CVE-2021-47506: Vulnerability in Linux Linux
In the Linux kernel, the following vulnerability has been resolved: nfsd: fix use-after-free due to delegation race A delegation break could arrive as soon as we've called vfs_setlease. A delegation break runs a callback which immediately (in nfsd4_cb_recall_prepare) adds the delegation to del_recall_lru. If we then exit nfs4_set_delegation without hashing the delegation, it will be freed as soon as the callback is done with it, without ever being removed from del_recall_lru. Symptoms show up later as use-after-free or list corruption warnings, usually in the laundromat thread. I suspect aba2072f4523 "nfsd: grant read delegations to clients holding writes" made this bug easier to hit, but I looked as far back as v3.0 and it looks to me it already had the same problem. So I'm not sure where the bug was introduced; it may have been there from the beginning.
AI Analysis
Technical Summary
CVE-2021-47506 is a use-after-free vulnerability in the Linux kernel's NFS server daemon (nfsd) related to delegation handling. Specifically, the issue arises from a race condition during delegation breaks. When a delegation break callback is invoked, it adds the delegation to a recall list (del_recall_lru). However, if the nfs4_set_delegation function exits without hashing the delegation, the delegation object may be freed immediately after the callback completes, while still referenced in the recall list. This leads to use-after-free conditions or list corruption, typically observed in the laundromat thread, which handles cleanup tasks. The vulnerability appears to have existed since at least Linux kernel version 3.0 and was potentially exacerbated by a prior change (commit aba2072f4523) that altered delegation granting behavior. The root cause is improper lifecycle management of delegation objects under concurrent delegation break scenarios, resulting in memory corruption and potential instability or crashes in the NFS server component. No known exploits are currently reported in the wild, and no CVSS score has been assigned yet. The vulnerability affects Linux kernel versions identified by the commit hash dff1399f8addf7129c49bb2227469da79cc30b47 and likely other versions in the affected range. This flaw is significant because NFS is widely used for networked file sharing in enterprise and cloud environments, and kernel-level memory corruption can lead to denial of service or potentially privilege escalation if exploited in combination with other vulnerabilities.
Potential Impact
For European organizations, the impact of CVE-2021-47506 could be substantial, particularly for enterprises relying on Linux-based NFS servers for critical file sharing and storage infrastructure. Exploitation could cause kernel crashes or system instability, leading to denial of service conditions that disrupt business operations. In environments with high NFS usage, such as research institutions, cloud service providers, and large enterprises, this could affect data availability and operational continuity. Although no active exploits are known, the vulnerability's presence in the kernel means that attackers with network access to NFS services might trigger the flaw remotely, especially in multi-tenant or shared infrastructure scenarios. Additionally, memory corruption vulnerabilities in the kernel can sometimes be leveraged to escalate privileges or bypass security controls, increasing the risk profile. Given the widespread adoption of Linux in European data centers, government agencies, and critical infrastructure, unpatched systems could face increased risk of service disruption or targeted attacks exploiting this vulnerability.
Mitigation Recommendations
To mitigate CVE-2021-47506, European organizations should prioritize updating their Linux kernels to versions that include the fix for this vulnerability. Since the issue is related to the NFS server daemon, administrators should audit their use of NFS delegations and consider temporarily disabling delegation features if immediate patching is not feasible. Network segmentation and strict firewall rules should be enforced to limit access to NFS services only to trusted hosts and networks, reducing the attack surface. Monitoring kernel logs for use-after-free or list corruption warnings in the laundromat thread can help detect attempts to exploit this vulnerability. Organizations should also implement robust patch management processes to ensure timely deployment of kernel updates. For environments using custom or older kernels, backporting the patch or recompiling with the fix is advisable. Finally, employing runtime security tools such as kernel memory protection mechanisms (e.g., KASAN, KSPP) can help detect and prevent exploitation attempts during development and testing phases.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden, Finland, Italy, Spain, Poland
CVE-2021-47506: Vulnerability in Linux Linux
Description
In the Linux kernel, the following vulnerability has been resolved: nfsd: fix use-after-free due to delegation race A delegation break could arrive as soon as we've called vfs_setlease. A delegation break runs a callback which immediately (in nfsd4_cb_recall_prepare) adds the delegation to del_recall_lru. If we then exit nfs4_set_delegation without hashing the delegation, it will be freed as soon as the callback is done with it, without ever being removed from del_recall_lru. Symptoms show up later as use-after-free or list corruption warnings, usually in the laundromat thread. I suspect aba2072f4523 "nfsd: grant read delegations to clients holding writes" made this bug easier to hit, but I looked as far back as v3.0 and it looks to me it already had the same problem. So I'm not sure where the bug was introduced; it may have been there from the beginning.
