CVE-2021-33624

In kernel/bpf/verifier.c in the Linux kernel before 5.12.13, a branch can be mispredicted (e.g., because of type confusion) and consequently an unprivileged BPF program can read arbitrary memory locations via a side-channel attack, aka CID-9183671af6db.
Configurations

Configuration 1 (hide)

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

08 Aug 2023, 14:22

Type Values Removed Values Added
CWE CWE-203 CWE-843

12 Nov 2021, 20:15

Type Values Removed Values Added
References (MLIST) https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html - (MLIST) https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html - Issue Tracking, Third Party Advisory
CPE cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

16 Oct 2021, 01:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html -

06 Jul 2021, 13:32

Type Values Removed Values Added
References (CONFIRM) http://www.openwall.com/lists/oss-security/2021/06/21/1 - (CONFIRM) http://www.openwall.com/lists/oss-security/2021/06/21/1 - Mailing List, Exploit, Third Party Advisory
References (CONFIRM) https://github.com/torvalds/linux/commit/9183671af6dbf60a1219371d4ed73e23f43b49db - (CONFIRM) https://github.com/torvalds/linux/commit/9183671af6dbf60a1219371d4ed73e23f43b49db - Patch, Third Party Advisory
References (MISC) https://www.usenix.org/conference/usenixsecurity21/presentation/kirzner - (MISC) https://www.usenix.org/conference/usenixsecurity21/presentation/kirzner - Third Party Advisory
CPE cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 4.7
v3 : 4.7
CWE CWE-203

23 Jun 2021, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-06-23 16:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-33624

Mitre link : CVE-2021-33624

CVE.ORG link : CVE-2021-33624


JSON object : View

Products Affected

debian

  • debian_linux

linux

  • linux_kernel
CWE
CWE-843

Access of Resource Using Incompatible Type ('Type Confusion')