CVE-2021-45402

Published on: Not Yet Published

Last Modified on: 02/23/2022 06:12:00 PM UTC

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Certain versions of Linux Kernel from Linux contain the following vulnerability:

The check_alu_op() function in kernel/bpf/verifier.c in the Linux kernel through v5.16-rc5 did not properly update bounds while handling the mov32 instruction, which allows local users to obtain potentially sensitive address information, aka a "pointer leak."

  • CVE-2021-45402 has been assigned by URL Logo [email protected] to track the vulnerability - currently rated as MEDIUM severity.

CVSS3 Score: 5.5 - MEDIUM

Attack
Vector
Attack
Complexity
Privileges
Required
User
Interaction
LOCAL LOW LOW NONE
Scope Confidentiality
Impact
Integrity
Impact
Availability
Impact
UNCHANGED HIGH NONE NONE

CVSS2 Score: 2.1 - LOW

Access
Vector
Access
Complexity
Authentication
LOCAL LOW NONE
Confidentiality
Impact
Integrity
Impact
Availability
Impact
PARTIAL NONE NONE

CVE References

Description Tags Link
kernel/git/netdev/net.git - Netdev Group's networking tree git.kernel.org
text/html
URL Logo MISC git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=b1a7288dedc6caf9023f2676b4f5ed34cf0d4029
kernel/git/netdev/net.git - Netdev Group's networking tree git.kernel.org
text/html
URL Logo MISC git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=e572ff80f05c33cd0cb4860f864f5c9c044280b6
kernel/git/netdev/net.git - Netdev Group's networking tree git.kernel.org
text/html
URL Logo MISC git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=3cf2b61eb06765e27fec6799292d9fb46d0b7e60

Related QID Numbers

  • 179507 Debian Security Update for linux (CVE-2021-45402)
  • 198708 Ubuntu Security Notification for Linux kernel Vulnerabilities (USN-5337-1)
  • 198731 Ubuntu Security Notification for Linux kernel Vulnerabilities (USN-5368-1)
  • 376925 Alibaba Cloud Linux Security Update for cloud-kernel (ALINUX3-SA-2022:0125)
  • 377124 Alibaba Cloud Linux Security Update for cloud-kernel (ALINUX3-SA-2022:0029)
  • 751952 OpenSUSE Security Update for Linux Kernel (openSUSE-SU-2022:1039-1)
  • 752016 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:1039-1)
  • 752370 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:2520-1)
  • 753148 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:2615-1)
  • 753348 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:1038-1)
  • 753417 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:1163-1)
  • 900711 Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (8609)
  • 901652 Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (8605-1)
  • 905964 Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (8609-1)
  • 906435 Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (8605-2)

Known Affected Configurations (CPE V2.3)

Type Vendor Product Version Update Edition Language
Operating
System
LinuxLinux KernelAllAllAllAll
Operating
System
LinuxLinux Kernel5.16rc1AllAll
Operating
System
LinuxLinux Kernel5.16rc2AllAll
Operating
System
LinuxLinux Kernel5.16rc3AllAll
Operating
System
LinuxLinux Kernel5.16rc4AllAll
Operating
System
LinuxLinux Kernel5.16rc5AllAll
  • cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*:
  • cpe:2.3:o:linux:linux_kernel:5.16:rc1:*:*:*:*:*:*:
  • cpe:2.3:o:linux:linux_kernel:5.16:rc2:*:*:*:*:*:*:
  • cpe:2.3:o:linux:linux_kernel:5.16:rc3:*:*:*:*:*:*:
  • cpe:2.3:o:linux:linux_kernel:5.16:rc4:*:*:*:*:*:*:
  • cpe:2.3:o:linux:linux_kernel:5.16:rc5:*:*:*:*:*:*:

Social Mentions

Source Title Posted (UTC)
Twitter Icon @CVEreport CVE-2021-45402 : The check_alu_op function in #kernel/bpf/verifier.c in the #Linux kernel through v5.16-rc5 did n… twitter.com/i/web/status/1… 2022-02-11 15:03:12
Reddit Logo Icon /r/netcve CVE-2021-45402 2022-02-11 16:38:27
© CVE.report 2023 Twitter Nitter Twitter Viewer |

Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. It is the responsibility of user to evaluate the accuracy, completeness or usefulness of any information, opinion, advice or other content. EACH USER WILL BE SOLELY RESPONSIBLE FOR ANY consequences of his or her direct or indirect use of this web site. ALL WARRANTIES OF ANY KIND ARE EXPRESSLY DISCLAIMED. This site will NOT BE LIABLE FOR ANY DIRECT, INDIRECT or any other kind of loss.

CVE, CWE, and OVAL are registred trademarks of The MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. This site includes MITRE data granted under the following license.

CVE.report and Source URL Uptime Status status.cve.report