Lucene search

K
cvelistRedhatCVELIST:CVE-2021-20194
HistoryFeb 23, 2021 - 10:33 p.m.

CVE-2021-20194

2021-02-2322:33:24
CWE-20
redhat
www.cve.org
2

8.1 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

There is a vulnerability in the linux kernel versions higher than 5.2 (if kernel compiled with config params CONFIG_BPF_SYSCALL=y , CONFIG_BPF=y , CONFIG_CGROUPS=y , CONFIG_CGROUP_BPF=y , CONFIG_HARDENED_USERCOPY not set, and BPF hook to getsockopt is registered). As result of BPF execution, the local user can trigger bug in __cgroup_bpf_run_filter_getsockopt() function that can lead to heap overflow (because of non-hardened usercopy). The impact of attack could be deny of service or possibly privileges escalation.

CNA Affected

[
  {
    "product": "kernel",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "kernel 5.2 and higher."
      }
    ]
  }
]