-22543

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:3814

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-21670

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-25648

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-21670

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-25741

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-23017

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-25648

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-21671

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:3925

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-32690

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-21671

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-32690

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-23017

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-25741

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:3235

Trust: 0.1

url:https://access.redhat.com/articles/2974891

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3621

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-3621

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:3766

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:3380

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:3949

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:3725

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:3363

Trust: 0.1

sources: VULHUB: VHN-380980 // VULMON: CVE-2021-22543 // JVNDB: JVNDB-2021-007425 // PACKETSTORM: 164477 // PACKETSTORM: 164562 // PACKETSTORM: 163926 // PACKETSTORM: 164469 // PACKETSTORM: 163972 // PACKETSTORM: 164583 // PACKETSTORM: 164412 // PACKETSTORM: 163995 // PACKETSTORM: 167858 // NVD: CVE-2021-22543

CREDITS

Red Hat

Trust: 0.9

sources: PACKETSTORM: 164477 // PACKETSTORM: 164562 // PACKETSTORM: 163926 // PACKETSTORM: 164469 // PACKETSTORM: 163972 // PACKETSTORM: 164583 // PACKETSTORM: 164412 // PACKETSTORM: 163995 // PACKETSTORM: 167858

SOURCES

db:VULHUBid:VHN-380980
db:VULMONid:CVE-2021-22543
db:JVNDBid:JVNDB-2021-007425
db:PACKETSTORMid:164477
db:PACKETSTORMid:164562
db:PACKETSTORMid:163926
db:PACKETSTORMid:164469
db:PACKETSTORMid:163972
db:PACKETSTORMid:164583
db:PACKETSTORMid:164412
db:PACKETSTORMid:163995
db:PACKETSTORMid:167858
db:NVDid:CVE-2021-22543

LAST UPDATE DATE

2024-11-20T20:23:29.709000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-380980date:2022-04-01T00:00:00
db:VULMONid:CVE-2021-22543date:2022-04-01T00:00:00
db:JVNDBid:JVNDB-2021-007425date:2022-02-10T08:59:00
db:NVDid:CVE-2021-22543date:2024-05-29T20:15:09.870

SOURCES RELEASE DATE

db:VULHUBid:VHN-380980date:2021-05-26T00:00:00
db:VULMONid:CVE-2021-22543date:2021-05-26T00:00:00
db:JVNDBid:JVNDB-2021-007425date:2022-02-10T00:00:00
db:PACKETSTORMid:164477date:2021-10-12T15:34:36
db:PACKETSTORMid:164562date:2021-10-20T15:45:47
db:PACKETSTORMid:163926date:2021-08-28T13:22:22
db:PACKETSTORMid:164469date:2021-10-12T15:33:21
db:PACKETSTORMid:163972date:2021-08-31T15:58:41
db:PACKETSTORMid:164583date:2021-10-21T15:31:47
db:PACKETSTORMid:164412date:2021-10-05T15:00:09
db:PACKETSTORMid:163995date:2021-08-31T16:27:27
db:PACKETSTORMid:167858date:2022-07-27T17:35:51
db:NVDid:CVE-2021-22543date:2021-05-26T11:15:08.623