Vulnerabilities > CVE-2021-22600 - Double Free vulnerability in multiple products

047910
CVSS 7.0 - HIGH
Attack vector
LOCAL
Attack complexity
HIGH
Privileges required
LOW
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
local
high complexity
linux
debian
netapp
CWE-415

Summary

A double free bug in packet_set_ring() in net/packet/af_packet.c can be exploited by a local user through crafted syscalls to escalate privileges or deny service. We recommend upgrading kernel past the effected versions or rebuilding past ec6af094ea28f0f2dda1a6a33b14cd57e36a9755

Vulnerable Configurations

Part Description Count
OS
Linux
681
OS
Debian
2
OS
Netapp
5
Hardware
Netapp
5

Common Weakness Enumeration (CWE)