7.8
HIGH
CVE-2021-33631
openEuler Kernel Filesystem Integer Overflow Vulnerability
Description

Integer Overflow or Wraparound vulnerability in openEuler kernel on Linux (filesystem modules) allows Forced Integer Overflow.This issue affects openEuler kernel: from 4.19.90 before 4.19.90-2401.3, from 5.10.0-60.18.0 before 5.10.0-183.0.0.

INFO

Published Date :

Jan. 18, 2024, 3:15 p.m.

Last Modified :

Feb. 3, 2024, 3:15 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2021-33631 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Huawei openeuler
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-33631.

URL Resource
http://www.openwall.com/lists/oss-security/2024/01/30/10
http://www.openwall.com/lists/oss-security/2024/01/30/3
http://www.openwall.com/lists/oss-security/2024/01/30/4
http://www.openwall.com/lists/oss-security/2024/01/30/5
http://www.openwall.com/lists/oss-security/2024/01/30/9
http://www.openwall.com/lists/oss-security/2024/01/31/2
http://www.openwall.com/lists/oss-security/2024/01/31/3
http://www.openwall.com/lists/oss-security/2024/02/02/6
http://www.openwall.com/lists/oss-security/2024/02/02/9
http://www.openwall.com/lists/oss-security/2024/02/03/1
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5c099c4fdc438014d5893629e70a8ba934433ee8 Patch
https://gitee.com/src-openeuler/kernel/pulls/1389 Release Notes
https://gitee.com/src-openeuler/kernel/pulls/1396 Release Notes
https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1030 Vendor Advisory
https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1031 Vendor Advisory
https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1032 Vendor Advisory
https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1033 Vendor Advisory
https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1034 Vendor Advisory
https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1035 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-33631 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-33631 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 03, 2024

    Action Type Old Value New Value
    Added Reference openEuler http://www.openwall.com/lists/oss-security/2024/02/03/1 [No types assigned]
  • CVE Modified by [email protected]

    Feb. 03, 2024

    Action Type Old Value New Value
    Added Reference openEuler http://www.openwall.com/lists/oss-security/2024/02/02/9 [No types assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2024

    Action Type Old Value New Value
    Added Reference openEuler http://www.openwall.com/lists/oss-security/2024/02/02/6 [No types assigned]
  • CVE Modified by [email protected]

    Jan. 31, 2024

    Action Type Old Value New Value
    Added Reference openEuler http://www.openwall.com/lists/oss-security/2024/01/31/3 [No types assigned]
    Added Reference openEuler http://www.openwall.com/lists/oss-security/2024/01/31/2 [No types assigned]
  • CVE Modified by [email protected]

    Jan. 31, 2024

    Action Type Old Value New Value
    Added Reference openEuler http://www.openwall.com/lists/oss-security/2024/01/30/9 [No types assigned]
    Added Reference openEuler http://www.openwall.com/lists/oss-security/2024/01/30/10 [No types assigned]
  • CVE Modified by [email protected]

    Jan. 30, 2024

    Action Type Old Value New Value
    Added Reference openEuler http://www.openwall.com/lists/oss-security/2024/01/30/5 [No types assigned]
  • CVE Modified by [email protected]

    Jan. 30, 2024

    Action Type Old Value New Value
    Added Reference openEuler http://www.openwall.com/lists/oss-security/2024/01/30/3 [No types assigned]
    Added Reference openEuler http://www.openwall.com/lists/oss-security/2024/01/30/4 [No types assigned]
  • Initial Analysis by [email protected]

    Jan. 26, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5c099c4fdc438014d5893629e70a8ba934433ee8 No Types Assigned https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5c099c4fdc438014d5893629e70a8ba934433ee8 Patch
    Changed Reference Type https://gitee.com/src-openeuler/kernel/pulls/1389 No Types Assigned https://gitee.com/src-openeuler/kernel/pulls/1389 Release Notes
    Changed Reference Type https://gitee.com/src-openeuler/kernel/pulls/1396 No Types Assigned https://gitee.com/src-openeuler/kernel/pulls/1396 Release Notes
    Changed Reference Type https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1030 No Types Assigned https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1030 Vendor Advisory
    Changed Reference Type https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1031 No Types Assigned https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1031 Vendor Advisory
    Changed Reference Type https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1032 No Types Assigned https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1032 Vendor Advisory
    Changed Reference Type https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1033 No Types Assigned https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1033 Vendor Advisory
    Changed Reference Type https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1034 No Types Assigned https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1034 Vendor Advisory
    Changed Reference Type https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1035 No Types Assigned https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1035 Vendor Advisory
    Added CWE NIST CWE-190
    Added CPE Configuration OR *cpe:2.3:o:huawei:openeuler:*:*:*:*:-:-:*:* versions from (including) 4.19.90 up to (excluding) 4.19.90-2401.3 *cpe:2.3:o:huawei:openeuler:*:*:*:*:-:linux:*:* versions from (including) 4.19.90 up to (excluding) 4.19.90-2401.3 *cpe:2.3:o:huawei:openeuler:*:*:*:*:-:-:*:* versions from (including) 5.10.0-60.18.0 up to (excluding) 5.10.0-183.0.0
  • CVE Modified by [email protected]

    Jan. 26, 2024

    Action Type Old Value New Value
    Added Reference openEuler https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5c099c4fdc438014d5893629e70a8ba934433ee8 [No types assigned]
  • CVE Received by [email protected]

    Jan. 18, 2024

    Action Type Old Value New Value
    Added Description Integer Overflow or Wraparound vulnerability in openEuler kernel on Linux (filesystem modules) allows Forced Integer Overflow.This issue affects openEuler kernel: from 4.19.90 before 4.19.90-2401.3, from 5.10.0-60.18.0 before 5.10.0-183.0.0.
    Added Reference openEuler https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1030 [No types assigned]
    Added Reference openEuler https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1031 [No types assigned]
    Added Reference openEuler https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1032 [No types assigned]
    Added Reference openEuler https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1033 [No types assigned]
    Added Reference openEuler https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1034 [No types assigned]
    Added Reference openEuler https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1035 [No types assigned]
    Added Reference openEuler https://gitee.com/src-openeuler/kernel/pulls/1389 [No types assigned]
    Added Reference openEuler https://gitee.com/src-openeuler/kernel/pulls/1396 [No types assigned]
    Added CWE openEuler CWE-190
    Added CVSS V3.1 openEuler AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-33631 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-33631 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.07888

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability