7.8
HIGH
CVE-2021-29627
FreeBSD Accf Create Callback Double Free Vulnerability
Description

In FreeBSD 13.0-STABLE before n245050, 12.2-STABLE before r369525, 13.0-RC4 before p0, and 12.2-RELEASE before p6, listening socket accept filters implementing the accf_create callback incorrectly freed a process supplied argument string. Additional operations on the socket can lead to a double free or use after free.

INFO

Published Date :

April 7, 2021, 3:15 p.m.

Last Modified :

May 27, 2022, 7:06 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2021-29627 has a 6 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-29627 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Freebsd freebsd
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-29627.

URL Resource
https://security.FreeBSD.org/advisories/FreeBSD-SA-21:09.accept_filter.asc Vendor Advisory
https://security.netapp.com/advisory/ntap-20210423-0007/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Proof of concept of past security advisories. This is my own playground. No warranties.

C Makefile Shell

Updated: 4 months ago
0 stars 0 fork 0 watcher
Born at : May 1, 2024, 11:24 a.m. This repo has been linked 3 different CVEs too.

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 1 month ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

None

Updated: 6 months, 2 weeks ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

None

Updated: 7 months, 1 week ago
2 stars 2 fork 2 watcher
Born at : Nov. 25, 2022, 5:43 p.m. This repo has been linked 930 different CVEs too.

None

Updated: 3 months ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

Trigger-only for CVE-2021-29627

C Makefile

Updated: 1 year, 5 months ago
13 stars 3 fork 3 watcher
Born at : April 12, 2021, 7:51 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-29627 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-29627 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    May. 27, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20210423-0007/ No Types Assigned https://security.netapp.com/advisory/ntap-20210423-0007/ Third Party Advisory
  • CVE Modified by [email protected]

    Apr. 23, 2021

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20210423-0007/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 16, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://security.FreeBSD.org/advisories/FreeBSD-SA-21:09.accept_filter.asc No Types Assigned https://security.FreeBSD.org/advisories/FreeBSD-SA-21:09.accept_filter.asc Vendor Advisory
    Added CWE NIST CWE-415
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:o:freebsd:freebsd:*:*:*:*:*:*:*:* versions from (including) 12.0 up to (excluding) 12.2 *cpe:2.3:o:freebsd:freebsd:12.2:-:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.2:p1:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.2:p2:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:13.0:beta1:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:13.0:beta2:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:13.0:beta3:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:13.0:beta4:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:13.0:rc1:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:13.0:rc2:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:13.0:rc3:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-29627 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-29627 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.10264

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability