Lucene search

K
cve[email protected]CVE-2021-3444
HistoryMar 23, 2021 - 6:15 p.m.

CVE-2021-3444

2021-03-2318:15:13
CWE-681
CWE-125
web.nvd.nist.gov
272
3
cve-2021-3444
linux kernel
bpf verifier
vulnerability
out-of-bounds read
code execution
information disclosure
nvd
security advisory

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.7 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.9%

The bpf verifier in the Linux kernel did not properly handle mod32 destination register truncation when the source register was known to be 0. A local attacker with the ability to load bpf programs could use this gain out-of-bounds reads in kernel memory leading to information disclosure (kernel memory), and possibly out-of-bounds writes that could potentially lead to code execution. This issue was addressed in the upstream kernel in commit 9b00f1b78809 (“bpf: Fix truncation handling for mod32 dst reg wrt zero”) and in Linux stable kernels 5.11.2, 5.10.19, and 5.4.101.

Affected configurations

NVD
Node
linuxlinux_kernelRange<5.4.101
OR
linuxlinux_kernelRange5.5.05.10.19
OR
linuxlinux_kernelRange5.115.11.2
Node
debiandebian_linuxMatch9.0
Node
canonicalubuntu_linuxMatch14.04esm
OR
canonicalubuntu_linuxMatch16.04lts
OR
canonicalubuntu_linuxMatch18.04lts
OR
canonicalubuntu_linuxMatch20.04lts

CNA Affected

[
  {
    "product": "kernel",
    "vendor": "Linux",
    "versions": [
      {
        "lessThan": "5.12-rc1",
        "status": "affected",
        "version": "trunk",
        "versionType": "custom"
      },
      {
        "lessThan": "5.11.2",
        "status": "affected",
        "version": "5.11",
        "versionType": "custom"
      },
      {
        "lessThan": "5.10.19",
        "status": "affected",
        "version": "5.10",
        "versionType": "custom"
      },
      {
        "lessThan": "5.4.101",
        "status": "affected",
        "version": "5.4",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.7 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.9%