CVE-2021-44733

A use-after-free exists in drivers/tee/tee_shm.c in the TEE subsystem in the Linux kernel through 5.15.11. This occurs because of a race condition in tee_shm_get_from_id during an attempt to free a shared memory object.
Configurations

Configuration 1 (hide)

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*

Configuration 12 (hide)

AND
cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*

History

25 Mar 2024, 01:15

Type Values Removed Values Added
References
  • () https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=dfd0743f1d9ea76931510ed150334d571fbab49d -

09 Nov 2023, 14:44

Type Values Removed Values Added
CPE cpe:2.3:o:netapp:baseboard_management_controller_h500e_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:baseboard_management_controller_h500s:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:baseboard_management_controller_h410c_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:baseboard_management_controller_h410s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:baseboard_management_controller_h700s:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:baseboard_management_controller_h300e_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:baseboard_management_controller_h300s:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:baseboard_management_controller_h300e:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:baseboard_management_controller_h700s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:baseboard_management_controller_h700e_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:baseboard_management_controller_h500s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:baseboard_management_controller_h300s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:baseboard_management_controller_h410c:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:baseboard_management_controller_h410s:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:baseboard_management_controller_h700e:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:baseboard_management_controller_h500e:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*
First Time Netapp h700e Firmware
Netapp h500s Firmware
Netapp h500e
Netapp h410c
Netapp h700s Firmware
Netapp h300e
Netapp h300s Firmware
Netapp h500s
Netapp h300e Firmware
Netapp h700s
Netapp h410s
Netapp h410c Firmware
Netapp h500e Firmware
Netapp h700e
Netapp h300s
Netapp h410s Firmware

07 Nov 2023, 03:39

Type Values Removed Values Added
References
  • {'url': 'https://lore.kernel.org/lkml/20211215092501.1861229-1-jens.wiklander@linaro.org/', 'name': 'https://lore.kernel.org/lkml/20211215092501.1861229-1-jens.wiklander@linaro.org/', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MISC'}
  • () https://lore.kernel.org/lkml/20211215092501.1861229-1-jens.wiklander%40linaro.org/ -

08 Aug 2023, 14:21

Type Values Removed Values Added
CWE CWE-416 CWE-362

01 Jun 2022, 18:54

Type Values Removed Values Added
First Time Netapp baseboard Management Controller H410s Firmware
Netapp baseboard Management Controller H500e Firmware
Netapp baseboard Management Controller H300s Firmware
Netapp baseboard Management Controller H300s
Netapp baseboard Management Controller H700s
Netapp baseboard Management Controller H700s Firmware
Netapp baseboard Management Controller H700e Firmware
Netapp baseboard Management Controller H410s
Netapp baseboard Management Controller H700e
Netapp baseboard Management Controller H500s
Netapp baseboard Management Controller H300e Firmware
Netapp baseboard Management Controller H500e
Netapp baseboard Management Controller H410c Firmware
Netapp baseboard Management Controller H500s Firmware
Netapp baseboard Management Controller H410c
Netapp baseboard Management Controller H300e
CPE cpe:2.3:h:netapp:baseboard_management_controller:h500s:*:*:*:*:*:*:*
cpe:2.3:h:netapp:baseboard_management_controller:h500e:*:*:*:*:*:*:*
cpe:2.3:h:netapp:baseboard_management_controller:h300e:*:*:*:*:*:*:*
cpe:2.3:h:netapp:baseboard_management_controller:h700e:*:*:*:*:*:*:*
cpe:2.3:h:netapp:baseboard_management_controller:h410s:*:*:*:*:*:*:*
cpe:2.3:h:netapp:baseboard_management_controller:h700s:*:*:*:*:*:*:*
cpe:2.3:o:netapp:baseboard_management_controller_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:baseboard_management_controller:h410c:*:*:*:*:*:*:*
cpe:2.3:h:netapp:baseboard_management_controller:h300s:*:*:*:*:*:*:*
cpe:2.3:o:netapp:baseboard_management_controller_h410s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:baseboard_management_controller_h300e:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:baseboard_management_controller_h500s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:baseboard_management_controller_h410c:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:baseboard_management_controller_h500s:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:baseboard_management_controller_h300s:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:baseboard_management_controller_h700e:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:baseboard_management_controller_h300e_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:baseboard_management_controller_h410s:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:baseboard_management_controller_h700s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:baseboard_management_controller_h700s:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:baseboard_management_controller_h500e:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:baseboard_management_controller_h300s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:baseboard_management_controller_h500e_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:baseboard_management_controller_h410c_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:baseboard_management_controller_h700e_firmware:-:*:*:*:*:*:*:*

