2.5
LOW
CVE-2021-27645
GNU C Library (glibc) Netgroup Caching Daemon Double-Free Denial of Service Vulnerability
Description

The nameserver caching daemon (nscd) in the GNU C Library (aka glibc or libc6) 2.29 through 2.33, when processing a request for netgroup lookup, may crash due to a double-free, potentially resulting in degraded service or Denial of Service on the local system. This is related to netgroupcache.c.

INFO

Published Date :

Feb. 24, 2021, 3:15 p.m.

Last Modified :

Nov. 7, 2023, 3:31 a.m.

Remotely Exploitable :

No

Impact Score :

1.4

Exploitability Score :

1.0
Public PoC/Exploit Available at Github

CVE-2021-27645 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-27645 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Gnu glibc
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Random late night exercises

Dockerfile Shell Python HCL

Updated: 2 years, 10 months ago
0 stars 0 fork 0 watcher
Born at : Nov. 17, 2021, 11:43 a.m. This repo has been linked 23 different CVEs too.

None

Dockerfile Python HCL

Updated: 2 years, 11 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 11, 2021, 9:55 p.m. This repo has been linked 14 different CVEs too.

Scan a list of container images using Aqua Security's trivy CLI tool

Shell

Updated: 1 year, 1 month ago
1 stars 1 fork 1 watcher
Born at : July 19, 2021, 4:54 p.m. This repo has been linked 18 different CVEs too.

demo stuff

Dockerfile Rust Shell HCL

Updated: 3 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 18, 2021, 8:20 p.m. This repo has been linked 19 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-27645 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-27645 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
  • Modified Analysis by [email protected]

    Nov. 04, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/10/msg00021.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/10/msg00021.html Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 17, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/10/msg00021.html [No Types Assigned]
  • Modified Analysis by [email protected]

    May. 23, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202107-07 No Types Assigned https://security.gentoo.org/glsa/202107-07 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 06, 2021

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202107-07 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 22, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 25, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 19, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/ [No Types Assigned]
  • Reanalysis by [email protected]

    Mar. 02, 2021

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:L/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V2 NIST (AV:L/AC:M/Au:N/C:N/I:N/A:P)
    Removed CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
  • Initial Analysis by [email protected]

    Feb. 27, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://sourceware.org/bugzilla/show_bug.cgi?id=27462 No Types Assigned https://sourceware.org/bugzilla/show_bug.cgi?id=27462 Issue Tracking, Patch, Third Party Advisory
    Added CWE NIST CWE-415
    Added CPE Configuration OR *cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:* versions from (including) 2.29 up to (including) 2.33
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-27645 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-27645 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.14406

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability