A use-after-free flaw was found in cgroup1_parse_param in kernel/cgroup/cgroup-v1.c in the Linux kernel's cgroup v1 parser. A local attacker with a user privilege could cause a privilege escalation by exploiting the fsconfig syscall parameter leading to a container breakout and a denial of service on the system.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2022-02-04T22:29:17

Updated: 2024-08-03T17:16:04.485Z

Reserved: 2021-12-22T00:00:00

Link: CVE-2021-4154

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-02-04T23:15:12.307

Modified: 2023-01-19T15:53:48.070

Link: CVE-2021-4154

cve-icon Redhat

Severity : Important

Publid Date: 2021-12-14T00:00:00Z

Links: CVE-2021-4154 - Bugzilla