The eBPF ALU32 bounds tracking for bitwise ops (AND, OR and XOR) in the Linux kernel did not properly update 32-bit bounds, which could be turned into out of bounds reads and writes in the Linux kernel and therefore, arbitrary code execution. This issue was fixed via commit 049c4e13714e ("bpf: Fix alu32 const subreg bound tracking on bitwise operations") (v5.13-rc4) and backported to the stable kernels in v5.12.4, v5.11.21, and v5.10.37. The AND/OR issues were introduced by commit 3f50f132d840 ("bpf: Verifier, do explicit ALU32 bounds tracking") (5.7-rc1) and the XOR variant was introduced by 2921c90d4718 ("bpf:Fix a verifier failure with xor") ( 5.10-rc1).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: canonical

Published: 2021-06-04T01:40:20.129090Z

Updated: 2024-09-16T22:29:57.625Z

Reserved: 2021-04-09T00:00:00

Link: CVE-2021-3490

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-06-04T02:15:07.150

Modified: 2021-09-14T14:31:03.317

Link: CVE-2021-3490

cve-icon Redhat

Severity : Moderate

Publid Date: 2021-05-11T00:00:00Z

Links: CVE-2021-3490 - Bugzilla