Out-of-Bounds Affecting kernel-rt-debug-kvm package, versions <0:4.18.0-348.rt7.130.el8
Threat Intelligence
Do your applications use this vulnerable package?
In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.
Test your applications- Snyk ID SNYK-CENTOS8-KERNELRTDEBUGKVM-2128039
- published 26 Jul 2021
- disclosed 11 May 2021
Introduced: 11 May 2021
CVE-2021-3489 Open this link in a new tabHow to fix?
Upgrade Centos:8
kernel-rt-debug-kvm
to version 0:4.18.0-348.rt7.130.el8 or higher.
NVD Description
Note: Versions mentioned in the description apply only to the upstream kernel-rt-debug-kvm
package and not the kernel-rt-debug-kvm
package as distributed by Centos
.
See How to fix?
for Centos:8
relevant fixed versions and status.
The eBPF RINGBUF bpf_ringbuf_reserve() function in the Linux kernel did not check that the allocated size was smaller than the ringbuf size, allowing an attacker to perform out-of-bounds writes within the kernel and therefore, arbitrary code execution. This issue was fixed via commit 4b81ccebaeee ("bpf, ringbuf: Deny reserve of buffers larger than ringbuf") (v5.13-rc4) and backported to the stable kernels in v5.12.4, v5.11.21, and v5.10.37. It was introduced via 457f44363a88 ("bpf: Implement BPF ring buffer and verifier support for it") (v5.8-rc1).
References
- https://security.netapp.com/advisory/ntap-20210716-0004/
- https://access.redhat.com/security/cve/CVE-2021-3489
- https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/commit/?id=4b81ccebaeee885ab1aa1438133f2991e3a2b6ea
- https://www.zerodayinitiative.com/advisories/ZDI-21-590/
- https://www.openwall.com/lists/oss-security/2021/05/11/10
- https://access.redhat.com/errata/RHSA-2021:4140
- https://ubuntu.com/security/notices/USN-4949-1
- https://ubuntu.com/security/notices/USN-4950-1