Executive Summary

Informations
Name CVE-2021-33910 First vendor Publication 2021-07-20
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

basic/unit-name.c in systemd prior to 246.15, 247.8, 248.5, and 249.1 has a Memory Allocation with an Excessive Size Value (involving strdupa and alloca for a pathname controlled by a local attacker) that results in an operating system crash.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33910

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-770 Allocation of Resources Without Limits or Throttling

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 61
Os 1
Os 2

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM https://cert-portal.siemens.com/productcert/pdf/ssa-222547.pdf
https://security.netapp.com/advisory/ntap-20211104-0008/
DEBIAN https://www.debian.org/security/2021/dsa-4942
GENTOO https://security.gentoo.org/glsa/202107-48
MISC http://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Fil...
https://github.com/systemd/systemd-stable/commit/4a1c5f34bd3e1daed4490e9d9791...
https://github.com/systemd/systemd-stable/commit/764b74113e36ac5219a4b82a05f3...
https://github.com/systemd/systemd-stable/commit/b00674347337b7531c92fdb65590...
https://github.com/systemd/systemd-stable/commit/cfd14c65374027b34dbbc4f05514...
https://github.com/systemd/systemd/commit/b34a4f0e6729de292cb3b0c03c1d48f246a...
https://github.com/systemd/systemd/pull/20256/commits/441e0115646d54f080e5c3b...
https://www.openwall.com/lists/oss-security/2021/07/20/2
MLIST http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
Date Informations
2023-11-07 21:34:29
  • Multiple Updates
2022-06-14 17:27:26
  • Multiple Updates
2022-01-29 01:51:20
  • Multiple Updates
2022-01-29 00:23:16
  • Multiple Updates
2021-11-24 00:23:16
  • Multiple Updates
2021-11-18 05:23:11
  • Multiple Updates
2021-11-10 09:23:29
  • Multiple Updates
2021-11-04 12:48:51
  • Multiple Updates
2021-09-21 21:23:33
  • Multiple Updates
2021-09-08 00:23:07
  • Multiple Updates
2021-08-19 09:22:59
  • Multiple Updates
2021-08-17 21:23:21
  • Multiple Updates
2021-08-05 00:22:56
  • Multiple Updates
2021-07-29 21:23:17
  • Multiple Updates
2021-07-27 01:42:32
  • Multiple Updates
2021-07-27 01:42:24
  • Multiple Updates
2021-07-26 17:22:51
  • Multiple Updates
2021-07-24 09:22:53
  • Multiple Updates
2021-07-22 09:22:53
  • Multiple Updates
2021-07-22 00:23:02
  • Multiple Updates
2021-07-21 21:23:11
  • Multiple Updates
2021-07-21 00:22:48
  • First insertion