5.5
MEDIUM
CVE-2021-26313
Intel CPU Speculative Execution Vulnerability
Description

Potential speculative code store bypass in all supported CPU products, in conjunction with software vulnerabilities relating to speculative execution of overwritten instructions, may cause an incorrect speculation and could result in data leakage.

INFO

Published Date :

June 9, 2021, 12:15 p.m.

Last Modified :

Aug. 1, 2022, 12:41 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2021-26313 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-26313 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Intel core_i7-10700k
2 Intel core_i7-7700k
3 Intel core_i9-9900k
4 Intel xeon_silver_4214
1 Debian debian_linux
1 Xen xen
1 Arm cortex-a72
1 Broadcom bcm2711
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-26313.

URL Resource
https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1003 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Rage Against The Machine Clear: A Systematic Analysis of Machine Clears and Their Implications for Transient Execution Attacks

Makefile Assembly C Shell HTML JavaScript Python

Updated: 3 months, 4 weeks ago
15 stars 4 fork 4 watcher
Born at : May 31, 2021, 3:27 p.m. This repo has been linked 5 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-26313 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-26313 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Aug. 01, 2022

    Action Type Old Value New Value
    Removed CWE NIST CWE-668
    Added CWE NIST CWE-203
  • Modified Analysis by [email protected]

    Apr. 06, 2022

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 13, 2021

    Action Type Old Value New Value
    Removed Reference http://www.openwall.com/lists/oss-security/2021/06/09/2 [Mailing List, Third Party Advisory]
    Removed Reference http://www.openwall.com/lists/oss-security/2021/06/10/1 [Exploit, Mailing List, Third Party Advisory]
    Removed Reference http://www.openwall.com/lists/oss-security/2021/06/10/10 [Mailing List, Third Party Advisory]
    Removed Reference http://www.openwall.com/lists/oss-security/2021/06/10/11 [Mailing List, Third Party Advisory]
    Removed Reference http://xenbits.xen.org/xsa/advisory-375.html [Patch, Third Party Advisory]
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/H36U6CNREC436W6GYO7QUMJIVEA35SCV/ [No Types Assigned]
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/SVA2NY26MMXOODUMYZN5DCU3FXMBMBOB/ [No Types Assigned]
    Removed Reference https://security.gentoo.org/glsa/202107-30 [No Types Assigned]
    Removed Reference https://www.debian.org/security/2021/dsa-4931 [Third Party Advisory]
  • CVE Modified by [email protected]

    Jul. 12, 2021

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202107-30 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 17, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/SVA2NY26MMXOODUMYZN5DCU3FXMBMBOB/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 16, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/H36U6CNREC436W6GYO7QUMJIVEA35SCV/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 16, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/06/09/2 No Types Assigned http://www.openwall.com/lists/oss-security/2021/06/09/2 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/06/10/1 No Types Assigned http://www.openwall.com/lists/oss-security/2021/06/10/1 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/06/10/10 No Types Assigned http://www.openwall.com/lists/oss-security/2021/06/10/10 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/06/10/11 No Types Assigned http://www.openwall.com/lists/oss-security/2021/06/10/11 Mailing List, Third Party Advisory
    Changed Reference Type http://xenbits.xen.org/xsa/advisory-375.html No Types Assigned http://xenbits.xen.org/xsa/advisory-375.html Patch, Third Party Advisory
    Changed Reference Type https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1003 No Types Assigned https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1003 Vendor Advisory
    Changed Reference Type https://www.debian.org/security/2021/dsa-4931 No Types Assigned https://www.debian.org/security/2021/dsa-4931 Third Party Advisory
    Added CWE NIST CWE-668
    Added CPE Configuration AND OR *cpe:2.3:o:xen:xen:*:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_5_5600x:-:*:*:*:*:*:*:* cpe:2.3:h:amd:ryzen_7_2700x:-:*:*:*:*:*:*:* cpe:2.3:h:amd:ryzen_threadripper_2990wx:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:h:arm:cortex-a72:-:*:*:*:*:*:*:* *cpe:2.3:h:broadcom:bcm2711:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:h:intel:core_i7-10700k:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7-7700k:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i9-9900k:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_silver_4214:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 16, 2021

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2021/dsa-4931 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 10, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/06/10/11 [No Types Assigned]
    Added Reference http://www.openwall.com/lists/oss-security/2021/06/10/10 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 10, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/06/10/1 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 09, 2021

    Action Type Old Value New Value
    Added Reference http://xenbits.xen.org/xsa/advisory-375.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 09, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/06/09/2 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-26313 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-26313 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.18936

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability