Vulnerability Details : CVE-2021-4159
A vulnerability was found in the Linux kernel's EBPF verifier when handling internal data structures. Internal memory locations could be returned to userspace. A local attacker with the permissions to insert eBPF code to the kernel can use this to leak internal kernel memory details defeating some of the exploit mitigations in place for the kernel.
Products affected by CVE-2021-4159
- cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2021-4159
0.04%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 6 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2021-4159
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.4
|
MEDIUM | CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N |
0.8
|
3.6
|
NIST |
CWE ids for CVE-2021-4159
-
When trying to keep information confidential, an attacker can often infer some of the information by using statistics.Assigned by: secalert@redhat.com (Secondary)
References for CVE-2021-4159
-
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=294f2fc6da27620a506e6c050241655459ccd6bd
kernel/git/torvalds/linux.git - Linux kernel source treeMailing List;Patch;Vendor Advisory
-
https://lists.debian.org/debian-lts-announce/2022/10/msg00000.html
[SECURITY] [DLA 3131-1] linux security updateMailing List;Third Party Advisory
-
https://security-tracker.debian.org/tracker/CVE-2021-4159
CVE-2021-4159Third Party Advisory
-
https://bugzilla.redhat.com/show_bug.cgi?id=2036024
2036024 – (CVE-2021-4159) CVE-2021-4159 kernel: another kernel ptr leak vulnerability via BPF in coerce_reg_to_sizeIssue Tracking
-
https://access.redhat.com/security/cve/CVE-2021-4159
CVE-2021-4159- Red Hat Customer PortalThird Party Advisory
Jump to