Lucene search

K
ubuntucveUbuntu.comUB:CVE-2021-3490
HistoryMay 11, 2021 - 12:00 a.m.

CVE-2021-3490

2021-05-1100:00:00
ubuntu.com
ubuntu.com
21
linux kernel
ebpf alu32
out of bounds
code execution

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.002

Percentile

57.3%

The eBPF ALU32 bounds tracking for bitwise ops (AND, OR and XOR) in the
Linux kernel did not properly update 32-bit bounds, which could be turned
into out of bounds reads and writes in the Linux kernel and therefore,
arbitrary code execution. This issue was fixed via commit 049c4e13714e
(“bpf: Fix alu32 const subreg bound tracking on bitwise operations”)
(v5.13-rc4) and backported to the stable kernels in v5.12.4, v5.11.21, and
v5.10.37. The AND/OR issues were introduced by commit 3f50f132d840 (“bpf:
Verifier, do explicit ALU32 bounds tracking”) (5.7-rc1) and the XOR variant
was introduced by 2921c90d4718 (“bpf:Fix a verifier failure with xor”) (
5.10-rc1).

Notes

Author Note
sbeattie introduced in v5.7-rc1
Rows per page:
1-10 of 191

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.002

Percentile

57.3%