Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2021-3489 First vendor Publication 2021-06-04
Vendor Cve Last vendor Modification 2021-09-14

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The eBPF RINGBUF bpf_ringbuf_reserve() function in the Linux kernel did not check that the allocated size was smaller than the ringbuf size, allowing an attacker to perform out-of-bounds writes within the kernel and therefore, arbitrary code execution. This issue was fixed via commit 4b81ccebaeee ("bpf, ringbuf: Deny reserve of buffers larger than ringbuf") (v5.13-rc4) and backported to the stable kernels in v5.12.4, v5.11.21, and v5.10.37. It was introduced via 457f44363a88 ("bpf: Implement BPF ring buffer and verifier support for it") (v5.8-rc1).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3489

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 3
Os 3428

Sources (Detail)

Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20210716-0004/
MISC https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/commit/?id=4b81cc...
https://www.zerodayinitiative.com/advisories/ZDI-21-590/
MLIST https://www.openwall.com/lists/oss-security/2021/05/11/10
UBUNTU https://ubuntu.com/security/notices/USN-4949-1
https://ubuntu.com/security/notices/USN-4950-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
Date Informations
2024-03-12 13:17:43
  • Multiple Updates
2024-02-02 02:26:38
  • Multiple Updates
2024-02-01 12:24:12
  • Multiple Updates
2024-01-12 02:19:18
  • Multiple Updates
2023-12-29 02:17:23
  • Multiple Updates
2023-11-22 02:16:48
  • Multiple Updates
2023-09-29 13:11:31
  • Multiple Updates
2023-09-05 13:20:54
  • Multiple Updates
2023-09-05 01:23:42
  • Multiple Updates
2023-09-02 13:19:29
  • Multiple Updates
2023-09-02 01:24:04
  • Multiple Updates
2023-08-12 13:25:35
  • Multiple Updates
2023-08-12 01:23:18
  • Multiple Updates
2023-08-11 13:17:50
  • Multiple Updates
2023-08-11 01:24:04
  • Multiple Updates
2023-08-06 13:15:48
  • Multiple Updates
2023-08-06 01:23:02
  • Multiple Updates
2023-08-04 13:16:11
  • Multiple Updates
2023-08-04 01:23:23
  • Multiple Updates
2023-07-14 13:16:14
  • Multiple Updates
2023-07-14 01:23:11
  • Multiple Updates
2023-06-06 13:08:21
  • Multiple Updates
2023-04-13 02:06:27
  • Multiple Updates
2023-03-29 02:18:23
  • Multiple Updates
2023-03-28 12:23:24
  • Multiple Updates
2023-03-25 02:06:18
  • Multiple Updates
2023-01-25 02:06:31
  • Multiple Updates
2023-01-20 02:06:02
  • Multiple Updates
2022-10-11 13:08:01
  • Multiple Updates
2022-10-11 01:22:51
  • Multiple Updates
2022-09-09 02:06:10
  • Multiple Updates
2022-03-11 01:57:35
  • Multiple Updates
2022-02-01 01:51:37
  • Multiple Updates
2021-12-11 12:52:30
  • Multiple Updates
2021-12-11 01:49:24
  • Multiple Updates
2021-09-14 21:23:36
  • Multiple Updates
2021-08-26 12:43:32
  • Multiple Updates
2021-08-24 01:44:01
  • Multiple Updates
2021-08-19 12:44:22
  • Multiple Updates
2021-07-16 21:23:21
  • Multiple Updates
2021-07-16 17:22:57
  • Multiple Updates
2021-06-14 21:23:18
  • Multiple Updates
2021-06-12 00:22:54
  • Multiple Updates
2021-06-05 01:44:36
  • Multiple Updates
2021-06-05 01:44:35
  • Multiple Updates
2021-06-04 17:22:49
  • Multiple Updates
2021-06-04 09:22:48
  • First insertion