Vulnerability Name:

CVE-2021-34866 (CCN-211255)

Assigned:2021-10-13
Published:2021-10-13
Updated:2022-03-29
Summary:This vulnerability allows local attackers to escalate privileges on affected installations of Linux Kernel 5.14-rc3. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the handling of eBPF programs. The issue results from the lack of proper validation of user-supplied eBPF programs, which can result in a type confusion condition. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the kernel. Was ZDI-CAN-14689.
CVSS v3 Severity:7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
6.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
8.8 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H)
7.7 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:7.2 High (CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
6.8 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-843
Vulnerability Consequences:Gain Privileges
References:Source: MITRE
Type: CNA
CVE-2021-34866

Source: XF
Type: UNKNOWN
linux-kernel-cve202134866-priv-esc(211255)

Source: CONFIRM
Type: Third Party Advisory
https://security.netapp.com/advisory/ntap-20220217-0008/

Source: CCN
Type: Linux Kernel Web site
The Linux Kernel Archives

Source: CCN
Type: ZDI-21-1148
Linux Kernel eBPF Type Confusion Privilege Escalation Vulnerability

Source: MISC
Type: Third Party Advisory, VDB Entry
https://www.zerodayinitiative.com/advisories/ZDI-21-1148/

Vulnerable Configuration:Configuration 1:
  • cpe:/o:linux:linux_kernel:5.14:rc3:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/o:netapp:h410c_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:netapp:h410c:-:*:*:*:*:*:*:*

  • Configuration 3:
  • cpe:/o:netapp:h300s_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:netapp:h300s:-:*:*:*:*:*:*:*

  • Configuration 4:
  • cpe:/o:netapp:h500s_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:netapp:h500s:-:*:*:*:*:*:*:*

  • Configuration 5:
  • cpe:/o:netapp:h700s_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:netapp:h700s:-:*:*:*:*:*:*:*

  • Configuration 6:
  • cpe:/o:netapp:h300e_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:netapp:h300e:-:*:*:*:*:*:*:*

  • Configuration 7:
  • cpe:/o:netapp:h500e_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:netapp:h500e:-:*:*:*:*:*:*:*

  • Configuration 8:
  • cpe:/o:netapp:h700e_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:netapp:h700e:-:*:*:*:*:*:*:*