AI-Powered Analysis
Technical Analysis
CVE-2021-47506 is a use-after-free vulnerability in the Linux kernel's NFS server daemon (nfsd) related to delegation handling. Specifically, the issue arises from a race condition during delegation breaks. When a delegation break callback is invoked, it adds the delegation to a recall list (del_recall_lru). However, if the nfs4_set_delegation function exits without hashing the delegation, the delegation object may be freed immediately after the callback completes, while still referenced in the recall list. This leads to use-after-free conditions or list corruption, typically observed in the laundromat thread, which handles cleanup tasks. The vulnerability appears to have existed since at least Linux kernel version 3.0 and was potentially exacerbated by a prior change (commit aba2072f4523) that altered delegation granting behavior. The root cause is improper lifecycle management of delegation objects under concurrent delegation break scenarios, resulting in memory corruption and potential instability or crashes in the NFS server component. No known exploits are currently reported in the wild, and no CVSS score has been assigned yet. The vulnerability affects Linux kernel versions identified by the commit hash dff1399f8addf7129c49bb2227469da79cc30b47 and likely other versions in the affected range. This flaw is significant because NFS is widely used for networked file sharing in enterprise and cloud environments, and kernel-level memory corruption can lead to denial of service or potentially privilege escalation if exploited in combination with other vulnerabilities.
Potential Impact
For European organizations, the impact of CVE-2021-47506 could be substantial, particularly for enterprises relying on Linux-based NFS servers for critical file sharing and storage infrastructure. Exploitation could cause kernel crashes or system instability, leading to denial of service conditions that disrupt business operations. In environments with high NFS usage, such as research institutions, cloud service providers, and large enterprises, this could affect data availability and operational continuity. Although no active exploits are known, the vulnerability's presence in the kernel means that attackers with network access to NFS services might trigger the flaw remotely, especially in multi-tenant or shared infrastructure scenarios. Additionally, memory corruption vulnerabilities in the kernel can sometimes be leveraged to escalate privileges or bypass security controls, increasing the risk profile. Given the widespread adoption of Linux in European data centers, government agencies, and critical infrastructure, unpatched systems could face increased risk of service disruption or targeted attacks exploiting this vulnerability.
Mitigation Recommendations
To mitigate CVE-2021-47506, European organizations should prioritize updating their Linux kernels to versions that include the fix for this vulnerability. Since the issue is related to the NFS server daemon, administrators should audit their use of NFS delegations and consider temporarily disabling delegation features if immediate patching is not feasible. Network segmentation and strict firewall rules should be enforced to limit access to NFS services only to trusted hosts and networks, reducing the attack surface. Monitoring kernel logs for use-after-free or list corruption warnings in the laundromat thread can help detect attempts to exploit this vulnerability. Organizations should also implement robust patch management processes to ensure timely deployment of kernel updates. For environments using custom or older kernels, backporting the patch or recompiling with the fix is advisable. Finally, employing runtime security tools such as kernel memory protection mechanisms (e.g., KASAN, KSPP) can help detect and prevent exploitation attempts during development and testing phases.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- Linux
- Date Reserved
- 2024-05-22T06:20:56.205Z
- Cisa Enriched
- true
- Cvss Version
- null
- State
- PUBLISHED
Threat ID: 682cd0fa1484d88663aebf54
Added to database: 5/20/2025, 6:59:06 PM
Last enriched: 7/4/2025, 6:41:41 AM
Last updated: 7/30/2025, 9:33:40 PM
Views: 13
Related Threats
CVE-2025-52621: CWE-346 Origin Validation Error in HCL Software BigFix SaaS Remediate
MediumCVE-2025-52620: CWE-20 Improper Input Validation in HCL Software BigFix SaaS Remediate
MediumCVE-2025-52619: CWE-209 Generation of Error Message Containing Sensitive Information in HCL Software BigFix SaaS Remediate
MediumCVE-2025-52618: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in HCL Software BigFix SaaS Remediate
MediumCVE-2025-43201: An app may be able to unexpectedly leak a user's credentials in Apple Apple Music Classical for Android
HighActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.