7.8
HIGH
CVE-2021-3444
Linux Kernel BPF Insufficient Truncation Handling Vulnerability
Description

The bpf verifier in the Linux kernel did not properly handle mod32 destination register truncation when the source register was known to be 0. A local attacker with the ability to load bpf programs could use this gain out-of-bounds reads in kernel memory leading to information disclosure (kernel memory), and possibly out-of-bounds writes that could potentially lead to code execution. This issue was addressed in the upstream kernel in commit 9b00f1b78809 ("bpf: Fix truncation handling for mod32 dst reg wrt zero") and in Linux stable kernels 5.11.2, 5.10.19, and 5.4.101.

INFO

Published Date :

March 23, 2021, 6:15 p.m.

Last Modified :

Dec. 2, 2021, 7:37 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2021-3444 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-3444 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Canonical ubuntu_linux
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-3444.

URL Resource
http://packetstormsecurity.com/files/162117/Kernel-Live-Patch-Security-Notice-LSN-0075-1.html Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/164950/Kernel-Live-Patch-Security-Notice-LSN-0082-1.html Third Party Advisory VDB Entry
http://www.openwall.com/lists/oss-security/2021/03/23/2 Mailing List Third Party Advisory
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9b00f1b78809 Mailing List Patch Vendor Advisory
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html Mailing List Third Party Advisory
https://security.netapp.com/advisory/ntap-20210416-0006/ Third Party Advisory
https://www.openwall.com/lists/oss-security/2021/03/23/2 Mailing List Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Some security news I am interested in

Updated: 1 year, 8 months ago
4 stars 0 fork 0 watcher
Born at : April 8, 2021, 1:45 a.m. This repo has been linked 6 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-3444 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-3444 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Dec. 02, 2021

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/164950/Kernel-Live-Patch-Security-Notice-LSN-0082-1.html No Types Assigned http://packetstormsecurity.com/files/164950/Kernel-Live-Patch-Security-Notice-LSN-0082-1.html Third Party Advisory, VDB Entry
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
  • CVE Modified by [email protected]

    Nov. 12, 2021

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/164950/Kernel-Live-Patch-Security-Notice-LSN-0082-1.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 16, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 22, 2021

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/162117/Kernel-Live-Patch-Security-Notice-LSN-0075-1.html No Types Assigned http://packetstormsecurity.com/files/162117/Kernel-Live-Patch-Security-Notice-LSN-0075-1.html Third Party Advisory, VDB Entry
    Changed Reference Type https://security.netapp.com/advisory/ntap-20210416-0006/ No Types Assigned https://security.netapp.com/advisory/ntap-20210416-0006/ Third Party Advisory
  • CVE Modified by [email protected]

    Apr. 16, 2021

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20210416-0006/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 08, 2021

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/162117/Kernel-Live-Patch-Security-Notice-LSN-0075-1.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 24, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/03/23/2 No Types Assigned http://www.openwall.com/lists/oss-security/2021/03/23/2 Mailing List, Third Party Advisory
    Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9b00f1b78809 No Types Assigned https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9b00f1b78809 Mailing List, Patch, Vendor Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2021/03/23/2 No Types Assigned https://www.openwall.com/lists/oss-security/2021/03/23/2 Mailing List, Third Party Advisory
    Added CWE NIST CWE-125
    Added CWE NIST CWE-681
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 5.4.101 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.5.0 up to (excluding) 5.10.19 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.11 up to (excluding) 5.11.2
  • CVE Modified by [email protected]

    Mar. 23, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/03/23/2 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-3444 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-3444 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.07771

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability