The bpf verifier in the Linux kernel did not properly handle mod32 destination register truncation when the source register was known to be 0. A local attacker with the ability to load bpf programs could use this gain out-of-bounds reads in kernel memory leading to information disclosure (kernel memory), and possibly out-of-bounds writes that could potentially lead to code execution. This issue was addressed in the upstream kernel in commit 9b00f1b78809 ("bpf: Fix truncation handling for mod32 dst reg wrt zero") and in Linux stable kernels 5.11.2, 5.10.19, and 5.4.101.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: canonical

Published: 2021-03-23T17:45:13.714724Z

Updated: 2024-09-16T17:27:58.788Z

Reserved: 2021-03-16T00:00:00

Link: CVE-2021-3444

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-03-23T18:15:13.627

Modified: 2021-12-02T19:37:08.323

Link: CVE-2021-3444

cve-icon Redhat

Severity : Moderate

Publid Date: 2021-02-13T00:00:00Z

Links: CVE-2021-3444 - Bugzilla