In __f2fs_setxattr in fs/f2fs/xattr.c in the Linux kernel through 5.15.11, there is an out-of-bounds memory access when an inode has an invalid last xattr entry.
References
Configurations
Configuration 1 (hide)
|
Configuration 2 (hide)
|
Configuration 3 (hide)
|
Configuration 4 (hide)
AND |
|
Configuration 5 (hide)
AND |
|
Configuration 6 (hide)
AND |
|
Configuration 7 (hide)
AND |
|
Configuration 8 (hide)
AND |
|
Configuration 9 (hide)
AND |
|
Configuration 10 (hide)
AND |
|
Configuration 11 (hide)
AND |
|
History
21 Nov 2024, 06:32
Type | Values Removed | Values Added |
---|---|---|
References | () http://www.openwall.com/lists/oss-security/2021/12/25/1 - Mailing List, Third Party Advisory | |
References | () https://bugzilla.kernel.org/show_bug.cgi?id=215235 - Exploit, Issue Tracking, Patch, Vendor Advisory | |
References | () https://git.kernel.org/pub/scm/linux/kernel/git/chao/linux.git/commit/?h=dev&id=5598b24efaf4892741c798b425d543e4bed357a1 - Exploit, Patch, Vendor Advisory | |
References | () https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html - Mailing List, Third Party Advisory | |
References | () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AK2C4A43BZSWATZWFUHHHUQF3HPIALNP/ - | |
References | () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QG7XV2WXKMSMKIQKIBG5LW3Y3GXEWG5Q/ - | |
References | () https://security.netapp.com/advisory/ntap-20220114-0003/ - Third Party Advisory | |
References | () https://www.debian.org/security/2022/dsa-5050 - Third Party Advisory | |
References | () https://www.debian.org/security/2022/dsa-5096 - Third Party Advisory |
06 Apr 2022, 14:11
Type | Values Removed | Values Added |
---|---|---|
References | (DEBIAN) https://www.debian.org/security/2022/dsa-5096 - Third Party Advisory | |
References | (MLIST) https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html - Mailing List, Third Party Advisory |
10 Mar 2022, 17:44
Type | Values Removed | Values Added |
---|---|---|
References |
|
10 Feb 2022, 07:48
Type | Values Removed | Values Added |
---|---|---|
References | (CONFIRM) https://security.netapp.com/advisory/ntap-20220114-0003/ - Third Party Advisory | |
References | (DEBIAN) https://www.debian.org/security/2022/dsa-5050 - Third Party Advisory | |
CPE | cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:* cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:* cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:* cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:* cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:* cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:* cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:* cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:* cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:* cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:* cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:* cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:* cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:* cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:* cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:* cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:* |
21 Jan 2022, 20:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
14 Jan 2022, 07:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
04 Jan 2022, 14:56
Type | Values Removed | Values Added |
---|---|---|
CVSS |
v2 : v3 : |
v2 : 4.6
v3 : 7.8 |
References | (MISC) https://git.kernel.org/pub/scm/linux/kernel/git/chao/linux.git/commit/?h=dev&id=5598b24efaf4892741c798b425d543e4bed357a1 - Exploit, Patch, Vendor Advisory | |
References | (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QG7XV2WXKMSMKIQKIBG5LW3Y3GXEWG5Q/ - Mailing List, Third Party Advisory | |
References | (MISC) https://bugzilla.kernel.org/show_bug.cgi?id=215235 - Exploit, Issue Tracking, Patch, Vendor Advisory | |
References | (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AK2C4A43BZSWATZWFUHHHUQF3HPIALNP/ - Mailing List, Third Party Advisory | |
References | (MLIST) http://www.openwall.com/lists/oss-security/2021/12/25/1 - Mailing List, Third Party Advisory | |
CWE | CWE-125 | |
CPE | cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* |
01 Jan 2022, 07:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
25 Dec 2021, 07:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
23 Dec 2021, 19:15
Type | Values Removed | Values Added |
---|---|---|
New CVE |
Information
Published : 2021-12-23 19:15
Updated : 2024-11-21 06:32
NVD link : CVE-2021-45469
Mitre link : CVE-2021-45469
CVE.ORG link : CVE-2021-45469
JSON object : View
Products Affected
netapp
- h700s_firmware
- h300s_firmware
- h410s
- h300e_firmware
- h300e
- h700s
- h500e_firmware
- h500e
- h700e
- h300s
- h410c
- h410c_firmware
- h500s
- h500s_firmware
- h700e_firmware
- h410s_firmware
debian
- debian_linux
linux
- linux_kernel
fedoraproject
- fedora
CWE
CWE-125
Out-of-bounds Read