7.8
HIGH
CVE-2021-33909
Linux Kernel Seq File Out-of-bounds Write Vulnerability
Description

fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 does not properly restrict seq buffer allocations, leading to an integer overflow, an Out-of-bounds Write, and escalation to root by an unprivileged user, aka CID-8cae8cd89f05.

INFO

Published Date :

July 20, 2021, 7:15 p.m.

Last Modified :

Nov. 7, 2023, 3:35 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2021-33909 has a 24 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-33909 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp hci_management_node
2 Netapp solidfire
1 Linux linux_kernel
1 Fedoraproject fedora
1 Debian debian_linux
1 Sonicwall sma1000_firmware
1 Oracle communications_session_border_controller
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-33909.

URL Resource
http://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/163671/Kernel-Live-Patch-Security-Notice-LSN-0079-1.html Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/164155/Kernel-Live-Patch-Security-Notice-LSN-0081-1.html Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/165477/Kernel-Live-Patch-Security-Notice-LSN-0083-1.html Third Party Advisory VDB Entry
http://www.openwall.com/lists/oss-security/2021/07/22/7 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/08/25/10 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/09/17/2 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/09/17/4 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/09/21/1 Mailing List Third Party Advisory
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.4 Mailing List Patch Vendor Advisory
https://github.com/torvalds/linux/commit/8cae8cd89f05f6de223d63e6d15e31c8ba9cf53b Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2021/07/msg00014.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2021/07/msg00015.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2021/07/msg00016.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Z4UHHIGISO3FVRF4CQNJS4IKA25ATSFU/
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0015 Third Party Advisory
https://security.netapp.com/advisory/ntap-20210819-0004/ Third Party Advisory
https://www.debian.org/security/2021/dsa-4941 Third Party Advisory
https://www.openwall.com/lists/oss-security/2021/07/20/1 Exploit Mailing List Third Party Advisory
https://www.oracle.com/security-alerts/cpujan2022.html Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Go Shell Makefile C Batchfile

Updated: 1 month, 2 weeks ago
3 stars 3 fork 3 watcher
Born at : July 6, 2024, 12:29 p.m. This repo has been linked 3 different CVEs too.

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 1 month, 2 weeks ago
4 stars 0 fork 0 watcher
Born at : Feb. 7, 2024, 2:08 p.m. This repo has been linked 305 different CVEs too.

None

CodeQL C++ Dockerfile Makefile

Updated: 1 year, 4 months ago
0 stars 2 fork 2 watcher
Born at : April 17, 2023, 7:53 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 3 weeks, 2 days ago
6 stars 0 fork 0 watcher
Born at : Feb. 25, 2023, 10:40 a.m. This repo has been linked 178 different CVEs too.

None

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 2 months ago
6 stars 3 fork 3 watcher
Born at : Nov. 25, 2022, 2:30 a.m. This repo has been linked 270 different CVEs too.

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Vault Exploit Defense

Makefile Shell C

Updated: 1 week, 4 days ago
121 stars 18 fork 18 watcher
Born at : June 16, 2022, 11:15 a.m. This repo has been linked 12 different CVEs too.

None

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 4 months, 4 weeks ago
11 stars 10 fork 10 watcher
Born at : Jan. 27, 2022, 9:53 a.m. This repo has been linked 193 different CVEs too.

None

Updated: 1 month, 1 week ago
281 stars 31 fork 31 watcher
Born at : Oct. 6, 2021, 6:39 a.m. This repo has been linked 13 different CVEs too.

None

Dockerfile Go

Updated: 2 years, 6 months ago
0 stars 0 fork 0 watcher
Born at : Sept. 27, 2021, 7:33 a.m. This repo has been linked 1 different CVEs too.

https://github.com/Mr-xn/Penetration_Testing_POC

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 8 months, 1 week ago
8 stars 3 fork 3 watcher
Born at : Sept. 3, 2021, 4:53 a.m. This repo has been linked 161 different CVEs too.

本项目制作的初衷是帮助渗透新手快速搭建工作环境,工欲善其事,必先利其器。

Updated: 1 week, 4 days ago
2431 stars 350 fork 350 watcher
Born at : Sept. 3, 2021, 12:47 a.m. This repo has been linked 17 different CVEs too.

CVE-2021-33909 Sequoia

C

Updated: 1 month ago
41 stars 14 fork 14 watcher
Born at : Sept. 2, 2021, 4:51 a.m. This repo has been linked 1 different CVEs too.

some interesting exploit articles

Updated: 2 years, 5 months ago
2 stars 0 fork 0 watcher
Born at : July 29, 2021, 6:10 p.m. This repo has been linked 3 different CVEs too.

Exploit code for CVE-2021-33909,Just a dump of removed https://github.com/AmIAHuman/ repo

C

Updated: 2 years, 2 months ago
5 stars 6 fork 6 watcher
Born at : July 26, 2021, 3:24 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-33909 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-33909 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Z4UHHIGISO3FVRF4CQNJS4IKA25ATSFU/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/Z4UHHIGISO3FVRF4CQNJS4IKA25ATSFU/
  • Reanalysis by [email protected]

    Mar. 01, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.16 up to (excluding) 5.13.4 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.12.43 up to (excluding) 3.13 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.16 up to (excluding) 4.4.276 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.5 up to (excluding) 4.9.276 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.10 up to (excluding) 4.14.240 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.15 up to (excluding) 4.19.198 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.20 up to (excluding) 5.4.134 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.5 up to (excluding) 5.10.52 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.11 up to (excluding) 5.12.19 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.13 up to (excluding) 5.13.4
  • Modified Analysis by [email protected]

    Dec. 09, 2022

    Action Type Old Value New Value
    Changed Reference Type https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0015 No Types Assigned https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0015 Third Party Advisory
    Removed CWE NIST CWE-120
    Added CWE NIST CWE-787
    Added CWE NIST CWE-190
    Added CPE Configuration AND OR *cpe:2.3:o:sonicwall:sma1000_firmware:*:*:*:*:*:*:*:* versions up to (including) 12.4.2-02044 OR cpe:2.3:h:sonicwall:sma1000:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 10, 2022

    Action Type Old Value New Value
    Added Reference https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0015 [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 01, 2022

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/165477/Kernel-Live-Patch-Security-Notice-LSN-0083-1.html No Types Assigned http://packetstormsecurity.com/files/165477/Kernel-Live-Patch-Security-Notice-LSN-0083-1.html Third Party Advisory, VDB Entry
    Changed Reference Type https://www.oracle.com/security-alerts/cpujan2022.html No Types Assigned https://www.oracle.com/security-alerts/cpujan2022.html Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:oracle:communications_session_border_controller:8.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_session_border_controller:8.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_session_border_controller:8.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_session_border_controller:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 07, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujan2022.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 06, 2022

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/165477/Kernel-Live-Patch-Security-Notice-LSN-0083-1.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 18, 2021

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/163671/Kernel-Live-Patch-Security-Notice-LSN-0079-1.html Third Party Advisory http://packetstormsecurity.com/files/163671/Kernel-Live-Patch-Security-Notice-LSN-0079-1.html Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/164155/Kernel-Live-Patch-Security-Notice-LSN-0081-1.html No Types Assigned http://packetstormsecurity.com/files/164155/Kernel-Live-Patch-Security-Notice-LSN-0081-1.html Third Party Advisory, VDB Entry
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/08/25/10 No Types Assigned http://www.openwall.com/lists/oss-security/2021/08/25/10 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/09/17/2 No Types Assigned http://www.openwall.com/lists/oss-security/2021/09/17/2 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/09/17/4 No Types Assigned http://www.openwall.com/lists/oss-security/2021/09/17/4 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/09/21/1 No Types Assigned http://www.openwall.com/lists/oss-security/2021/09/21/1 Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20210819-0004/ No Types Assigned https://security.netapp.com/advisory/ntap-20210819-0004/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 21, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/09/21/1 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 17, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/09/17/4 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 17, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/09/17/2 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 14, 2021

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/164155/Kernel-Live-Patch-Security-Notice-LSN-0081-1.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 26, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/08/25/10 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 19, 2021

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20210819-0004/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 29, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.html No Types Assigned http://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/163671/Kernel-Live-Patch-Security-Notice-LSN-0079-1.html No Types Assigned http://packetstormsecurity.com/files/163671/Kernel-Live-Patch-Security-Notice-LSN-0079-1.html Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/07/22/7 No Types Assigned http://www.openwall.com/lists/oss-security/2021/07/22/7 Mailing List, Third Party Advisory
    Changed Reference Type https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.4 No Types Assigned https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.4 Mailing List, Patch, Vendor Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/8cae8cd89f05f6de223d63e6d15e31c8ba9cf53b No Types Assigned https://github.com/torvalds/linux/commit/8cae8cd89f05f6de223d63e6d15e31c8ba9cf53b Patch, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/07/msg00014.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/07/msg00014.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/07/msg00015.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/07/msg00015.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/07/msg00016.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/07/msg00016.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/Z4UHHIGISO3FVRF4CQNJS4IKA25ATSFU/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/Z4UHHIGISO3FVRF4CQNJS4IKA25ATSFU/ Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2021/dsa-4941 No Types Assigned https://www.debian.org/security/2021/dsa-4941 Third Party Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2021/07/20/1 No Types Assigned https://www.openwall.com/lists/oss-security/2021/07/20/1 Exploit, Mailing List, Third Party Advisory
    Added CWE NIST CWE-120
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.16 up to (excluding) 5.13.4
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 26, 2021

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/163671/Kernel-Live-Patch-Security-Notice-LSN-0079-1.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 23, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/07/22/7 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 22, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/Z4UHHIGISO3FVRF4CQNJS4IKA25ATSFU/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2021/dsa-4941 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 20, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/07/msg00016.html [No Types Assigned]
    Added Reference https://lists.debian.org/debian-lts-announce/2021/07/msg00015.html [No Types Assigned]
    Added Reference https://lists.debian.org/debian-lts-announce/2021/07/msg00014.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-33909 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-33909 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.19 }} 0.02%

score

0.57558

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability