7.1
HIGH
CVE-2021-27364
Linux Kernel ISCSI Transport Netlink Message Deserialization Vulnerability
Description

An issue was discovered in the Linux kernel through 5.11.3. drivers/scsi/scsi_transport_iscsi.c is adversely affected by the ability of an unprivileged user to craft Netlink messages.

INFO

Published Date :

March 7, 2021, 5:15 a.m.

Last Modified :

Dec. 8, 2021, 7:49 p.m.

Remotely Exploitable :

No

Impact Score :

5.2

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2021-27364 has a 6 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-27364 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Netapp solidfire_baseboard_management_controller_firmware
1 Oracle tekelec_platform_distribution
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-27364.

URL Resource
http://packetstormsecurity.com/files/162117/Kernel-Live-Patch-Security-Notice-LSN-0075-1.html Third Party Advisory VDB Entry
https://blog.grimm-co.com/2021/03/new-old-bugs-in-linux-kernel.html Exploit Third Party Advisory
https://bugzilla.suse.com/show_bug.cgi?id=1182717 Issue Tracking Third Party Advisory
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=688e8128b7a92df982709a4137ea4588d16f24aa Mailing List Patch Vendor Advisory
https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2021/03/msg00035.html Mailing List Third Party Advisory
https://security.netapp.com/advisory/ntap-20210409-0001/ Third Party Advisory
https://www.openwall.com/lists/oss-security/2021/03/06/1 Mailing List Third Party Advisory
https://www.oracle.com/security-alerts/cpuoct2021.html Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 3 weeks, 2 days ago
6 stars 0 fork 0 watcher
Born at : Feb. 25, 2023, 10:40 a.m. This repo has been linked 178 different CVEs too.

工具书单

Perl Shell

Updated: 1 year, 7 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 7, 2023, 6:29 a.m. This repo has been linked 20 different CVEs too.

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

None

Updated: 4 months, 3 weeks ago
2 stars 0 fork 0 watcher
Born at : March 23, 2021, 5:26 p.m. This repo has been linked 3 different CVEs too.

kernel-4.4.167expSEHDsec

Shell Roff

Updated: 1 month, 1 week ago
4 stars 0 fork 0 watcher
Born at : Jan. 7, 2019, 3:47 a.m. This repo has been linked 5 different CVEs too.

A collection of links related to Linux kernel security and exploitation

linux-kernel kernel-exploitation exploit privilege-escalation security

Updated: 1 week, 4 days ago
5527 stars 902 fork 902 watcher
Born at : Nov. 13, 2016, 10:21 p.m. This repo has been linked 225 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-27364 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-27364 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Dec. 08, 2021

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/162117/Kernel-Live-Patch-Security-Notice-LSN-0075-1.html No Types Assigned http://packetstormsecurity.com/files/162117/Kernel-Live-Patch-Security-Notice-LSN-0075-1.html Third Party Advisory, VDB Entry
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/03/msg00035.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/03/msg00035.html Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20210409-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20210409-0001/ Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuoct2021.html No Types Assigned https://www.oracle.com/security-alerts/cpuoct2021.html Patch, Third Party Advisory
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:solidfire_baseboard_management_controller:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:tekelec_platform_distribution:*:*:*:*:*:*:*:* versions from (including) 7.4.0 up to (including) 7.7.1
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
  • CVE Modified by [email protected]

    Oct. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuoct2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 09, 2021

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20210409-0001/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 08, 2021

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/162117/Kernel-Live-Patch-Security-Notice-LSN-0075-1.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 31, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/03/msg00035.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 24, 2021

    Action Type Old Value New Value
    Changed Reference Type https://blog.grimm-co.com/2021/03/new-old-bugs-in-linux-kernel.html No Types Assigned https://blog.grimm-co.com/2021/03/new-old-bugs-in-linux-kernel.html Exploit, Third Party Advisory
  • CVE Modified by [email protected]

    Mar. 21, 2021

    Action Type Old Value New Value
    Added Reference https://blog.grimm-co.com/2021/03/new-old-bugs-in-linux-kernel.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 15, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:N/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
    Changed Reference Type https://bugzilla.suse.com/show_bug.cgi?id=1182717 No Types Assigned https://bugzilla.suse.com/show_bug.cgi?id=1182717 Issue Tracking, Third Party Advisory
    Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=688e8128b7a92df982709a4137ea4588d16f24aa No Types Assigned https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=688e8128b7a92df982709a4137ea4588d16f24aa Mailing List, Patch, Vendor Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html Mailing List, Third Party Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2021/03/06/1 No Types Assigned https://www.openwall.com/lists/oss-security/2021/03/06/1 Mailing List, Third Party Advisory
    Added CWE NIST CWE-125
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 5.11.3
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 09, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-27364 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-27364 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} 0.00%

score

0.36120

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability