7.1
HIGH
CVE-2021-3506
"F2FS Linux Kernel OOB Memory Access Vulnerability"
Description

An out-of-bounds (OOB) memory access flaw was found in fs/f2fs/node.c in the f2fs module in the Linux kernel in versions before 5.12.0-rc4. A bounds check failure allows a local attacker to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability.

INFO

Published Date :

April 19, 2021, 10:15 p.m.

Last Modified :

Nov. 7, 2023, 3:38 a.m.

Remotely Exploitable :

No

Impact Score :

5.2

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2021-3506 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp solidfire_baseboard_management_controller_firmware
2 Netapp h410c_firmware
3 Netapp cloud_backup
4 Netapp h300s_firmware
5 Netapp h500s_firmware
6 Netapp h700s_firmware
7 Netapp h410s_firmware
8 Netapp h300e_firmware
9 Netapp h500e_firmware
10 Netapp h700e_firmware
1 Linux linux_kernel
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-3506.

URL Resource
http://www.openwall.com/lists/oss-security/2021/05/08/1 Mailing List Patch Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1944298 Issue Tracking Third Party Advisory
https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html Mailing List Third Party Advisory
https://security.netapp.com/advisory/ntap-20210611-0007/ Third Party Advisory
https://www.mail-archive.com/linux-kernel%40vger.kernel.org/msg2520013.html
https://www.openwall.com/lists/oss-security/2021/03/28/2 Mailing List Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-3506 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-3506 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://www.mail-archive.com/linux-kernel%40vger.kernel.org/msg2520013.html [No types assigned]
    Removed Reference Red Hat, Inc. https://www.mail-archive.com/[email protected]/msg2520013.html
  • Modified Analysis by [email protected]

    Jan. 21, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20210611-0007/ No Types Assigned https://security.netapp.com/advisory/ntap-20210611-0007/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:* *cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 23, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 11, 2021

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20210611-0007/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Jun. 02, 2021

    Action Type Old Value New Value
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/05/08/1 No Types Assigned http://www.openwall.com/lists/oss-security/2021/05/08/1 Mailing List, Patch, Third Party Advisory
    Added CWE NIST CWE-125
  • CVE Modified by [email protected]

    May. 08, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/05/08/1 [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 28, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:N/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1944298 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1944298 Issue Tracking, Third Party Advisory
    Changed Reference Type https://www.mail-archive.com/[email protected]/msg2520013.html No Types Assigned https://www.mail-archive.com/[email protected]/msg2520013.html Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2021/03/28/2 No Types Assigned https://www.openwall.com/lists/oss-security/2021/03/28/2 Mailing List, Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 5.12 *cpe:2.3:o:linux:linux_kernel:5.12:-:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.12:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.12:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.12:rc3:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-3506 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-3506 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability