Логотип exploitDog
bind:CVE-2021-3444
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2021-3444

Количество 30

Количество 30

ubuntu логотип

CVE-2021-3444

около 4 лет назад

The bpf verifier in the Linux kernel did not properly handle mod32 destination register truncation when the source register was known to be 0. A local attacker with the ability to load bpf programs could use this gain out-of-bounds reads in kernel memory leading to information disclosure (kernel memory), and possibly out-of-bounds writes that could potentially lead to code execution. This issue was addressed in the upstream kernel in commit 9b00f1b78809 ("bpf: Fix truncation handling for mod32 dst reg wrt zero") and in Linux stable kernels 5.11.2, 5.10.19, and 5.4.101.

CVSS3: 7.8
EPSS: Низкий
redhat логотип

CVE-2021-3444

больше 4 лет назад

The bpf verifier in the Linux kernel did not properly handle mod32 destination register truncation when the source register was known to be 0. A local attacker with the ability to load bpf programs could use this gain out-of-bounds reads in kernel memory leading to information disclosure (kernel memory), and possibly out-of-bounds writes that could potentially lead to code execution. This issue was addressed in the upstream kernel in commit 9b00f1b78809 ("bpf: Fix truncation handling for mod32 dst reg wrt zero") and in Linux stable kernels 5.11.2, 5.10.19, and 5.4.101.

CVSS3: 7
EPSS: Низкий
nvd логотип

CVE-2021-3444

около 4 лет назад

The bpf verifier in the Linux kernel did not properly handle mod32 destination register truncation when the source register was known to be 0. A local attacker with the ability to load bpf programs could use this gain out-of-bounds reads in kernel memory leading to information disclosure (kernel memory), and possibly out-of-bounds writes that could potentially lead to code execution. This issue was addressed in the upstream kernel in commit 9b00f1b78809 ("bpf: Fix truncation handling for mod32 dst reg wrt zero") and in Linux stable kernels 5.11.2, 5.10.19, and 5.4.101.

CVSS3: 7.8
EPSS: Низкий
msrc логотип

CVE-2021-3444

около 4 лет назад

CVSS3: 7.8
EPSS: Низкий
debian логотип

CVE-2021-3444

около 4 лет назад

The bpf verifier in the Linux kernel did not properly handle mod32 des ...

CVSS3: 7.8
EPSS: Низкий
github логотип

GHSA-c55x-85rg-x529

около 3 лет назад

The bpf verifier in the Linux kernel did not properly handle mod32 destination register truncation when the source register was known to be 0. A local attacker with the ability to load bpf programs could use this gain out-of-bounds reads in kernel memory leading to information disclosure (kernel memory), and possibly out-of-bounds writes that could potentially lead to code execution. This issue was addressed in the upstream kernel in commit 9b00f1b78809 ("bpf: Fix truncation handling for mod32 dst reg wrt zero") and in Linux stable kernels 5.11.2, 5.10.19, and 5.4.101.

EPSS: Низкий
fstec логотип

BDU:2021-01835

больше 4 лет назад

Уязвимость реализации механизма проверки BPF ядра операционных систем Linux, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации или выполнить произвольный код

CVSS3: 7.8
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:1733-1

около 4 лет назад

Security update for the Linux Kernel (Live Patch 17 for SLE 12 SP5)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:1347-1

около 4 лет назад

Security update for the Linux Kernel (Live Patch 23 for SLE 15)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:1395-1

около 4 лет назад

Security update for the Linux Kernel (Live Patch 11 for SLE 15 SP2)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:1344-1

около 4 лет назад

Security update for the Linux Kernel (Live Patch 20 for SLE 15)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:1365-1

около 4 лет назад

Security update for the Linux Kernel (Live Patch 10 for SLE 15 SP2)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:1595-1

около 4 лет назад

Security update for the Linux Kernel

EPSS: Низкий
oracle-oval логотип

ELSA-2021-9141

около 4 лет назад

ELSA-2021-9141: Unbreakable Enterprise kernel-container security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2021-9140

около 4 лет назад

ELSA-2021-9140: Unbreakable Enterprise kernel security update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:2577-1

почти 4 года назад

Security update for the Linux Kernel (Live Patch 15 for SLE 15 SP2)

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:0532-1

около 4 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:1177-1

около 4 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:1175-1

около 4 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:1176-1

около 4 лет назад

Security update for the Linux Kernel

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2021-3444

The bpf verifier in the Linux kernel did not properly handle mod32 destination register truncation when the source register was known to be 0. A local attacker with the ability to load bpf programs could use this gain out-of-bounds reads in kernel memory leading to information disclosure (kernel memory), and possibly out-of-bounds writes that could potentially lead to code execution. This issue was addressed in the upstream kernel in commit 9b00f1b78809 ("bpf: Fix truncation handling for mod32 dst reg wrt zero") and in Linux stable kernels 5.11.2, 5.10.19, and 5.4.101.

