summaryrefslogtreecommitdiffstats
path: root/active/CVE-2021-33624
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2021-06-21 17:31:41 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2021-06-21 17:31:41 +0200
commit1b81875e2cdd691790f3261aecc650f0e5a8ec2c (patch)
tree515af2e12a06ffabb767e5a40e6f352aad655331 /active/CVE-2021-33624
parent564d226709b0fde0c452651fbff50cadf1d30d4c (diff)
Add CVE-2021-33624
Diffstat (limited to 'active/CVE-2021-33624')
-rw-r--r--active/CVE-2021-3362414
1 files changed, 14 insertions, 0 deletions
diff --git a/active/CVE-2021-33624 b/active/CVE-2021-33624
new file mode 100644
index 00000000..0bcd04c2
--- /dev/null
+++ b/active/CVE-2021-33624
@@ -0,0 +1,14 @@
+Description: Linux kernel BPF protection against speculative execution attacks can be bypassed to read arbitrary kernel memory
+References:
+ https://www.openwall.com/lists/oss-security/2021/06/21/1
+Notes:
+ carnil> 9183671af6db ("bpf: Fix leakage under speculation on
+ carnil> mispredicted branches") is the main part of the fixes.
+Bugs:
+upstream: released (5.13-rc7) [d203b0fd863a2261e5d00b97f3d060c4c2a6db71, fe9a5ca7e370e613a9a75a13008a3845ea759d6e, 9183671af6dbf60a1219371d4ed73e23f43b49db, 973377ffe8148180b2651825b92ae91988141b05]
+5.10-upstream-stable: needed
+4.19-upstream-stable: needed
+4.9-upstream-stable: needed
+sid: needed
+4.19-buster-security: needed
+4.9-stretch-security: needed

© 2014-2024 Faster IT GmbH | imprint | privacy policy