CVE-2021-47463

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2021-47463
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2021-47463.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2021-47463
Related
Published
2024-05-22T07:15:11Z
Modified
2024-09-18T01:00:22Z
Summary
[none]
Details

In the Linux kernel, the following vulnerability has been resolved:

mm/secretmem: fix NULL page->mapping dereference in pageissecretmem()

Check for a NULL page->mapping before dereferencing the mapping in pageissecretmem(), as the page's mapping can be nullified while gup() is running, e.g. by reclaim or truncation.

BUG: kernel NULL pointer dereference, address: 0000000000000068 #PF: supervisor read access in kernel mode #PF: errorcode(0x0000) - not-present page PGD 0 P4D 0 Oops: 0000 [#1] PREEMPT SMP NOPTI CPU: 6 PID: 4173897 Comm: CPU 3/KVM Tainted: G W RIP: 0010:internalgetuserpagesfast+0x621/0x9d0 Code: <48> 81 7a 68 80 08 04 bc 0f 85 21 ff ff 8 89 c7 be RSP: 0018:ffffaa90087679b0 EFLAGS: 00010046 RAX: ffffe3f37905b900 RBX: 00007f2dd561e000 RCX: ffffe3f37905b934 RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffe3f37905b900 ... CR2: 0000000000000068 CR3: 00000004c5898003 CR4: 00000000001726e0 Call Trace: getuserpagesfastonly+0x13/0x20 hvatopfn+0xa9/0x3e0 tryasyncpf+0xa1/0x270 directpagefault+0x113/0xad0 kvmmmupagefault+0x69/0x680 vmxhandleexit+0xe1/0x5d0 kvmarchvcpuioctlrun+0xd81/0x1c70 kvmvcpuioctl+0x267/0x670 _x64sysioctl+0x83/0xa0 dosyscall64+0x56/0x80 entrySYSCALL64after_hwframe+0x44/0xae

References

Affected packages

Debian:12 / linux

Package

Name
linux
Purl
pkg:deb/debian/linux?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.16-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / linux

Package

Name
linux
Purl
pkg:deb/debian/linux?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.16-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}