  • Configuration 9:
  • cpe:/o:netapp:h410s_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:netapp:h410s:-:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:linux:linux_kernel:5.13:-:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:808
    P
    Security update for ImageMagick (Low)
    2022-10-07
    oval:org.opensuse.security:def:3712
    P
    Security update for go1.18 (Important)
    2022-08-04
    oval:org.opensuse.security:def:3709
    P
    Security update for libguestfs (Moderate)
    2022-07-28
    oval:org.opensuse.security:def:101934
    P
    Security update for the Linux Kernel (Live Patch 1 for SLE 15 SP3) (Important)
    2021-11-19
    oval:org.opensuse.security:def:1280
    P
    Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP3) (Important)
    2021-11-19
    oval:org.opensuse.security:def:7284
    P
    Security update for the Linux Kernel (Live Patch 2 for SLE 15 SP3) (Important)
    2021-11-19
    oval:org.opensuse.security:def:68374
    P
    Security update for the Linux Kernel (Live Patch 4 for SLE 15 SP3) (Important)
    2021-11-19
    oval:org.opensuse.security:def:1284
    P
    Security update for the Linux Kernel (Live Patch 5 for SLE 15 SP3) (Important)
    2021-11-19
    oval:org.opensuse.security:def:68371
    P
    Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP3) (Important)
    2021-11-19
    oval:org.opensuse.security:def:101935
    P
    Security update for the Linux Kernel (Live Patch 2 for SLE 15 SP3) (Important)
    2021-11-19
    oval:org.opensuse.security:def:1281
    P
    Security update for the Linux Kernel (Live Patch 1 for SLE 15 SP3) (Important)
    2021-11-19
    oval:org.opensuse.security:def:7285
    P
    Security update for the Linux Kernel (Live Patch 4 for SLE 15 SP3) (Important)
    2021-11-19
    oval:org.opensuse.security:def:68375
    P
    Security update for the Linux Kernel (Live Patch 5 for SLE 15 SP3) (Important)
    2021-11-19
    oval:org.opensuse.security:def:7282
    P
    Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP3) (Important)
    2021-11-19
    oval:org.opensuse.security:def:68372
    P
    Security update for the Linux Kernel (Live Patch 1 for SLE 15 SP3) (Important)
    2021-11-19
    oval:org.opensuse.security:def:101936
    P
    Security update for the Linux Kernel (Live Patch 4 for SLE 15 SP3) (Important)
    2021-11-19
    oval:org.opensuse.security:def:1282
    P
    Security update for the Linux Kernel (Live Patch 2 for SLE 15 SP3) (Important)
    2021-11-19
    oval:org.opensuse.security:def:7286
    P
    Security update for the Linux Kernel (Live Patch 5 for SLE 15 SP3) (Important)
    2021-11-19
    oval:org.opensuse.security:def:101933
    P
    Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP3) (Important)
    2021-11-19
    oval:org.opensuse.security:def:7283
    P
    Security update for the Linux Kernel (Live Patch 1 for SLE 15 SP3) (Important)
    2021-11-19
    oval:org.opensuse.security:def:68373
    P
    Security update for the Linux Kernel (Live Patch 2 for SLE 15 SP3) (Important)
    2021-11-19
    oval:org.opensuse.security:def:101937
    P
    Security update for the Linux Kernel (Live Patch 5 for SLE 15 SP3) (Important)
    2021-11-19
    oval:org.opensuse.security:def:1283
    P
    Security update for the Linux Kernel (Live Patch 4 for SLE 15 SP3) (Important)
    2021-11-19
    oval:org.opensuse.security:def:7280
    P
    Security update for the Linux Kernel (Live Patch 3 for SLE 15 SP3) (Important)
    2021-11-17
    oval:org.opensuse.security:def:68370
    P
    Security update for the Linux Kernel (Live Patch 6 for SLE 15 SP3) (Important)
    2021-11-17
    oval:org.opensuse.security:def:101931
    P
    Security update for the Linux Kernel (Live Patch 3 for SLE 15 SP3) (Important)
    2021-11-17
    oval:org.opensuse.security:def:7281
    P
    Security update for the Linux Kernel (Live Patch 6 for SLE 15 SP3) (Important)
    2021-11-17
    oval:org.opensuse.security:def:101932
    P
    Security update for the Linux Kernel (Live Patch 6 for SLE 15 SP3) (Important)
    2021-11-17
    oval:org.opensuse.security:def:1278
    P
    Security update for the Linux Kernel (Live Patch 3 for SLE 15 SP3) (Important)
    2021-11-17
    oval:org.opensuse.security:def:68369
    P
    Security update for the Linux Kernel (Live Patch 3 for SLE 15 SP3) (Important)
    2021-11-17
    oval:org.opensuse.security:def:1279
    P
    Security update for the Linux Kernel (Live Patch 6 for SLE 15 SP3) (Important)
