First published: Mon Sep 20 2021(Updated: )
arch/mips/net/bpf_jit.c in the Linux kernel before 5.4.10 can generate undesirable machine code when transforming unprivileged cBPF programs, allowing execution of arbitrary code within the kernel context. This occurs because conditional branches can exceed the 128 KB limit of the MIPS architecture.
Credit: cve@mitre.org
Affected Software | Affected Version | How to fix |
---|---|---|
debian/linux | 4.19.249-2 4.19.289-2 5.10.197-1 5.10.191-1 6.1.66-1 6.1.69-1 6.5.13-1 6.6.9-1 | |
Linux Linux kernel | >=3.16<4.14.251 | |
Linux Linux kernel | >=4.15<4.19.211 | |
Linux Linux kernel | >=4.20<5.4.153 | |
Linux Linux kernel | >=5.5<5.10.71 | |
Linux Linux kernel | >=5.11<5.14.10 | |
Netapp Cloud Backup | ||
Netapp H410c Firmware | ||
Netapp H410c | ||
Netapp H300s Firmware | ||
Netapp H300s | ||
Netapp H500s Firmware | ||
Netapp H500s | ||
Netapp H700s Firmware | ||
Netapp H700s | ||
Netapp H300e Firmware | ||
Netapp H300e | ||
Netapp H500e Firmware | ||
Netapp H500e | ||
Netapp H700e Firmware | ||
Netapp H700e | ||
Netapp H410s Firmware | ||
Netapp H410s | ||
Debian Debian Linux | =9.0 | |
Debian Debian Linux | =10.0 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The vulnerability ID is CVE-2021-38300.
The severity level of CVE-2021-38300 is high, with a severity value of 7.8.
The Linux kernel versions before 5.4.10 are affected by CVE-2021-38300.
CVE-2021-38300 can allow execution of arbitrary code within the kernel context.
You can find more information about CVE-2021-38300 in the references provided: [Reference 1](https://www.openwall.com/lists/oss-security/2021/09/15/5), [Reference 2](https://lore.kernel.org/bpf/20210915160437.4080-1-piotras@gmail.com/), [Reference 3](https://security-tracker.debian.org/tracker/CVE-2021-38300).