CVSS3: 7.8
0%
Низкий
около 4 лет назад
redhat логотип
CVE-2021-3444

The bpf verifier in the Linux kernel did not properly handle mod32 destination register truncation when the source register was known to be 0. A local attacker with the ability to load bpf programs could use this gain out-of-bounds reads in kernel memory leading to information disclosure (kernel memory), and possibly out-of-bounds writes that could potentially lead to code execution. This issue was addressed in the upstream kernel in commit 9b00f1b78809 ("bpf: Fix truncation handling for mod32 dst reg wrt zero") and in Linux stable kernels 5.11.2, 5.10.19, and 5.4.101.

CVSS3: 7
0%
Низкий
больше 4 лет назад
nvd логотип
CVE-2021-3444

The bpf verifier in the Linux kernel did not properly handle mod32 destination register truncation when the source register was known to be 0. A local attacker with the ability to load bpf programs could use this gain out-of-bounds reads in kernel memory leading to information disclosure (kernel memory), and possibly out-of-bounds writes that could potentially lead to code execution. This issue was addressed in the upstream kernel in commit 9b00f1b78809 ("bpf: Fix truncation handling for mod32 dst reg wrt zero") and in Linux stable kernels 5.11.2, 5.10.19, and 5.4.101.

CVSS3: 7.8
0%
Низкий
около 4 лет назад
msrc логотип
CVSS3: 7.8
0%
Низкий
около 4 лет назад
debian логотип
CVE-2021-3444

The bpf verifier in the Linux kernel did not properly handle mod32 des ...

CVSS3: 7.8
0%
Низкий
около 4 лет назад
github логотип
GHSA-c55x-85rg-x529

The bpf verifier in the Linux kernel did not properly handle mod32 destination register truncation when the source register was known to be 0. A local attacker with the ability to load bpf programs could use this gain out-of-bounds reads in kernel memory leading to information disclosure (kernel memory), and possibly out-of-bounds writes that could potentially lead to code execution. This issue was addressed in the upstream kernel in commit 9b00f1b78809 ("bpf: Fix truncation handling for mod32 dst reg wrt zero") and in Linux stable kernels 5.11.2, 5.10.19, and 5.4.101.

0%
Низкий
около 3 лет назад
fstec логотип
BDU:2021-01835

Уязвимость реализации механизма проверки BPF ядра операционных систем Linux, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации или выполнить произвольный код

CVSS3: 7.8
0%
Низкий
больше 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:1733-1

Security update for the Linux Kernel (Live Patch 17 for SLE 12 SP5)

около 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:1347-1

Security update for the Linux Kernel (Live Patch 23 for SLE 15)

около 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:1395-1

Security update for the Linux Kernel (Live Patch 11 for SLE 15 SP2)

около 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:1344-1

Security update for the Linux Kernel (Live Patch 20 for SLE 15)

около 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:1365-1

Security update for the Linux Kernel (Live Patch 10 for SLE 15 SP2)

около 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:1595-1

Security update for the Linux Kernel

около 4 лет назад
oracle-oval логотип
ELSA-2021-9141

ELSA-2021-9141: Unbreakable Enterprise kernel-container security update (IMPORTANT)

около 4 лет назад
oracle-oval логотип
ELSA-2021-9140

ELSA-2021-9140: Unbreakable Enterprise kernel security update (IMPORTANT)

около 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:2577-1

Security update for the Linux Kernel (Live Patch 15 for SLE 15 SP2)

почти 4 года назад
suse-cvrf логотип
openSUSE-SU-2021:0532-1

Security update for the Linux Kernel

около 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:1177-1

Security update for the Linux Kernel

около 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:1175-1

Security update for the Linux Kernel

около 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:1176-1

Security update for the Linux Kernel

около 4 лет назад

Уязвимостей на страницу