    2021-11-17
    oval:org.opensuse.security:def:102340
    P
    Security update for the Linux Kernel (Important)
    2021-11-16
    oval:org.opensuse.security:def:100353
    P
    (Important)
    2021-11-16
    oval:org.opensuse.security:def:99161
    P
    (Important)
    2021-11-16
    oval:org.opensuse.security:def:1137
    P
    Security update for the Linux Kernel (Important)
    2021-11-16
    oval:org.opensuse.security:def:6485
    P
    Security update for the Linux Kernel (Important)
    2021-11-16
    oval:org.opensuse.security:def:101542
    P
    Security update for the Linux Kernel (Important)
    2021-11-16
    oval:org.opensuse.security:def:1277
    P
    Security update for the Linux Kernel (Important)
    2021-11-16
    oval:org.opensuse.security:def:67321
    P
    Security update for the Linux Kernel (Important)
    2021-11-16
    oval:org.opensuse.security:def:101883
    P
    Security update for the Linux Kernel (Important)
    2021-11-16
    oval:org.opensuse.security:def:1744
    P
    Security update for the Linux Kernel (Important)
    2021-11-16
    oval:org.opensuse.security:def:76389
    P
    Security update for the Linux Kernel (Important)
    2021-11-16
    oval:org.opensuse.security:def:10703
    P
    Security update for the Linux Kernel (Important)
    2021-11-16
    oval:org.opensuse.security:def:68368
    P
    Security update for the Linux Kernel (Important)
    2021-11-16
    oval:org.opensuse.security:def:42239
    P
    Security update for the Linux Kernel (Important)
    2021-11-16
    oval:org.opensuse.security:def:65677
    P
    Security update for the Linux Kernel (Important)
    2021-11-16
    oval:org.opensuse.security:def:74745
    P
    Security update for the Linux Kernel (Important)
    2021-11-16
    oval:org.opensuse.security:def:100017
    P
    (Important)
    2021-11-16
    oval:org.opensuse.security:def:70843
    P
    Security update for the Linux Kernel (Important)
    2021-11-16
    oval:org.opensuse.security:def:811
    P
    Security update for the Linux Kernel (Important)
    2021-11-16
    oval:org.opensuse.security:def:6232
    P
    Security update for the Linux Kernel (Important)
    2021-11-16
    oval:org.opensuse.security:def:111789
    P
    Security update for the Linux Kernel (Important)
    2021-11-16
    oval:org.opensuse.security:def:100682
    P
    (Important)
    2021-11-16
    oval:org.opensuse.security:def:99433
    P
    (Important)
    2021-11-16
    oval:org.opensuse.security:def:1223
    P
    Security update for the Linux Kernel (Important)
    2021-11-16
    oval:org.opensuse.security:def:7279
    P
    Security update for the Linux Kernel (Important)
    2021-11-16
    oval:org.opensuse.security:def:4588
    P
    Security update for the Linux Kernel (Important)
    2021-11-16
    oval:org.opensuse.security:def:101815
    P
    Security update for the Linux Kernel (Important)
    2021-11-16
    oval:org.opensuse.security:def:8400
    P
    Security update for the Linux Kernel (Important)
    2021-11-16
    oval:org.opensuse.security:def:67574
    P
    Security update for the Linux Kernel (Important)
    2021-11-16
    oval:org.opensuse.security:def:101930
    P
    Security update for the Linux Kernel (Important)
    2021-11-16
    oval:org.opensuse.security:def:1788
    P
    Security update for the Linux Kernel (Important)
    2021-11-16
    oval:org.opensuse.security:def:64801
    P
    Security update for the Linux Kernel (Important)
    2021-11-16
    oval:org.opensuse.security:def:73923
    P
    Security update for the Linux Kernel (Important)
    2021-11-16
    oval:org.opensuse.security:def:67315
    P
    Security update for the Linux Kernel (Important)
    2021-11-11
    oval:org.opensuse.security:def:101882
    P
    Security update for the Linux Kernel (Important)
    2021-11-11
    oval:org.opensuse.security:def:1741
    P
    Security update for the Linux Kernel (Important)
    2021-11-11
    oval:org.opensuse.security:def:76383
    P
    Security update for the Linux Kernel (Important)
    2021-11-11
    oval:org.opensuse.security:def:10702
    P
    Security update for the Linux Kernel (Important)
    2021-11-11
    oval:org.opensuse.security:def:68367
    P
    Security update for the Linux Kernel (Important)
    2021-11-11
    oval:org.opensuse.security:def:65676
    P
    Security update for the Linux Kernel (Important)
    2021-11-11
    oval:org.opensuse.security:def:74744
    P
    Security update for the Linux Kernel (Important)
