5.5
MEDIUM
CVE-2021-46909
ARM footbridge PCI IR marshaling double free vulnerability
Description

In the Linux kernel, the following vulnerability has been resolved: ARM: footbridge: fix PCI interrupt mapping Since commit 30fdfb929e82 ("PCI: Add a call to pci_assign_irq() in pci_device_probe()"), the PCI code will call the IRQ mapping function whenever a PCI driver is probed. If these are marked as __init, this causes an oops if a PCI driver is loaded or bound after the kernel has initialised.

INFO

Published Date :

Feb. 27, 2024, 7:15 a.m.

Last Modified :

April 17, 2024, 4:57 p.m.

Source :

416baaa9-dc9f-4396-8d5f-8c081fb06d67

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2021-46909 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-46909 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-46909 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    May. 28, 2024

    Action Type Old Value New Value
  • CVE Modified by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Apr. 17, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://git.kernel.org/stable/c/1fc087fdb98d556b416c82ed6e3964a30885f47a No Types Assigned https://git.kernel.org/stable/c/1fc087fdb98d556b416c82ed6e3964a30885f47a Patch
    Changed Reference Type https://git.kernel.org/stable/c/2643da6aa57920d9159a1a579fb04f89a2b0d29a No Types Assigned https://git.kernel.org/stable/c/2643da6aa57920d9159a1a579fb04f89a2b0d29a Patch
    Changed Reference Type https://git.kernel.org/stable/c/30e3b4f256b4e366a61658c294f6a21b8626dda7 No Types Assigned https://git.kernel.org/stable/c/30e3b4f256b4e366a61658c294f6a21b8626dda7 Patch
    Changed Reference Type https://git.kernel.org/stable/c/532747fd5c7aaa17ee5cf79f3e947c31eb0e35cf No Types Assigned https://git.kernel.org/stable/c/532747fd5c7aaa17ee5cf79f3e947c31eb0e35cf Patch
    Changed Reference Type https://git.kernel.org/stable/c/871b569a3e67f570df9f5ba195444dc7c621293b No Types Assigned https://git.kernel.org/stable/c/871b569a3e67f570df9f5ba195444dc7c621293b Patch
    Changed Reference Type https://git.kernel.org/stable/c/c3efce8cc9807339633ee30e39882f4c8626ee1d No Types Assigned https://git.kernel.org/stable/c/c3efce8cc9807339633ee30e39882f4c8626ee1d Patch
    Added CWE NIST CWE-754
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.13.0 up to (excluding) 4.14.232 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.15.0 up to (excluding) 4.19.189 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.20.0 up to (excluding) 5.4.114 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.5.0 up to (excluding) 5.10.32 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.11.0 up to (excluding) 5.11.16
  • CVE Received by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    Feb. 27, 2024

    Action Type Old Value New Value
    Added Description In the Linux kernel, the following vulnerability has been resolved: ARM: footbridge: fix PCI interrupt mapping Since commit 30fdfb929e82 ("PCI: Add a call to pci_assign_irq() in pci_device_probe()"), the PCI code will call the IRQ mapping function whenever a PCI driver is probed. If these are marked as __init, this causes an oops if a PCI driver is loaded or bound after the kernel has initialised.
    Added Reference Linux https://git.kernel.org/stable/c/532747fd5c7aaa17ee5cf79f3e947c31eb0e35cf [No types assigned]
    Added Reference Linux https://git.kernel.org/stable/c/2643da6aa57920d9159a1a579fb04f89a2b0d29a [No types assigned]
    Added Reference Linux https://git.kernel.org/stable/c/871b569a3e67f570df9f5ba195444dc7c621293b [No types assigned]
    Added Reference Linux https://git.kernel.org/stable/c/1fc087fdb98d556b416c82ed6e3964a30885f47a [No types assigned]
    Added Reference Linux https://git.kernel.org/stable/c/c3efce8cc9807339633ee30e39882f4c8626ee1d [No types assigned]
    Added Reference Linux https://git.kernel.org/stable/c/30e3b4f256b4e366a61658c294f6a21b8626dda7 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-46909 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-46909 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability