Vulnerability CVE-2021-23134: Information

Description

Use After Free vulnerability in nfc sockets in the Linux Kernel before 5.12.4 allows local attackers to elevate their privileges. In typical configurations, the issue can only be triggered by a privileged local user with the CAP_NET_RAW capability.

Severity: HIGH (7.8) Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Published: May 13, 2021
Modified: Nov. 7, 2023
Error type identifier: CWE-416

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
kernel-image-mpsisyphus5.12.4-alt16.8.8-alt1ALT-PU-2021-1833-1272140Fixed
kernel-image-mpp105.12.4-alt16.1.19-alt1ALT-PU-2021-1833-1272140Fixed
kernel-image-mpp95.12.16-alt15.12.16-alt1ALT-PU-2021-3481-1279859Fixed
kernel-image-rpi-defsisyphus5.15.25-alt15.15.92-alt2ALT-PU-2022-1419-1296090Fixed
kernel-image-rpi-defp105.15.25-alt15.15.92-alt2ALT-PU-2022-1421-1296181Fixed
kernel-image-rpi-unsisyphus5.12.6-alt16.6.23-alt1ALT-PU-2021-1888-1273055Fixed
kernel-image-rpi-unp105.12.6-alt16.1.77-alt1ALT-PU-2021-1888-1273055Fixed
kernel-image-rpi-unp95.12.6-alt15.12.17-alt1ALT-PU-2021-1896-1273084Fixed
kernel-image-rtsisyphus6.1.28-alt1.rt106.1.90-alt2.rt30ALT-PU-2023-1814-1320645Fixed
kernel-image-std-debugsisyphus5.10.54-alt16.1.91-alt1ALT-PU-2021-2370-1281272Fixed
kernel-image-std-defsisyphus5.10.41-alt16.1.91-alt1ALT-PU-2021-1912-1272886Fixed
kernel-image-std-defp105.10.41-alt15.10.216-alt1ALT-PU-2021-1912-1272886Fixed
kernel-image-std-defp95.4.119-alt15.4.275-alt1ALT-PU-2021-1856-1271835Fixed
kernel-image-std-defp84.9.270-alt0.M80P.14.9.337-alt0.M80P.1ALT-PU-2021-1884-1272597Fixed
kernel-image-std-defc9f25.10.42-alt0.c9f5.10.214-alt0.c9f.2ALT-PU-2021-1961-1273497Fixed
kernel-image-std-defc74.4.277-alt0.M70C.14.4.277-alt0.M70C.1ALT-PU-2021-3033-1281293Fixed
kernel-image-un-defsisyphus5.11.21-alt16.6.31-alt1ALT-PU-2021-1805-1271842Fixed
kernel-image-un-defsisyphus_riscv645.19.16-alt2.rv646.6.29-alt1.0.portALT-PU-2022-6777-1-Fixed
kernel-image-un-defp105.11.21-alt16.1.85-alt1ALT-PU-2021-1805-1271842Fixed
kernel-image-un-defp95.10.37-alt15.10.216-alt2ALT-PU-2021-1855-1271841Fixed
kernel-image-un-defp84.19.192-alt0.M80P.14.19.310-alt0.M80P.1ALT-PU-2021-1885-1272595Fixed
kernel-image-un-defc10f15.11.21-alt16.1.85-alt0.c10f.1ALT-PU-2021-1805-1271842Fixed
kernel-image-un-defc74.9.277-alt0.M70C.14.9.277-alt0.M70C.1ALT-PU-2021-3032-1281292Fixed

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
      End excliding
      5.12.4

      Configuration 2

      cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*

      cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*

      Configuration 3

      cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*