Bug 2108691 (CVE-2021-33655) - CVE-2021-33655 kernel: malicious data for FBIOPUT_VSCREENINFO ioctl may cause OOB write memory
Summary: CVE-2021-33655 kernel: malicious data for FBIOPUT_VSCREENINFO ioctl may cause...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2021-33655
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2109115 2109116 2109117 2109118 2109119
Blocks: 2108340
TreeView+ depends on / blocked
 
Reported: 2022-07-19 17:29 UTC by Alex
Modified: 2024-03-12 16:25 UTC (History)
49 users (show)

Fixed In Version: kernel 5.18 rc11
Doc Type: If docs needed, set a value
Doc Text:
An out-of-bounds write flaw was found in the Linux kernel’s framebuffer-based console driver functionality in the way a user triggers ioctl FBIOPUT_VSCREENINFO with malicious data. This flaw allows a local user to crash or potentially escalate their privileges on the system.
Clone Of:
Environment:
Last Closed: 2023-05-16 18:54:55 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2023:2148 0 None None None 2023-05-09 07:11:33 UTC
Red Hat Product Errata RHSA-2023:2458 0 None None None 2023-05-09 07:50:30 UTC
Red Hat Product Errata RHSA-2023:2736 0 None None None 2023-05-16 08:04:42 UTC
Red Hat Product Errata RHSA-2023:2951 0 None None None 2023-05-16 08:33:36 UTC
Red Hat Product Errata RHSA-2024:0930 0 None None None 2024-02-21 00:26:41 UTC

Description Alex 2022-07-19 17:29:10 UTC
A flaw in the Linux Kernel framebuffer-based console driver found. When sending malicious data to kernel by ioctl FBIOPUT_VSCREENINFO, kernel will write memory out of bounds. To trigger the vulnerability user need to have access to console driver like /dev/fb0.

Reference:
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=086ff84617185393a0bbf25830c4f36412a7d3f4

Comment 2 Alex 2022-07-20 12:49:27 UTC
Created kernel tracking bugs for this issue:

Affects: fedora-all [bug 2109115]

Comment 7 Justin M. Forbes 2022-07-22 18:33:31 UTC
This was fixed for Fedora with the 5.18.11 stable kernel updates.

Comment 13 errata-xmlrpc 2023-05-09 07:11:28 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2023:2148 https://access.redhat.com/errata/RHSA-2023:2148

Comment 14 errata-xmlrpc 2023-05-09 07:50:26 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2023:2458 https://access.redhat.com/errata/RHSA-2023:2458

Comment 15 errata-xmlrpc 2023-05-16 08:04:38 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2023:2736 https://access.redhat.com/errata/RHSA-2023:2736

Comment 16 errata-xmlrpc 2023-05-16 08:33:31 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2023:2951 https://access.redhat.com/errata/RHSA-2023:2951

Comment 17 Product Security DevOps Team 2023-05-16 18:54:51 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2021-33655

Comment 21 errata-xmlrpc 2024-02-21 00:26:36 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.6 Extended Update Support

Via RHSA-2024:0930 https://access.redhat.com/errata/RHSA-2024:0930


Note You need to log in before you can comment on or make changes to this bug.