CVE-2021-3490

Linux Kernel Arbitrary Code Execution Vulnerability (CVE-2021-3490) Threat Alert

setembro 18, 2021

Overview Recently, NSFOCUS CERT found that a security researcher published details and the PoC of an arbitrary code execution vulnerability (CVE-2021-3490) in eBPF and exploited this vulnerability to cause local privilege escalation on Ubuntu 20.10 and 21.04. This vulnerability exists because the eBPF ALU32 bounds tracking for bitwise ops (AND, OR and XOR) in the […]

Search

Inscreva-se no Blog da NSFOCUS