A double free bug in packet_set_ring() in net/packet/af_packet.c can be exploited by a local user through crafted syscalls to escalate privileges or deny service. We recommend upgrading kernel past the effected versions or rebuilding past ec6af094ea28f0f2dda1a6a33b14cd57e36a9755
History

Wed, 14 Aug 2024 00:45:00 +0000

Type Values Removed Values Added
References

cve-icon MITRE

Status: PUBLISHED

Assigner: Google

Published: 2022-01-26T00:00:00

Updated: 2024-08-03T18:44:13.906Z

Reserved: 2021-01-05T00:00:00

Link: CVE-2021-22600

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-01-26T14:15:08.123

Modified: 2023-06-26T18:59:36.163

Link: CVE-2021-22600

cve-icon Redhat

Severity : Moderate

Publid Date: 2021-12-15T00:00:00Z

Links: CVE-2021-22600 - Bugzilla