0.0
NA
CVE-2021-47506
Linux Kernel NFSd Use-After-Free Vulnerability
Description

In the Linux kernel, the following vulnerability has been resolved: nfsd: fix use-after-free due to delegation race A delegation break could arrive as soon as we've called vfs_setlease. A delegation break runs a callback which immediately (in nfsd4_cb_recall_prepare) adds the delegation to del_recall_lru. If we then exit nfs4_set_delegation without hashing the delegation, it will be freed as soon as the callback is done with it, without ever being removed from del_recall_lru. Symptoms show up later as use-after-free or list corruption warnings, usually in the laundromat thread. I suspect aba2072f4523 "nfsd: grant read delegations to clients holding writes" made this bug easier to hit, but I looked as far back as v3.0 and it looks to me it already had the same problem. So I'm not sure where the bug was introduced; it may have been there from the beginning.

INFO

Published Date :

May 24, 2024, 3:15 p.m.

Last Modified :

May 24, 2024, 6:09 p.m.

Source :

416baaa9-dc9f-4396-8d5f-8c081fb06d67

Remotely Exploitable :

No

Impact Score :

Exploitability Score :

Affected Products

The following products are affected by CVE-2021-47506 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-47506 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-47506 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    May. 28, 2024

    Action Type Old Value New Value
  • CVE Received by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    May. 24, 2024

    Action Type Old Value New Value
    Added Description In the Linux kernel, the following vulnerability has been resolved: nfsd: fix use-after-free due to delegation race A delegation break could arrive as soon as we've called vfs_setlease. A delegation break runs a callback which immediately (in nfsd4_cb_recall_prepare) adds the delegation to del_recall_lru. If we then exit nfs4_set_delegation without hashing the delegation, it will be freed as soon as the callback is done with it, without ever being removed from del_recall_lru. Symptoms show up later as use-after-free or list corruption warnings, usually in the laundromat thread. I suspect aba2072f4523 "nfsd: grant read delegations to clients holding writes" made this bug easier to hit, but I looked as far back as v3.0 and it looks to me it already had the same problem. So I'm not sure where the bug was introduced; it may have been there from the beginning.
    Added Reference kernel.org https://git.kernel.org/stable/c/04a8d07f3d58308b92630045560799a3faa3ebce [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/348714018139c39533c55661a0c7c990671396b4 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/33645d3e22720cac1e4548f8fef57bf0649536ee [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/2becaa990b93cbd2928292c0b669d3abb6cf06d4 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/e0759696de6851d7536efddfdd2dfed4c4df1f09 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/eeb0711801f5e19ef654371b627682aed3b11373 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/148c816f10fd11df27ca6a9b3238cdd42fa72cd3 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/548ec0805c399c65ed66c6641be467f717833ab5 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-47506 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-47506 weaknesses.

NONE - Vulnerability Scoring System