01 Apr 2022, 16:44

Type Values Removed Values Added
First Time Netapp baseboard Management Controller Firmware
Netapp
Netapp baseboard Management Controller
CPE cpe:2.3:h:netapp:baseboard_management_controller:h300s:*:*:*:*:*:*:*
cpe:2.3:h:netapp:baseboard_management_controller:h700s:*:*:*:*:*:*:*
cpe:2.3:h:netapp:baseboard_management_controller:h700e:*:*:*:*:*:*:*
cpe:2.3:h:netapp:baseboard_management_controller:h300e:*:*:*:*:*:*:*
cpe:2.3:h:netapp:baseboard_management_controller:h500s:*:*:*:*:*:*:*
cpe:2.3:h:netapp:baseboard_management_controller:h410s:*:*:*:*:*:*:*
cpe:2.3:h:netapp:baseboard_management_controller:h500e:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:netapp:baseboard_management_controller_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:baseboard_management_controller:h410c:*:*:*:*:*:*:*
References (CONFIRM) https://security.netapp.com/advisory/ntap-20220114-0003/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20220114-0003/ - Third Party Advisory
References (DEBIAN) https://www.debian.org/security/2022/dsa-5096 - (DEBIAN) https://www.debian.org/security/2022/dsa-5096 - Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html - (MLIST) https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html - Mailing List, Third Party Advisory

10 Mar 2022, 17:44

Type Values Removed Values Added
References
  • (DEBIAN) https://www.debian.org/security/2022/dsa-5096 -
  • (MLIST) https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html -

14 Jan 2022, 07:15

Type Values Removed Values Added
References
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20220114-0003/ -

03 Jan 2022, 23:25

Type Values Removed Values Added
First Time Debian debian Linux
Fedoraproject
Debian
Linux linux Kernel
Fedoraproject fedora
Redhat enterprise Linux
Linux
Redhat
CPE cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
References (MISC) https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/log/drivers/tee/tee_shm.c - (MISC) https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/log/drivers/tee/tee_shm.c - Vendor Advisory
References (MISC) https://github.com/pjlantz/optee-qemu/blob/main/README.md - (MISC) https://github.com/pjlantz/optee-qemu/blob/main/README.md - Exploit, Third Party Advisory
References (MISC) https://lore.kernel.org/lkml/20211215092501.1861229-1-jens.wiklander@linaro.org/ - (MISC) https://lore.kernel.org/lkml/20211215092501.1861229-1-jens.wiklander@linaro.org/ - Mailing List, Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 4.4
v3 : 7.0
CWE CWE-416

27 Dec 2021, 15:15

Type Values Removed Values Added
References
  • (MISC) https://github.com/pjlantz/optee-qemu/blob/main/README.md -

22 Dec 2021, 18:28

Type Values Removed Values Added
New CVE

Information

Published : 2021-12-22 17:15

Updated : 2024-03-25 01:15


NVD link : CVE-2021-44733

Mitre link : CVE-2021-44733

CVE.ORG link : CVE-2021-44733


JSON object : View

Products Affected

netapp

  • h700s_firmware
  • h700e
  • h700e_firmware
  • h700s
  • h300s_firmware
  • h300s
  • h300e
  • h500e_firmware
  • h410c_firmware
  • h410c
  • h500s
  • h410s
  • h410s_firmware
  • h500s_firmware
  • h300e_firmware
  • h500e

debian

  • debian_linux

linux

  • linux_kernel

fedoraproject

  • fedora

redhat

  • enterprise_linux
CWE
CWE-362

Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')