5.5
MEDIUM
CVE-2021-35477
Ubuntu Linux Kernel Speculative Store Bypass Information Disclosure Vulnerability
Description

In the Linux kernel through 5.13.7, an unprivileged BPF program can obtain sensitive information from kernel memory via a Speculative Store Bypass side-channel attack because a certain preempting store operation does not necessarily occur before a store operation that has an attacker-controlled value.

INFO

Published Date :

Aug. 2, 2021, 4:15 a.m.

Last Modified :

Nov. 7, 2023, 3:36 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2021-35477 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-35477 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Fedoraproject fedora
1 Debian debian_linux

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 9 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-35477 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-35477 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6JKK6XNRZX5BT5QVYOKGVJ2BHFZAP5EX/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/565ZS55ZFEN62WVRRORT7R63RXW5F4T4/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/6JKK6XNRZX5BT5QVYOKGVJ2BHFZAP5EX/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/565ZS55ZFEN62WVRRORT7R63RXW5F4T4/
  • Modified Analysis by [email protected]

    Nov. 11, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 16, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 20, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/565ZS55ZFEN62WVRRORT7R63RXW5F4T4/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/565ZS55ZFEN62WVRRORT7R63RXW5F4T4/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/6JKK6XNRZX5BT5QVYOKGVJ2BHFZAP5EX/ Third Party Advisory https://lists.fedoraproject.org/archives/list/[email protected]/message/6JKK6XNRZX5BT5QVYOKGVJ2BHFZAP5EX/ Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 10, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/565ZS55ZFEN62WVRRORT7R63RXW5F4T4/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 09, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=2039f26f3aca5b0e419b98f65dd36481337b86ee No Types Assigned https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=2039f26f3aca5b0e419b98f65dd36481337b86ee Patch, Vendor Advisory
    Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=f5e81d1117501546b7be050c5fbafa6efd2c722c No Types Assigned https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=f5e81d1117501546b7be050c5fbafa6efd2c722c Patch, Vendor Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/6JKK6XNRZX5BT5QVYOKGVJ2BHFZAP5EX/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/6JKK6XNRZX5BT5QVYOKGVJ2BHFZAP5EX/ Third Party Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2021/08/01/3 No Types Assigned https://www.openwall.com/lists/oss-security/2021/08/01/3 Mailing List, Third Party Advisory
    Added CWE NIST CWE-203
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 5.13.7
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 09, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/6JKK6XNRZX5BT5QVYOKGVJ2BHFZAP5EX/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-35477 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-35477 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.12860

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability