Executive Summary

Informations
Name CVE-2021-3444 First vendor Publication 2021-03-23
Vendor Cve Last vendor Modification 2021-12-02

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The bpf verifier in the Linux kernel did not properly handle mod32 destination register truncation when the source register was known to be 0. A local attacker with the ability to load bpf programs could use this gain out-of-bounds reads in kernel memory leading to information disclosure (kernel memory), and possibly out-of-bounds writes that could potentially lead to code execution. This issue was addressed in the upstream kernel in commit 9b00f1b78809 ("bpf: Fix truncation handling for mod32 dst reg wrt zero") and in Linux stable kernels 5.11.2, 5.10.19, and 5.4.101.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3444

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-681 Incorrect Conversion between Numeric Types
50 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 4
Os 1
Os 3415

Sources (Detail)

Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20210416-0006/
MISC http://packetstormsecurity.com/files/162117/Kernel-Live-Patch-Security-Notice...
http://packetstormsecurity.com/files/164950/Kernel-Live-Patch-Security-Notice...
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id...
https://www.openwall.com/lists/oss-security/2021/03/23/2
MLIST http://www.openwall.com/lists/oss-security/2021/03/23/2
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
Date Informations
2024-03-12 13:17:19
  • Multiple Updates
2024-02-02 02:26:13
  • Multiple Updates
2024-02-01 12:24:05
  • Multiple Updates
2024-01-12 02:18:54
  • Multiple Updates
2023-12-29 02:17:00
  • Multiple Updates
2023-11-22 02:16:25
  • Multiple Updates
2023-09-29 13:11:09
  • Multiple Updates
2023-09-05 13:20:30
  • Multiple Updates
2023-09-05 01:23:36
  • Multiple Updates
2023-09-02 13:19:05
  • Multiple Updates
2023-09-02 01:23:57
  • Multiple Updates
2023-08-12 13:25:12
  • Multiple Updates
2023-08-12 01:23:11
  • Multiple Updates
2023-08-11 13:17:27
  • Multiple Updates
2023-08-11 01:23:57
  • Multiple Updates
2023-08-06 13:15:26
  • Multiple Updates
2023-08-06 01:22:56
  • Multiple Updates
2023-08-04 13:15:48
  • Multiple Updates
2023-08-04 01:23:17
  • Multiple Updates
2023-07-14 13:15:52
  • Multiple Updates
2023-07-14 01:23:05
  • Multiple Updates
2023-06-06 13:08:00
  • Multiple Updates
2023-04-13 02:06:08
  • Multiple Updates
2023-03-29 02:18:01
  • Multiple Updates
2023-03-28 12:23:18
  • Multiple Updates
2023-03-25 02:05:58
  • Multiple Updates
2023-01-25 02:06:12
  • Multiple Updates
2023-01-20 02:05:43
  • Multiple Updates
2022-10-11 13:07:42
  • Multiple Updates
2022-10-11 01:22:46
  • Multiple Updates
2022-09-09 02:05:51
  • Multiple Updates
2022-03-11 01:57:19
  • Multiple Updates
2022-02-01 01:51:22
  • Multiple Updates
2021-12-11 12:52:15
  • Multiple Updates
2021-12-11 01:49:10
  • Multiple Updates
2021-12-03 00:23:12
  • Multiple Updates
2021-11-13 00:23:10
  • Multiple Updates
2021-10-16 09:23:11
  • Multiple Updates
2021-08-26 12:43:27
  • Multiple Updates
2021-08-24 01:43:57
  • Multiple Updates
2021-08-19 12:44:18
  • Multiple Updates
2021-06-05 01:44:34
  • Multiple Updates
2021-06-04 01:39:17
  • Multiple Updates
2021-06-03 01:40:13
  • Multiple Updates
2021-05-29 01:39:51
  • Multiple Updates
2021-05-25 12:41:18
  • Multiple Updates
2021-05-19 12:39:12
  • Multiple Updates
2021-05-04 14:09:59
  • Multiple Updates
2021-04-23 01:10:32
  • Multiple Updates
2021-04-22 00:23:24
  • Multiple Updates
2021-04-16 17:22:55
  • Multiple Updates
2021-04-08 09:23:01
  • Multiple Updates
2021-03-26 12:38:48
  • First insertion