U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2021-20194

Change History

CVE Modified by Red Hat, Inc. 2/02/2023 4:20:49 PM

Action Type Old Value New Value
Added CVSS V3.1

								
							
							
						
Red Hat, Inc. AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Removed CWE
Red Hat, Inc. CWE-20

								
						
Removed CWE Reason
CWE-20 / More specific CWE option available

								
						
Changed Description
There is a vulnerability in the linux kernel versions higher than 5.2 (if kernel compiled with config params CONFIG_BPF_SYSCALL=y , CONFIG_BPF=y , CONFIG_CGROUPS=y , CONFIG_CGROUP_BPF=y , CONFIG_HARDENED_USERCOPY not set, and BPF hook to getsockopt is registered). As result of BPF execution, the local user can trigger bug in __cgroup_bpf_run_filter_getsockopt() function that can lead to heap overflow (because of non-hardened usercopy). The impact of attack could be deny of service or possibly privileges escalation.
A flaw buffer overflow in the Linux kernel BPF subsystem was found in the way user running BPF script calling getsockopt. A local user could use this flaw to crash the system or possibly escalate their privileges on the system.
Added Reference

								
							
							
						
https://access.redhat.com/errata/RHSA-2021:4140 [No Types Assigned]
Added Reference

								
							
							
						
https://access.redhat.com/errata/RHSA-2021:4356 [No Types Assigned]
Added Reference

								
							
							
						
https://access.redhat.com/security/cve/CVE-2021-20194 [No Types Assigned]