    2021-11-11
    oval:org.opensuse.security:def:100014
    P
    (Important)
    2021-11-11
    oval:org.opensuse.security:def:70842
    P
    Security update for the Linux Kernel (Important)
    2021-11-11
    oval:org.opensuse.security:def:6226
    P
    Security update for the Linux Kernel (Important)
    2021-11-11
    oval:org.opensuse.security:def:111783
    P
    Security update for the Linux Kernel (Important)
    2021-11-11
    oval:org.opensuse.security:def:100679
    P
    (Important)
    2021-11-11
    oval:org.opensuse.security:def:99432
    P
    (Important)
    2021-11-11
    oval:org.opensuse.security:def:1222
    P
    Security update for the Linux Kernel (Important)
    2021-11-11
    oval:org.opensuse.security:def:102299
    P
    Security update for the Linux Kernel (Important)
    2021-11-11
    oval:org.opensuse.security:def:7278
    P
    Security update for the Linux Kernel (Important)
    2021-11-11
    oval:org.opensuse.security:def:4587
    P
    Security update for the Linux Kernel (Important)
    2021-11-11
    oval:org.opensuse.security:def:101814
    P
    Security update for the Linux Kernel (Important)
    2021-11-11
    oval:org.opensuse.security:def:8397
    P
    Security update for the Linux Kernel (Important)
    2021-11-11
    oval:org.opensuse.security:def:67573
    P
    Security update for the Linux Kernel (Important)
    2021-11-11
    oval:org.opensuse.security:def:101929
    P
    Security update for the Linux Kernel (Important)
    2021-11-11
    oval:org.opensuse.security:def:1787
    P
    Security update for the Linux Kernel (Important)
    2021-11-11
    oval:org.opensuse.security:def:64798
    P
    Security update for the Linux Kernel (Important)
    2021-11-11
    oval:org.opensuse.security:def:73920
    P
    Security update for the Linux Kernel (Important)
    2021-11-11
    oval:org.opensuse.security:def:102339
    P
    Security update for the Linux Kernel (Important)
    2021-11-11
    oval:org.opensuse.security:def:100350
    P
    (Important)
    2021-11-11
    oval:org.opensuse.security:def:99160
    P
    (Important)
    2021-11-11
    oval:org.opensuse.security:def:1136
    P
    Security update for the Linux Kernel (Important)
    2021-11-11
    oval:org.opensuse.security:def:6484
    P
    Security update for the Linux Kernel (Important)
    2021-11-11
    oval:org.opensuse.security:def:101539
    P
    Security update for the Linux Kernel (Important)
    2021-11-11
    oval:org.opensuse.security:def:99695
    P
    (Important)
    2021-11-11
    oval:org.opensuse.security:def:1276
    P
    Security update for the Linux Kernel (Important)
    2021-11-11
    oval:org.opensuse.security:def:7591
    P
    Security update for the Linux Kernel (Important)
    2021-11-09
    oval:org.opensuse.security:def:68807
    P
    Security update for the Linux Kernel (Important)
    2021-11-09
    oval:org.opensuse.security:def:6222
    P
    Security update for the Linux Kernel (Important)
    2021-11-09
    oval:org.opensuse.security:def:111779
    P
    Security update for the Linux Kernel (Important)
    2021-11-09
    oval:org.opensuse.security:def:102117
    P
    Security update for the Linux Kernel (Important)
    2021-11-09
    oval:org.opensuse.security:def:42237
    P
    Security update for the Linux Kernel (Important)
    2021-11-09
    oval:org.opensuse.security:def:7718
    P
    Security update for the Linux Kernel (Important)
    2021-11-09
    oval:org.opensuse.security:def:1553
    P
    Security update for the Linux Kernel (Important)
    2021-11-09
    oval:org.opensuse.security:def:68680
    P
    Security update for the Linux Kernel (Important)
    2021-11-09
    oval:org.opensuse.security:def:67311
    P
    Security update for the Linux Kernel (Important)
    2021-11-09
    oval:org.opensuse.security:def:1592
    P
    Security update for the Linux Kernel (Important)
    2021-11-09
    oval:org.opensuse.security:def:76379
    P
    Security update for the Linux Kernel (Important)
    2021-11-09
    BACK
    linux linux kernel 5.14 rc3
    netapp h410c firmware -
    netapp h410c -
    netapp h300s firmware -
    netapp h300s -
    netapp h500s firmware -
    netapp h500s -
    netapp h700s firmware -
    netapp h700s -
    netapp h300e firmware -
    netapp h300e -
    netapp h500e firmware -
    netapp h500e -
    netapp h700e firmware -
    netapp h700e -
    netapp h410s firmware -
    netapp h410s -
    linux linux kernel 5.13 -