Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2021-33909 First vendor Publication 2021-07-20
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 does not properly restrict seq buffer allocations, leading to an integer overflow, an Out-of-bounds Write, and escalation to root by an unprivileged user, aka CID-8cae8cd89f05.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33909

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
50 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6
Application 1
Application 1
Application 4
Os 2
Os 1
Os 3431

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.4
https://github.com/torvalds/linux/commit/8cae8cd89f05f6de223d63e6d15e31c8ba9c...
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0015
https://security.netapp.com/advisory/ntap-20210819-0004/
DEBIAN https://www.debian.org/security/2021/dsa-4941
MISC http://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Fil...
http://packetstormsecurity.com/files/163671/Kernel-Live-Patch-Security-Notice...
http://packetstormsecurity.com/files/164155/Kernel-Live-Patch-Security-Notice...
http://packetstormsecurity.com/files/165477/Kernel-Live-Patch-Security-Notice...
https://www.openwall.com/lists/oss-security/2021/07/20/1
https://www.oracle.com/security-alerts/cpujan2022.html
MLIST http://www.openwall.com/lists/oss-security/2021/07/22/7
http://www.openwall.com/lists/oss-security/2021/08/25/10
http://www.openwall.com/lists/oss-security/2021/09/17/2
http://www.openwall.com/lists/oss-security/2021/09/17/4
http://www.openwall.com/lists/oss-security/2021/09/21/1
https://lists.debian.org/debian-lts-announce/2021/07/msg00014.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00015.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00016.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
Date Informations
2024-03-12 13:17:14
  • Multiple Updates
2024-02-02 02:26:08
  • Multiple Updates
2024-02-01 12:24:03
  • Multiple Updates
2024-01-12 02:18:49
  • Multiple Updates
2023-12-29 02:16:55
  • Multiple Updates
2023-11-22 02:16:20
  • Multiple Updates
2023-11-07 21:34:29
  • Multiple Updates
2023-09-29 13:11:04
  • Multiple Updates
2023-09-05 13:20:25
  • Multiple Updates
2023-09-05 01:23:34
  • Multiple Updates
2023-09-02 13:19:00
  • Multiple Updates
2023-09-02 01:23:55
  • Multiple Updates
2023-08-12 13:25:07
  • Multiple Updates
2023-08-12 01:23:09
  • Multiple Updates
2023-08-11 13:17:22
  • Multiple Updates
2023-08-11 01:23:55
  • Multiple Updates
2023-08-06 13:15:21
  • Multiple Updates
2023-08-06 01:22:54
  • Multiple Updates
2023-08-04 13:15:43
  • Multiple Updates
2023-08-04 01:23:15
  • Multiple Updates
2023-07-14 13:15:47
  • Multiple Updates
2023-07-14 01:23:03
  • Multiple Updates
2023-06-06 13:07:56
  • Multiple Updates
2023-05-17 13:01:34
  • Multiple Updates
2023-04-13 02:06:03
  • Multiple Updates
2023-03-29 02:17:57
  • Multiple Updates
2023-03-28 12:23:16
  • Multiple Updates
2023-03-25 02:05:54
  • Multiple Updates
2023-03-02 00:27:47
  • Multiple Updates
2023-01-25 02:06:08
  • Multiple Updates
2023-01-20 02:05:39
  • Multiple Updates
2022-12-09 21:27:42
  • Multiple Updates
2022-10-11 13:07:38
  • Multiple Updates
2022-10-11 01:22:45
  • Multiple Updates
2022-09-09 02:05:47
  • Multiple Updates
2022-08-11 00:43:24
  • Multiple Updates
2022-03-11 01:57:16
  • Multiple Updates
2022-03-02 00:23:15
  • Multiple Updates
2022-02-15 00:23:17
  • Multiple Updates
2022-02-14 21:22:34
  • Multiple Updates
2022-02-07 21:23:14
  • Multiple Updates
2022-02-01 01:51:19
  • Multiple Updates
2022-01-07 00:23:03
  • Multiple Updates
2021-12-11 12:52:13
  • Multiple Updates
2021-12-11 01:49:07
  • Multiple Updates
2021-10-18 17:23:05
  • Multiple Updates
2021-09-21 17:23:06
  • Multiple Updates
2021-09-18 00:23:12
  • Multiple Updates
2021-09-17 13:23:05
  • Multiple Updates
2021-09-15 00:23:07
  • Multiple Updates
2021-08-26 09:23:01
  • Multiple Updates
2021-08-25 00:23:02
  • Multiple Updates
2021-08-24 00:23:00
  • Multiple Updates
2021-08-19 17:22:58
  • Multiple Updates
2021-08-19 12:44:17
  • Multiple Updates
2021-07-29 21:23:17
  • Multiple Updates
2021-07-27 00:22:52
  • Multiple Updates
2021-07-26 17:22:52
  • Multiple Updates
2021-07-23 09:22:50
  • Multiple Updates
2021-07-22 09:22:53
  • Multiple Updates
2021-07-22 00:23:02
  • Multiple Updates
2021-07-21 21:23:11
  • Multiple Updates
2021-07-21 00:22:48
  • First insertion