4.7
MEDIUM
CVE-2021-33624
Linux BPF Type Confusion Memory Disclosure
Description

In kernel/bpf/verifier.c in the Linux kernel before 5.12.13, a branch can be mispredicted (e.g., because of type confusion) and consequently an unprivileged BPF program can read arbitrary memory locations via a side-channel attack, aka CID-9183671af6db.

INFO

Published Date :

June 23, 2021, 4:15 p.m.

Last Modified :

Aug. 8, 2023, 2:22 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.0
Public PoC/Exploit Available at Github

CVE-2021-33624 has a 7 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-33624 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-33624.

URL Resource
http://www.openwall.com/lists/oss-security/2021/06/21/1 Mailing List Exploit Third Party Advisory
https://github.com/torvalds/linux/commit/9183671af6dbf60a1219371d4ed73e23f43b49db Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html Issue Tracking Third Party Advisory
https://www.usenix.org/conference/usenixsecurity21/presentation/kirzner Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 1 month, 1 week ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

None

Updated: 6 months, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

None

Updated: 7 months, 2 weeks ago
2 stars 2 fork 2 watcher
Born at : Nov. 25, 2022, 5:43 p.m. This repo has been linked 930 different CVEs too.

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

None

Updated: 3 months ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

Proof of Concept for CVE-2021-33624

C

Updated: 1 year, 9 months ago
3 stars 2 fork 2 watcher
Born at : June 25, 2021, 10:19 p.m. This repo has been linked 1 different CVEs too.

Automatic monitor github cve using Github Actions

Python

Updated: 2 weeks ago
1 stars 56 fork 56 watcher
Born at : April 7, 2021, 11:16 a.m. This repo has been linked 1007 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-33624 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-33624 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Aug. 08, 2023

    Action Type Old Value New Value
    Changed CWE CWE-203 CWE-843
  • Modified Analysis by [email protected]

    Nov. 12, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html Issue Tracking, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 16, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 06, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:M/Au:N/C:C/I:N/A:N)
    Added CVSS V3.1 NIST AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/06/21/1 No Types Assigned http://www.openwall.com/lists/oss-security/2021/06/21/1 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/9183671af6dbf60a1219371d4ed73e23f43b49db No Types Assigned https://github.com/torvalds/linux/commit/9183671af6dbf60a1219371d4ed73e23f43b49db Patch, Third Party Advisory
    Changed Reference Type https://www.usenix.org/conference/usenixsecurity21/presentation/kirzner No Types Assigned https://www.usenix.org/conference/usenixsecurity21/presentation/kirzner Third Party Advisory
    Added CWE NIST CWE-203
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 5.12.13
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-33624 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-33624 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.01%

score

0.22316

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability