There is a vulnerability in the linux kernel versions higher than 5.2 (if kernel compiled with config params CONFIG_BPF_SYSCALL=y , CONFIG_BPF=y , CONFIG_CGROUPS=y , CONFIG_CGROUP_BPF=y , CONFIG_HARDENED_USERCOPY not set, and BPF hook to getsockopt is registered). As result of BPF execution, the local user can trigger bug in __cgroup_bpf_run_filter_getsockopt() function that can lead to heap overflow (because of non-hardened usercopy). The impact of attack could be deny of service or possibly privileges escalation.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2021-02-23T22:33:24

Updated: 2024-08-03T17:30:07.585Z

Reserved: 2020-12-17T00:00:00

Link: CVE-2021-20194

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2021-02-23T23:15:13.100

Modified: 2023-02-12T22:15:16.563

Link: CVE-2021-20194

cve-icon Redhat

Severity : Moderate

Publid Date: 2021-01-22T10:00:00Z

Links: CVE-2021-20194 - Bugzilla