CVE Vulnerabilities

CVE-2021-4150

Use After Free

Published: Mar 23, 2022 | Modified: Jun 22, 2022
CVSS 3.x
5.5
MEDIUM
Source:
NVD
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
CVSS 2.x
4.9 MEDIUM
AV:L/AC:L/Au:N/C:N/I:N/A:C
RedHat/V2
RedHat/V3
Ubuntu

A use-after-free flaw was found in the add_partition in block/partitions/core.c in the Linux kernel. A local attacker with user privileges could cause a denial of service on the system. The issue results from the lack of code cleanup when device_add call fails when adding a partition to the disk.

Weakness

Referencing memory after it has been freed can cause a program to crash, use unexpected values, or execute code.

Affected Software

Name Vendor Start Version End Version
Linux_kernel Linux * 5.15 (excluding)
Linux_kernel Linux 5.15 (including) 5.15 (including)
Linux_kernel Linux 5.15-rc1 (including) 5.15-rc1 (including)
Linux_kernel Linux 5.15-rc2 (including) 5.15-rc2 (including)
Linux_kernel Linux 5.15-rc3 (including) 5.15-rc3 (including)
Linux_kernel Linux 5.15-rc4 (including) 5.15-rc4 (including)
Linux_kernel Linux 5.15-rc5 (including) 5.15-rc5 (including)
Linux_kernel Linux 5.15-rc6 (including) 5.15-rc6 (including)

Extended Description

The use of previously-freed memory can have any number of adverse consequences, ranging from the corruption of valid data to the execution of arbitrary code, depending on the instantiation and timing of the flaw. The simplest way data corruption may occur involves the system’s reuse of the freed memory. Use-after-free errors have two common and sometimes overlapping causes:

In this scenario, the memory in question is allocated to another pointer validly at some point after it has been freed. The original pointer to the freed memory is used again and points to somewhere within the new allocation. As the data is changed, it corrupts the validly used memory; this induces undefined behavior in the process. If the newly allocated data happens to hold a class, in C++ for example, various function pointers may be scattered within the heap data. If one of these function pointers is overwritten with an address to valid shellcode, execution of arbitrary code can be achieved.

Potential Mitigations

References