A flaw was found in the Linux kernels implementation of BPF. A local user with CAP_NET_ADMIN can attach an ebpf filter to setsockopt() syscall. This filter can be triggered under the right conditions to leak kernel internal information. This could allow an attacker to determine the layout of information in kernel memory to be used in future attacks. This flaw is also known as ZDI-21-100. References: https://www.zerodayinitiative.com/advisories/ZDI-21-100/ https://gist.github.com/Ga-ryo/2ec958e78f55c5d18558960f3fe1c6ec
Created kernel tracking bugs for this issue: Affects: fedora-all [bug 1923640]
This was fixed for Fedora with the 5.10.10 stable kernel updates.
This flaw is rated as low, it is an information leak which may 'aid' an attacker to privesc, but not privesc itself
Mitigation: Loading a filter is a privileged (CAP_SYS_ADMIN or root) operation. Once any filter is used, this attack is capable of being used by an unprivileged user. There is no known mitigation that product security finds suitable for this flaw.
This issue has been addressed in the following products: Red Hat Enterprise Linux 8 Via RHSA-2021:4140 https://access.redhat.com/errata/RHSA-2021:4140
This issue has been addressed in the following products: Red Hat Enterprise Linux 8 Via RHSA-2021:4356 https://access.redhat.com/errata/RHSA-2021:4356