CVE-2021-4135
Published on: Not Yet Published
Last Modified on: 07/20/2022 02:05:00 PM UTC
Certain versions of Linux Kernel from Linux contain the following vulnerability:
A memory leak vulnerability was found in the Linux kernel's eBPF for the Simulated networking device driver in the way user uses BPF for the device such that function nsim_map_alloc_elem being called. A local user could use this flaw to get unauthorized access to some data.
- CVE-2021-4135 has been assigned by
[email protected] to track the vulnerability - currently rated as MEDIUM severity.
CVSS3 Score: 5.5 - MEDIUM
Attack Vector ⓘ |
Attack Complexity |
Privileges Required |
User Interaction |
---|---|---|---|
LOCAL | LOW | LOW | NONE |
Scope | Confidentiality Impact |
Integrity Impact |
Availability Impact |
UNCHANGED | HIGH | NONE | NONE |
CVE References
Description | Tags ⓘ | Link |
---|---|---|
kernel/git/netdev/net.git - Netdev Group's networking tree | git.kernel.org text/html |
![]() |
Related QID Numbers
- 179117 Debian Security Update for linux (DSA 5096-1)
- 179119 Debian Security Update for linux-4.19 (DLA 2941-1)
- 179900 Debian Security Update for linux (CVE-2021-4135)
- 198659 Ubuntu Security Notification for Linux kernel (OEM) Vulnerabilities (USN-5278-1)
- 198708 Ubuntu Security Notification for Linux kernel Vulnerabilities (USN-5337-1)
- 198709 Ubuntu Security Notification for Linux kernel Vulnerabilities (USN-5338-1)
- 198731 Ubuntu Security Notification for Linux kernel Vulnerabilities (USN-5368-1)
- 198740 Ubuntu Security Notification for Linux kernel (BlueField) Vulnerabilities (USN-5377-1)
- 353130 Amazon Linux Security Advisory for kernel : ALAS2KERNEL-5.4-2022-021
- 353151 Amazon Linux Security Advisory for kernel : ALAS2KERNEL-5.10-2022-009
- 376925 Alibaba Cloud Linux Security Update for cloud-kernel (ALINUX3-SA-2022:0125)
- 377124 Alibaba Cloud Linux Security Update for cloud-kernel (ALINUX3-SA-2022:0029)
- 377181 Alibaba Cloud Linux Security Update for cloud-kernel (ALINUX2-SA-2022:0022)
- 671367 EulerOS Security Update for kernel (EulerOS-SA-2022-1308)
- 671380 EulerOS Security Update for kernel (EulerOS-SA-2022-1292)
- 671436 EulerOS Security Update for kernel (EulerOS-SA-2022-1352)
- 671498 EulerOS Security Update for kernel (EulerOS-SA-2022-1466)
- 671543 EulerOS Security Update for kernel (EulerOS-SA-2022-1475)
- 751654 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:0197-1)
- 751657 OpenSUSE Security Update for the Linux Kernel (openSUSE-SU-2022:0198-1)
- 751666 OpenSUSE Security Update for the Linux Kernel (openSUSE-SU-2022:0169-1)
- 751696 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:0364-1)
- 751697 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:0366-1)
- 751701 OpenSUSE Security Update for the Linux Kernel (openSUSE-SU-2022:0366-1)
- 751703 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:0372-1)
- 751993 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:0198-1)
- 753194 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:0288-1)
- 753267 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:0169-1)
- 753462 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:0289-1)
- 902526 Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (10137)
- 903997 Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (10134-1)
- 904149 Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (10137-1)
- 906021 Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (10134-2)
- 906429 Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (10137-2)
Known Affected Configurations (CPE V2.3)
Type | Vendor | Product | Version | Update | Edition | Language |
---|---|---|---|---|---|---|
Operating System | Linux | Linux Kernel | All | All | All | All |
Operating System | Linux | Linux Kernel | 5.16 | - | All | All |
Operating System | Linux | Linux Kernel | 5.16 | rc1 | All | All |
Operating System | Linux | Linux Kernel | 5.16 | rc2 | All | All |
Operating System | Linux | Linux Kernel | 5.16 | rc3 | All | All |
Operating System | Linux | Linux Kernel | 5.16 | rc4 | All | All |
Operating System | Linux | Linux Kernel | 5.16 | rc5 | All | All |
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*:
- cpe:2.3:o:linux:linux_kernel:5.16:-:*:*:*:*:*:*:
- cpe:2.3:o:linux:linux_kernel:5.16:rc1:*:*:*:*:*:*:
- cpe:2.3:o:linux:linux_kernel:5.16:rc2:*:*:*:*:*:*:
- cpe:2.3:o:linux:linux_kernel:5.16:rc3:*:*:*:*:*:*:
- cpe:2.3:o:linux:linux_kernel:5.16:rc4:*:*:*:*:*:*:
- cpe:2.3:o:linux:linux_kernel:5.16:rc5:*:*:*:*:*:*:
No vendor comments have been submitted for this CVE
Social Mentions
Source | Title | Posted (UTC) |
---|---|---|
![]() |
CVE-2021-40450 Win32k Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-40449, CVE-2021-4135… twitter.com/i/web/status/1… | 2021-10-14 07:09:39 |
![]() |
CVE-2021-40449 Win32k Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-40450, CVE-2021-4135… twitter.com/i/web/status/1… | 2021-10-14 07:09:40 |
![]() |
IT Risk: SUSE.Multiple vulnerabilities in the Linux Kernel -3/3 CVE-2021-4135 CVE-2021-4083 CVE-2021-4002 CVE-2021-4001 | 2022-01-27 07:36:09 |
![]() |
IT Risk: Ubuntu.Linux kernel (OEM)に複数の脆弱性 -2/2 CVE-2021-39685 CVE-2021-4001 CVE-2021-4083 CVE-2021-4135 CVE-2021-41… twitter.com/i/web/status/1… | 2022-02-09 11:40:41 |
![]() |
IT Risk: Tenable.Nessusに複数の脆弱性 CVSS v3:9.8(MAX) -2/2 CVE-2021-4001 CVE-2021-4083 CVE-2021-4135 CVE-2021-4155 CVE-20… twitter.com/i/web/status/1… | 2022-02-09 11:51:33 |
![]() |
Linux Kernel の netdevsim ドライバの処理に情報漏洩の問題 (CVE-2021-4135) [41283] sid.softek.jp/content/show/4… #SIDfm #脆弱性情報 | 2022-02-10 05:35:09 |
![]() |
IT Risk: SUSE.Linux Kernelに複数の脆弱性 -2/3 CVE-2021-4159 CVE-2021-4149 CVE-2021-4135 CVE-2021-4083 CVE-2021-4002 CVE-20… twitter.com/i/web/status/1… | 2022-02-11 08:14:00 |
![]() |
CVE-2021-4135 : A memory leak vulnerability was found in the #Linux #kernel's eBPF for the Simulated networking dev… twitter.com/i/web/status/1… | 2022-07-14 20:06:49 |
![]() |
CVE-2021-4135 | 2022-07-14 20:38:23 |