Description

It was discovered that the eBPF implementation in the Linux kernel did not properly track bounds information for 32 bit registers when performing div and mod operations. A local attacker could use this to possibly execute arbitrary code.

INFO

Published Date :

Jan. 8, 2024, 7:15 p.m.

Last Modified :

Sept. 4, 2024, 4:35 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2021-3600 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-3600 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Canonical ubuntu_linux
1 Redhat enterprise_linux
1 Fedoraproject fedora
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-3600.

URL Resource
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3600 Product
https://git.kernel.org/linus/e88b2c6e5a4d9ce30d75391e4d950da74bb2bd90 Mailing List Patch Vendor Advisory
https://ubuntu.com/security/notices/USN-5003-1 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-3600 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-3600 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Sep. 04, 2024

    Action Type Old Value New Value
    Added CWE CISA-ADP CWE-125
    Added CWE CISA-ADP CWE-787
    Added CVSS V3.1 CISA-ADP AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Reanalysis by [email protected]

    Aug. 22, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.14 up to (excluding) 4.19.206 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.20 up to (excluding) 5.4.98 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.5 up to (excluding) 5.10.16 *cpe:2.3:o:linux:linux_kernel:5.11:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.11:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.11:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.11:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.11:rc5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.11:rc6:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.11:rc7:*:*:*:*:*:* OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.14.115 up to (excluding) 4.14.308 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.15 up to (excluding) 4.19.206 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.20 up to (excluding) 5.4.98 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.5 up to (excluding) 5.10.16 *cpe:2.3:o:linux:linux_kernel:5.11:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.11:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.11:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.11:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.11:rc5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.11:rc6:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.11:rc7:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jan. 11, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3600 No Types Assigned https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3600 Product
    Changed Reference Type https://git.kernel.org/linus/e88b2c6e5a4d9ce30d75391e4d950da74bb2bd90 No Types Assigned https://git.kernel.org/linus/e88b2c6e5a4d9ce30d75391e4d950da74bb2bd90 Mailing List, Patch, Vendor Advisory
    Changed Reference Type https://ubuntu.com/security/notices/USN-5003-1 No Types Assigned https://ubuntu.com/security/notices/USN-5003-1 Third Party Advisory
    Added CWE NIST CWE-787
    Added CWE NIST CWE-125
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.14 up to (excluding) 4.19.206 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.20 up to (excluding) 5.4.98 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.5 up to (excluding) 5.10.16 *cpe:2.3:o:linux:linux_kernel:5.11:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.11:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.11:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.11:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.11:rc5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.11:rc6:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.11:rc7:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:esm:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Jan. 08, 2024

    Action Type Old Value New Value
    Added Description It was discovered that the eBPF implementation in the Linux kernel did not properly track bounds information for 32 bit registers when performing div and mod operations. A local attacker could use this to possibly execute arbitrary code.
    Added Reference Canonical Ltd. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3600 [No types assigned]
    Added Reference Canonical Ltd. https://ubuntu.com/security/notices/USN-5003-1 [No types assigned]
    Added Reference Canonical Ltd. https://git.kernel.org/linus/e88b2c6e5a4d9ce30d75391e4d950da74bb2bd90 [No types assigned]
    Added CVSS V3.1 Canonical Ltd. AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-3600 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-3600 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05744

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability