CVE-2021-41864
Published on: 10/01/2021 12:00:00 AM UTC
Last Modified on: 03/25/2022 06:27:00 PM UTC
Certain versions of Debian Linux from Debian contain the following vulnerability:
prealloc_elems_and_freelist in kernel/bpf/stackmap.c in the Linux kernel before 5.14.12 allows unprivileged users to trigger an eBPF multiplication integer overflow with a resultant out-of-bounds write.
- CVE-2021-41864 has been assigned by
[email protected] to track the vulnerability - currently rated as HIGH severity.
CVSS3 Score: 7.8 - HIGH
Attack Vector ⓘ |
Attack Complexity |
Privileges Required |
User Interaction |
---|---|---|---|
LOCAL | LOW | LOW | NONE |
Scope | Confidentiality Impact |
Integrity Impact |
Availability Impact |
UNCHANGED | HIGH | HIGH | HIGH |
CVSS2 Score: 4.6 - MEDIUM
Access Vector ⓘ |
Access Complexity |
Authentication |
---|---|---|
LOCAL | LOW | NONE |
Confidentiality Impact |
Integrity Impact |
Availability Impact |
PARTIAL | PARTIAL | PARTIAL |
CVE References
Description | Tags ⓘ | Link |
---|---|---|
kernel/git/bpf/bpf.git - BPF kernel tree | git.kernel.org text/html |
![]() |
bpf: Fix integer overflow in prealloc_elems_and_freelist() · torvalds/[email protected] · GitHub | github.com text/html |
![]() |
[SECURITY] [DLA 2941-1] linux-4.19 security update | lists.debian.org text/html |
![]() |
cdn.kernel.org text/plain |
![]() | |
CVE-2021-41864 Linux Kernel Vulnerability in NetApp Products | NetApp Product Security | security.netapp.com text/html |
![]() |
[SECURITY] Fedora 33 Update: kernel-5.14.10-100.fc33 - package-announce - Fedora Mailing-Lists | lists.fedoraproject.org text/html |
![]() |
[SECURITY] Fedora 34 Update: kernel-5.14.10-200.fc34 - package-announce - Fedora Mailing-Lists | lists.fedoraproject.org text/html |
![]() |
Debian -- Security Information -- DSA-5096-1 linux | www.debian.org Depreciated Link text/html |
![]() |
[SECURITY] [DLA 2843-1] linux security update | lists.debian.org text/html |
![]() |
[SECURITY] Fedora 35 Update: kernel-5.14.10-300.fc35 - package-announce - Fedora Mailing-Lists | lists.fedoraproject.org text/html |
![]() |
Related QID Numbers
- 159579 Oracle Enterprise Linux Security Update for Unbreakable Enterprise kernel (ELSA-2021-9621)
- 159580 Oracle Enterprise Linux Security Update for Unbreakable Enterprise kernel-container (ELSA-2021-9623)
- 159825 Oracle Enterprise Linux Security Update for kernel (ELSA-2022-1988)
- 178943 Debian Security Update for linux (DLA 2843-1)
- 179117 Debian Security Update for linux (DSA 5096-1)
- 179119 Debian Security Update for linux-4.19 (DLA 2941-1)
- 179646 Debian Security Update for linux (CVE-2021-41864)
- 198567 Ubuntu Security Notification for Linux kernel (OEM 5.14) Vulnerabilities (USN-5140-1)
- 198569 Ubuntu Security Notification for Linux kernel (OEM 5.10) Vulnerabilities (USN-5139-1)
- 198617 Ubuntu Security Notification for Linux kernel Vulnerabilities (USN-5209-1)
- 198618 Ubuntu Security Notification for Linux kernel Vulnerabilities (USN-5210-1)
- 198621 Ubuntu Security Notification for Linux kernel Vulnerabilities (USN-5208-1)
- 198627 Ubuntu Security Notification for Linux kernel (OEM) Vulnerabilities (USN-5218-1)
- 240275 Red Hat Update for kernel-rt (RHSA-2022:1975)
- 240298 Red Hat Update for kernel security (RHSA-2022:1988)
- 281972 Fedora Security Update for kernel (FEDORA-2021-ffda3d6fa1)
- 281973 Fedora Security Update for kernel (FEDORA-2021-9dd76a1ed0)
- 352869 Amazon Linux Security Advisory for kernel: ALAS2-2021-1719
- 353142 Amazon Linux Security Advisory for kernel : ALAS2KERNEL-5.4-2022-009
- 353153 Amazon Linux Security Advisory for kernel : ALAS2KERNEL-5.10-2022-007
- 353242 Amazon Linux Security Advisory for kernel : ALAC2012-2022-036
- 353243 Amazon Linux Security Advisory for kmod-mlx5 : ALAC2012-2022-037
- 353244 Amazon Linux Security Advisory for kmod-sfc : ALAC2012-2022-038
- 353989 Amazon Linux Security Advisory for kernel : ALAS2KERNEL-5.4-2022-027
- 354000 Amazon Linux Security Advisory for kernel : ALAS2KERNEL-5.4-2022-029
- 354013 Amazon Linux Security Advisory for kernel : ALAS2KERNEL-5.4-2022-031
- 610400 Google Pixel Android March 2022 Security Patch Missing
- 610408 Google Android April 2022 Security Patch Missing for Huawei EMUI
- 671159 EulerOS Security Update for kernel (EulerOS-SA-2021-2805)
- 671165 EulerOS Security Update for kernel (EulerOS-SA-2021-2912)
- 671180 EulerOS Security Update for kernel (EulerOS-SA-2021-2919)
- 671288 EulerOS Security Update for kernel (EulerOS-SA-2022-1227)
- 671304 EulerOS Security Update for kernel (EulerOS-SA-2022-1208)
- 751336 OpenSUSE Security Update for the Linux Kernel (openSUSE-SU-2021:1460-1)
- 751342 OpenSUSE Security Update for the Linux Kernel (openSUSE-SU-2021:3641-1)
- 751346 OpenSUSE Security Update for the Linux Kernel (openSUSE-SU-2021:3655-1)
- 751349 OpenSUSE Security Update for the Linux Kernel (openSUSE-SU-2021:1477-1)
- 751353 OpenSUSE Security Update for the Linux Kernel (openSUSE-SU-2021:3675-1)
- 751381 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2021:3748-1)
- 751437 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2021:3876-1)
- 751441 OpenSUSE Security Update for the Linux Kernel (openSUSE-SU-2021:3876-1)
- 751473 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2021:3969-1)
- 751476 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2021:3972-1)
- 900372 Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (5947)
- 901683 Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (6597-1)
- 906123 Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (5947-1)
- 940517 AlmaLinux Security Update for kernel (ALSA-2022:1988)
Known Affected Configurations (CPE V2.3)
Type | Vendor | Product | Version | Update | Edition | Language |
---|---|---|---|---|---|---|
Operating System | Debian | Debian Linux | 10.0 | All | All | All |
Operating System | Debian | Debian Linux | 9.0 | All | All | All |
Operating System | Fedoraproject | Fedora | 33 | All | All | All |
Operating System | Fedoraproject | Fedora | 34 | All | All | All |
Operating System | Fedoraproject | Fedora | 35 | All | All | All |
Operating System | Linux | Linux Kernel | All | All | All | All |
Application | Netapp | Cloud Backup | - | All | All | All |
Hardware
| Netapp | H300e | - | All | All | All |
Operating System | Netapp | H300e Firmware | - | All | All | All |
Hardware
| Netapp | H300s | - | All | All | All |
Operating System | Netapp | H300s Firmware | - | All | All | All |
Hardware
| Netapp | H410c | - | All | All | All |
Operating System | Netapp | H410c Firmware | - | All | All | All |
Hardware
| Netapp | H410s | - | All | All | All |
Operating System | Netapp | H410s Firmware | - | All | All | All |
Hardware
| Netapp | H500e | - | All | All | All |
Operating System | Netapp | H500e Firmware | - | All | All | All |
Hardware
| Netapp | H500s | - | All | All | All |
Operating System | Netapp | H500s Firmware | - | All | All | All |
Hardware
| Netapp | H700e | - | All | All | All |
Operating System | Netapp | H700e Firmware | - | All | All | All |
Hardware
| Netapp | H700s | - | All | All | All |
Operating System | Netapp | H700s Firmware | - | All | All | All |
Application | Netapp | Hci Management Node | - | All | All | All |
Application | Netapp | Solidfire | - | All | All | All |
Hardware
| Netapp | Solidfire Baseboard Management Controller | - | All | All | All |
Operating System | Netapp | Solidfire Baseboard Management Controller Firmware | - | All | All | All |
- cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*:
- cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*:
- cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*:
- cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*:
- cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*:
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:solidfire_baseboard_management_controller:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:*:
No vendor comments have been submitted for this CVE
Social Mentions
Source | Title | Posted (UTC) |
---|---|---|
![]() |
CVE-2021-41864 : prealloc_elems_and_freelist in #kernel/bpf/stackmap.c in the #Linux kernel through 5.14.9 allows u… twitter.com/i/web/status/1… | 2021-10-02 00:09:14 |
![]() |
Git - CVE-2021-41864: git.kernel.org/pub/scm/linux/… | 2021-10-02 06:15:17 |
![]() |
CVE-2021-41864 prealloc_elems_and_freelist in kernel/bpf/stackmap.c in the Linux kernel through 5.14.9 allows unpri… twitter.com/i/web/status/1… | 2021-10-03 07:09:45 |
![]() |
SIOSセキュリティブログを更新しました。 Linux Kernelの脆弱性(CVE-2021-41864) #sios_tech #security #vulnerability #セキュリティ #脆弱性 #linux… twitter.com/i/web/status/1… | 2021-10-03 18:30:00 |
![]() |
MS-ISAC CYBERSECURITY ADVISORY - Multiple Vulnerabilities in Google Android OS and Pixel Could Allow for Remote Code Execution - PATCH: NOW | 2022-03-08 22:01:38 |