7.0
HIGH
CVE-2021-23133
"Linux Kernel SCTP Privilege Escalation Vulnerability"
Description

A race condition in Linux kernel SCTP sockets (net/sctp/socket.c) before 5.12-rc8 can lead to kernel privilege escalation from the context of a network service or an unprivileged process. If sctp_destroy_sock is called without sock_net(sk)->sctp.addr_wq_lock then an element is removed from the auto_asconf_splist list without any proper locking. This can be exploited by an attacker with network service privileges to escalate to root or from the context of an unprivileged user directly if a BPF_CGROUP_INET_SOCK_CREATE is attached which denies creation of some SCTP socket.

INFO

Published Date :

April 22, 2021, 6:15 p.m.

Last Modified :

Nov. 7, 2023, 3:30 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.0
Public PoC/Exploit Available at Github

CVE-2021-23133 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-23133 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp solidfire_baseboard_management_controller_firmware
2 Netapp h410c_firmware
3 Netapp cloud_backup
4 Netapp solidfire_\&_hci_management_node
5 Netapp h300s_firmware
6 Netapp h500s_firmware
7 Netapp h700s_firmware
8 Netapp h410s_firmware
9 Netapp h300e_firmware
10 Netapp h500e_firmware
11 Netapp h700e_firmware
1 Linux linux_kernel
1 Fedoraproject fedora
1 Debian debian_linux
1 Broadcom brocade_fabric_operating_system
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-23133 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-23133 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Palo Alto Networks, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PAEQ3H6HKNO6KUCGRZVYSFSAGEUX23JL/ [No types assigned]
    Added Reference Palo Alto Networks, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CUX2CA63453G34C6KYVBLJXJXEARZI2X/ [No types assigned]
    Added Reference Palo Alto Networks, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XZASHZVCOFJ4VU2I3BN5W5EPHWJQ7QWX/ [No types assigned]
    Removed Reference Palo Alto Networks, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/PAEQ3H6HKNO6KUCGRZVYSFSAGEUX23JL/
    Removed Reference Palo Alto Networks, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/CUX2CA63453G34C6KYVBLJXJXEARZI2X/
    Removed Reference Palo Alto Networks, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/XZASHZVCOFJ4VU2I3BN5W5EPHWJQ7QWX/
  • Reanalysis by [email protected]

    Jul. 28, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 5.12 *cpe:2.3:o:linux:linux_kernel:5.12:-:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.12:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.12:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.12:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.12:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.12:rc5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.12:rc6:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.12:rc7:*:*:*:*:*:* OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.10 up to (excluding) 4.14.232 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.15 up to (excluding) 4.19.189 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.20 up to (excluding) 5.4.114 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.5 up to (excluding) 5.10.32 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.11 up to (excluding) 5.11.16
  • Modified Analysis by [email protected]

    Oct. 07, 2022

    Action Type Old Value New Value
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/05/10/1 No Types Assigned http://www.openwall.com/lists/oss-security/2021/05/10/1 Mailing List, Patch, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/05/10/2 No Types Assigned http://www.openwall.com/lists/oss-security/2021/05/10/2 Mailing List, Patch, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/05/10/3 No Types Assigned http://www.openwall.com/lists/oss-security/2021/05/10/3 Mailing List, Patch, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/05/10/4 No Types Assigned http://www.openwall.com/lists/oss-security/2021/05/10/4 Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html Mitigation, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html Mitigation, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/CUX2CA63453G34C6KYVBLJXJXEARZI2X/ Third Party Advisory https://lists.fedoraproject.org/archives/list/[email protected]/message/CUX2CA63453G34C6KYVBLJXJXEARZI2X/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/PAEQ3H6HKNO6KUCGRZVYSFSAGEUX23JL/ Third Party Advisory https://lists.fedoraproject.org/archives/list/[email protected]/message/PAEQ3H6HKNO6KUCGRZVYSFSAGEUX23JL/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/XZASHZVCOFJ4VU2I3BN5W5EPHWJQ7QWX/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/XZASHZVCOFJ4VU2I3BN5W5EPHWJQ7QWX/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20210611-0008/ No Types Assigned https://security.netapp.com/advisory/ntap-20210611-0008/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:solidfire_\&_hci_management_node:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:broadcom:brocade_fabric_operating_system:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:solidfire_baseboard_management_controller:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 23, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html [No Types Assigned]
    Added Reference https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 11, 2021

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20210611-0008/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 10, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/05/10/3 [No Types Assigned]
    Added Reference http://www.openwall.com/lists/oss-security/2021/05/10/4 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 10, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/05/10/2 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 10, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/05/10/1 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 29, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/XZASHZVCOFJ4VU2I3BN5W5EPHWJQ7QWX/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 27, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b166a20b07382b8bc1dcee2a448715c9c2c81b5b No Types Assigned https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b166a20b07382b8bc1dcee2a448715c9c2c81b5b Mailing List, Patch, Vendor Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/CUX2CA63453G34C6KYVBLJXJXEARZI2X/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/CUX2CA63453G34C6KYVBLJXJXEARZI2X/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/PAEQ3H6HKNO6KUCGRZVYSFSAGEUX23JL/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/PAEQ3H6HKNO6KUCGRZVYSFSAGEUX23JL/ Third Party Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2021/04/18/2 No Types Assigned https://www.openwall.com/lists/oss-security/2021/04/18/2 Exploit, Mailing List, Patch, Third Party Advisory
    Added CWE NIST CWE-362
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 5.12 *cpe:2.3:o:linux:linux_kernel:5.12:-:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.12:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.12:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.12:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.12:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.12:rc5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.12:rc6:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.12:rc7:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 27, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/PAEQ3H6HKNO6KUCGRZVYSFSAGEUX23JL/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/CUX2CA63453G34C6KYVBLJXJXEARZI2X/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 22, 2021

    Action Type Old Value New Value
    Changed Description A race condition in Linux kernel SCTP sockets (net/sctp/socket.c) before 5.12-rc8 can lead to kernel privilege escalation from the context of a network service or an unprivileged process. If sctp_destroy_sock is called without sock_net(sk)->sctp.addr_wq_lock then an element is removed from the auto_asconf_splist list without any proper locking. This can be exploited by an attacker with network service privileges to escalate to root or from the context of an unprivileged user directly if a BPF_CGROUP_INET_SOCK_CREATE is attached which denies creation of some SCTP socket. A race condition in Linux kernel SCTP sockets (net/sctp/socket.c) before 5.12-rc8 can lead to kernel privilege escalation from the context of a network service or an unprivileged process. If sctp_destroy_sock is called without sock_net(sk)->sctp.addr_wq_lock then an element is removed from the auto_asconf_splist list without any proper locking. This can be exploited by an attacker with network service privileges to escalate to root or from the context of an unprivileged user directly if a BPF_CGROUP_INET_SOCK_CREATE is attached which denies creation of some SCTP socket.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-23133 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-23133 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} 0.00%

score

0.31319

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability