5.5
MEDIUM
CVE-2021-33910
Systemd Memory Allocation Excessive Size Crash
Description

basic/unit-name.c in systemd prior to 246.15, 247.8, 248.5, and 249.1 has a Memory Allocation with an Excessive Size Value (involving strdupa and alloca for a pathname controlled by a local attacker) that results in an operating system crash.

INFO

Published Date :

July 20, 2021, 7:15 p.m.

Last Modified :

Nov. 7, 2023, 3:35 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2021-33910 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-33910 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp hci_management_node
2 Netapp solidfire
1 Fedoraproject fedora
1 Debian debian_linux
1 Systemd_project systemd
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-33910.

URL Resource
http://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.html Exploit Third Party Advisory VDB Entry
http://www.openwall.com/lists/oss-security/2021/08/04/2 Mailing List Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/08/17/3 Mailing List Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/09/07/3 Mailing List Patch Third Party Advisory
https://cert-portal.siemens.com/productcert/pdf/ssa-222547.pdf
https://github.com/systemd/systemd-stable/commit/4a1c5f34bd3e1daed4490e9d97918e504d19733b Patch Third Party Advisory
https://github.com/systemd/systemd-stable/commit/764b74113e36ac5219a4b82a05f311b5a92136ce Patch Third Party Advisory
https://github.com/systemd/systemd-stable/commit/b00674347337b7531c92fdb65590ab253bb57538 Patch Third Party Advisory
https://github.com/systemd/systemd-stable/commit/cfd14c65374027b34dbbc4f0551456c5dc2d1f61 Patch Third Party Advisory
https://github.com/systemd/systemd/commit/b34a4f0e6729de292cb3b0c03c1d48f246ad896b Patch Third Party Advisory
https://github.com/systemd/systemd/pull/20256/commits/441e0115646d54f080e5c3bb0ba477c892861ab9 Patch Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2LSDMHAKI4LGFOCSPXNVVSEWQFAVFWR7/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48 Third Party Advisory
https://security.netapp.com/advisory/ntap-20211104-0008/ Third Party Advisory
https://www.debian.org/security/2021/dsa-4942 Third Party Advisory
https://www.openwall.com/lists/oss-security/2021/07/20/2 Exploit Mailing List Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

This Binary shows the ecr image scan findings in a human readable format

Go

Updated: 1 year, 6 months ago
0 stars 0 fork 0 watcher
Born at : March 10, 2023, 5:24 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-33910 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-33910 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2LSDMHAKI4LGFOCSPXNVVSEWQFAVFWR7/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/2LSDMHAKI4LGFOCSPXNVVSEWQFAVFWR7/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
  • CVE Modified by [email protected]

    Jun. 14, 2022

    Action Type Old Value New Value
    Added Reference https://cert-portal.siemens.com/productcert/pdf/ssa-222547.pdf [No Types Assigned]
  • Reanalysis by [email protected]

    Jan. 28, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:freedesktop:systemd:*:*:*:*:*:*:*:* versions up to (excluding) 246.15 *cpe:2.3:a:freedesktop:systemd:*:*:*:*:*:*:*:* versions from (including) 248 up to (excluding) 248.5 *cpe:2.3:a:freedesktop:systemd:*:*:*:*:*:*:*:* versions from (including) 249 up to (excluding) 249.1 *cpe:2.3:a:systemd_project:systemd:*:*:*:*:*:*:*:* versions from (including) 247 up to (excluding) 247.8 OR *cpe:2.3:a:systemd_project:systemd:*:*:*:*:*:*:*:* versions up to (excluding) 246.15 *cpe:2.3:a:systemd_project:systemd:*:*:*:*:*:*:*:* versions from (including) 247 up to (excluding) 247.8 *cpe:2.3:a:systemd_project:systemd:*:*:*:*:*:*:*:* versions from (including) 248 up to (excluding) 248.5 *cpe:2.3:a:systemd_project:systemd:*:*:*:*:*:*:*:* versions from (including) 249 up to (excluding) 249.1
  • CPE Deprecation Remap by [email protected]

    Jan. 28, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:freedesktop:systemd:*:*:*:*:*:*:*:* versions from (including) 247 from (excluding) 247.8 OR *cpe:2.3:a:systemd_project:systemd:*:*:*:*:*:*:*:* versions from (including) 247 from (excluding) 247.8
  • Modified Analysis by [email protected]

    Nov. 23, 2021

    Action Type Old Value New Value
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/08/04/2 Mailing List, Third Party Advisory http://www.openwall.com/lists/oss-security/2021/08/04/2 Mailing List, Patch, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/08/17/3 Mailing List, Third Party Advisory http://www.openwall.com/lists/oss-security/2021/08/17/3 Mailing List, Patch, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/09/07/3 Mailing List, Third Party Advisory http://www.openwall.com/lists/oss-security/2021/09/07/3 Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20211104-0008/ No Types Assigned https://security.netapp.com/advisory/ntap-20211104-0008/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 17, 2021

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20211104-0008/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 10, 2021

    Action Type Old Value New Value
    Removed Reference https://security.netapp.com/advisory/ntap-20211104-0008/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 04, 2021

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20211104-0008/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 21, 2021

    Action Type Old Value New Value
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/08/04/2 No Types Assigned http://www.openwall.com/lists/oss-security/2021/08/04/2 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/08/17/3 No Types Assigned http://www.openwall.com/lists/oss-security/2021/08/17/3 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/09/07/3 No Types Assigned http://www.openwall.com/lists/oss-security/2021/09/07/3 Mailing List, Third Party Advisory
  • CVE Modified by [email protected]

    Sep. 07, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/09/07/3 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 17, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/08/17/3 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 04, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/08/04/2 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 29, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.html No Types Assigned http://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://github.com/systemd/systemd/commit/b34a4f0e6729de292cb3b0c03c1d48f246ad896b No Types Assigned https://github.com/systemd/systemd/commit/b34a4f0e6729de292cb3b0c03c1d48f246ad896b Patch, Third Party Advisory
    Changed Reference Type https://github.com/systemd/systemd/pull/20256/commits/441e0115646d54f080e5c3bb0ba477c892861ab9 No Types Assigned https://github.com/systemd/systemd/pull/20256/commits/441e0115646d54f080e5c3bb0ba477c892861ab9 Patch, Third Party Advisory
    Changed Reference Type https://github.com/systemd/systemd-stable/commit/4a1c5f34bd3e1daed4490e9d97918e504d19733b No Types Assigned https://github.com/systemd/systemd-stable/commit/4a1c5f34bd3e1daed4490e9d97918e504d19733b Patch, Third Party Advisory
    Changed Reference Type https://github.com/systemd/systemd-stable/commit/764b74113e36ac5219a4b82a05f311b5a92136ce No Types Assigned https://github.com/systemd/systemd-stable/commit/764b74113e36ac5219a4b82a05f311b5a92136ce Patch, Third Party Advisory
    Changed Reference Type https://github.com/systemd/systemd-stable/commit/b00674347337b7531c92fdb65590ab253bb57538 No Types Assigned https://github.com/systemd/systemd-stable/commit/b00674347337b7531c92fdb65590ab253bb57538 Patch, Third Party Advisory
    Changed Reference Type https://github.com/systemd/systemd-stable/commit/cfd14c65374027b34dbbc4f0551456c5dc2d1f61 No Types Assigned https://github.com/systemd/systemd-stable/commit/cfd14c65374027b34dbbc4f0551456c5dc2d1f61 Patch, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/2LSDMHAKI4LGFOCSPXNVVSEWQFAVFWR7/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/2LSDMHAKI4LGFOCSPXNVVSEWQFAVFWR7/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202107-48 No Types Assigned https://security.gentoo.org/glsa/202107-48 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2021/dsa-4942 No Types Assigned https://www.debian.org/security/2021/dsa-4942 Third Party Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2021/07/20/2 No Types Assigned https://www.openwall.com/lists/oss-security/2021/07/20/2 Exploit, Mailing List, Third Party Advisory
    Added CWE NIST CWE-770
    Added CPE Configuration OR *cpe:2.3:a:freedesktop:systemd:*:*:*:*:*:*:*:* versions up to (excluding) 246.15 *cpe:2.3:a:freedesktop:systemd:*:*:*:*:*:*:*:* versions from (including) 247 up to (excluding) 247.8 *cpe:2.3:a:freedesktop:systemd:*:*:*:*:*:*:*:* versions from (including) 248 up to (excluding) 248.5 *cpe:2.3:a:freedesktop:systemd:*:*:*:*:*:*:*:* versions from (including) 249 up to (excluding) 249.1
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 24, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 22, 2021

    Action Type Old Value New Value
    Changed Description basic/unit-name.c in systemd 220 through 248 has a Memory Allocation with an Excessive Size Value (involving strdupa and alloca for a pathname controlled by a local attacker) that results in an operating system crash. basic/unit-name.c in systemd prior to 246.15, 247.8, 248.5, and 249.1 has a Memory Allocation with an Excessive Size Value (involving strdupa and alloca for a pathname controlled by a local attacker) that results in an operating system crash.
    Removed Reference https://github.com/systemd/systemd/releases [No Types Assigned]
    Added Reference https://github.com/systemd/systemd-stable/commit/764b74113e36ac5219a4b82a05f311b5a92136ce [No Types Assigned]
    Added Reference https://github.com/systemd/systemd-stable/commit/4a1c5f34bd3e1daed4490e9d97918e504d19733b [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/2LSDMHAKI4LGFOCSPXNVVSEWQFAVFWR7/ [No Types Assigned]
    Added Reference https://github.com/systemd/systemd-stable/commit/b00674347337b7531c92fdb65590ab253bb57538 [No Types Assigned]
    Added Reference https://github.com/systemd/systemd/commit/b34a4f0e6729de292cb3b0c03c1d48f246ad896b [No Types Assigned]
    Added Reference https://github.com/systemd/systemd-stable/commit/cfd14c65374027b34dbbc4f0551456c5dc2d1f61 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2021/dsa-4942 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 20, 2021

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202107-48 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-33910 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.08236

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability