Vulnerability Database
Blog
FAQ
Docs
arrow_forward
search
CVE-2021-33656
See a problem?
Please try reporting it
to the source
first.
Source
https://nvd.nist.gov/vuln/detail/CVE-2021-33656
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2021-33656.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2021-33656
Downstream
DLA-3131-1
OESA-2022-1748
OESA-2022-1774
RHSA-2023:2736
RHSA-2023:2951
RHSA-2023:4789
SUSE-SU-2022:2719-1
SUSE-SU-2022:2720-1
SUSE-SU-2022:2721-1
SUSE-SU-2022:2723-1
SUSE-SU-2022:2741-1
SUSE-SU-2022:2808-1
SUSE-SU-2022:2809-1
SUSE-SU-2022:2827-1
SUSE-SU-2022:2840-1
SUSE-SU-2022:2875-1
SUSE-SU-2022:2875-2
SUSE-SU-2022:2892-1
SUSE-SU-2022:2892-2
SUSE-SU-2022:2910-1
SUSE-SU-2023:0416-1
UBUNTU-CVE-2021-33656
USN-5580-1
USN-5589-1
USN-5591-1
USN-5591-2
USN-5591-3
USN-5591-4
USN-5592-1
USN-5595-1
USN-5597-1
USN-5598-1
USN-5600-1
USN-5603-1
USN-5605-1
USN-5650-1
Related
ALSA-2023:2736
ALSA-2023:2951
SUSE-SU-2022:2719-1
SUSE-SU-2022:2720-1
SUSE-SU-2022:2721-1
SUSE-SU-2022:2723-1
SUSE-SU-2022:2741-1
SUSE-SU-2022:2808-1
SUSE-SU-2022:2809-1
SUSE-SU-2022:2827-1
SUSE-SU-2022:2840-1
SUSE-SU-2022:2875-1
SUSE-SU-2022:2875-2
SUSE-SU-2022:2892-1
SUSE-SU-2022:2892-2
SUSE-SU-2022:2910-1
SUSE-SU-2023:0416-1
Published
2022-07-18T15:15:08Z
Modified
2025-08-09T19:01:27Z
Severity
6.8 (Medium)
CVSS_V3 - CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS Calculator
Summary
[none]
Details
When setting font with malicous data by ioctl cmd PIO_FONT,kernel will write memory out of bounds.
References
http://www.openwall.com/lists/oss-security/2022/07/19/3
https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/releases/5.10.127/vt-drop-old-font-ioctls.patch
https://lists.debian.org/debian-lts-announce/2022/10/msg00000.html
https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2021-33656&packageName=kernel
Affected packages
CVE-2021-33656 - OSV