fkie_cve-2021-3600
Vulnerability from fkie_nvd
Published
2024-01-08 19:15
Modified
2024-11-21 06:21
Severity ?
7.8 (High) - CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
It was discovered that the eBPF implementation in the Linux kernel did not properly track bounds information for 32 bit registers when performing div and mod operations. A local attacker could use this to possibly execute arbitrary code.
References
| URL | Tags | ||
|---|---|---|---|
| security@ubuntu.com | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3600 | Product | |
| security@ubuntu.com | https://git.kernel.org/linus/e88b2c6e5a4d9ce30d75391e4d950da74bb2bd90 | Mailing List, Patch, Vendor Advisory | |
| security@ubuntu.com | https://ubuntu.com/security/notices/USN-5003-1 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3600 | Product | |
| af854a3a-2127-422b-91ae-364da2661108 | https://git.kernel.org/linus/e88b2c6e5a4d9ce30d75391e4d950da74bb2bd90 | Mailing List, Patch, Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://ubuntu.com/security/notices/USN-5003-1 | Third Party Advisory |
Impacted products
| Vendor | Product | Version | |
|---|---|---|---|
| linux | linux_kernel | * | |
| linux | linux_kernel | * | |
| linux | linux_kernel | * | |
| linux | linux_kernel | * | |
| linux | linux_kernel | 5.11 | |
| linux | linux_kernel | 5.11 | |
| linux | linux_kernel | 5.11 | |
| linux | linux_kernel | 5.11 | |
| linux | linux_kernel | 5.11 | |
| linux | linux_kernel | 5.11 | |
| linux | linux_kernel | 5.11 | |
| canonical | ubuntu_linux | 14.04 | |
| canonical | ubuntu_linux | 16.04 | |
| canonical | ubuntu_linux | 18.04 | |
| fedoraproject | fedora | 34 | |
| redhat | enterprise_linux | 8.0 |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"matchCriteriaId": "7B01397E-F6D7-4353-BE25-4951FE26F18B",
"versionEndExcluding": "4.14.308",
"versionStartIncluding": "4.14.115",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"matchCriteriaId": "FA79A011-2A9D-48C5-B43E-0340D350528C",
"versionEndExcluding": "4.19.206",
"versionStartIncluding": "4.15",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"matchCriteriaId": "63AA484E-2A18-4FCA-BA34-62E23959CC68",
"versionEndExcluding": "5.4.98",
"versionStartIncluding": "4.20",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"matchCriteriaId": "6C5091DA-0121-43C7-B18B-60A1917F30BF",
"versionEndExcluding": "5.10.16",
"versionStartIncluding": "5.5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:5.11:rc1:*:*:*:*:*:*",
"matchCriteriaId": "18B1C9CE-F7E4-426B-A770-79F86AB5CC38",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:5.11:rc2:*:*:*:*:*:*",
"matchCriteriaId": "7A70E596-2EF7-4651-B2EF-2CEE31DB6893",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:5.11:rc3:*:*:*:*:*:*",
"matchCriteriaId": "18C82C96-2853-4DFE-93AD-F6E59B4129CA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:5.11:rc4:*:*:*:*:*:*",
"matchCriteriaId": "A330B043-47EA-4D06-82BF-153A1735FC11",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:5.11:rc5:*:*:*:*:*:*",
"matchCriteriaId": "F0EE963C-B36C-4143-96A9-65BCA7D8F2EF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:5.11:rc6:*:*:*:*:*:*",
"matchCriteriaId": "B511E2F6-2917-4797-8909-8F7EA4870C7B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:5.11:rc7:*:*:*:*:*:*",
"matchCriteriaId": "E9FA9D80-C790-41EA-8A21-DF7B170465E0",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*",
"matchCriteriaId": "815D70A8-47D3-459C-A32C-9FEACA0659D1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*",
"matchCriteriaId": "7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:esm:*:*:*",
"matchCriteriaId": "B3293E55-5506-4587-A318-D1734F781C09",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*",
"matchCriteriaId": "A930E247-0B43-43CB-98FF-6CE7B8189835",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*",
"matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "It was discovered that the eBPF implementation in the Linux kernel did not properly track bounds information for 32 bit registers when performing div and mod operations. A local attacker could use this to possibly execute arbitrary code."
},
{
"lang": "es",
"value": "Se descubri\u00f3 que la implementaci\u00f3n de eBPF en el kernel de Linux no rastreaba adecuadamente la informaci\u00f3n de l\u00edmites para registros de 32 bits al realizar operaciones div y mod. Un atacante local podr\u00eda usar esto para posiblemente ejecutar c\u00f3digo arbitrario."
}
],
"id": "CVE-2021-3600",
"lastModified": "2024-11-21T06:21:56.787",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 1.1,
"impactScore": 6.0,
"source": "security@ubuntu.com",
"type": "Secondary"
},
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9,
"source": "nvd@nist.gov",
"type": "Primary"
},
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9,
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary"
}
]
},
"published": "2024-01-08T19:15:08.470",
"references": [
{
"source": "security@ubuntu.com",
"tags": [
"Product"
],
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3600"
},
{
"source": "security@ubuntu.com",
"tags": [
"Mailing List",
"Patch",
"Vendor Advisory"
],
"url": "https://git.kernel.org/linus/e88b2c6e5a4d9ce30d75391e4d950da74bb2bd90"
},
{
"source": "security@ubuntu.com",
"tags": [
"Third Party Advisory"
],
"url": "https://ubuntu.com/security/notices/USN-5003-1"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Product"
],
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3600"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Patch",
"Vendor Advisory"
],
"url": "https://git.kernel.org/linus/e88b2c6e5a4d9ce30d75391e4d950da74bb2bd90"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://ubuntu.com/security/notices/USN-5003-1"
}
],
"sourceIdentifier": "security@ubuntu.com",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-125"
},
{
"lang": "en",
"value": "CWE-787"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
},
{
"description": [
{
"lang": "en",
"value": "CWE-125"
},
{
"lang": "en",
"value": "CWE-787"
}
],
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…