9.8
CRITICAL
CVE-2021-43267
"Linux TIPC MSG_CRYPTO Validation Vulnerability"
Description

An issue was discovered in net/tipc/crypto.c in the Linux kernel before 5.14.16. The Transparent Inter-Process Communication (TIPC) functionality allows remote attackers to exploit insufficient validation of user-supplied sizes for the MSG_CRYPTO message type.

INFO

Published Date :

Nov. 2, 2021, 11:15 p.m.

Last Modified :

Nov. 7, 2023, 3:39 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2021-43267 has a 16 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-43267 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp h300s_firmware
2 Netapp h500s_firmware
3 Netapp h700s_firmware
4 Netapp h410s_firmware
5 Netapp h300e_firmware
6 Netapp h500e_firmware
7 Netapp h700e_firmware
1 Linux linux_kernel
1 Fedoraproject fedora

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

C Shell Python Assembly Ruby Makefile Meson

Updated: 2 months ago
0 stars 0 fork 0 watcher
Born at : July 20, 2024, 8:34 p.m. This repo has been linked 91 different CVEs too.

None

Go Shell Makefile C Batchfile

Updated: 1 month, 3 weeks ago
3 stars 3 fork 3 watcher
Born at : July 6, 2024, 12:29 p.m. This repo has been linked 3 different CVEs too.

Auto Root / Privilege Escalation Exploit

autoroot privilege privilege-escalation root

Shell

Updated: 1 month, 1 week ago
2 stars 1 fork 1 watcher
Born at : June 11, 2024, 9:57 p.m. This repo has been linked 85 different CVEs too.

Challenge Problem #1 - Linux Kernel (NOTE: This code does not reflect the active state of what will be used at competition time, please refer to resources inside of the competition environment)

Dockerfile Shell Python

Updated: 2 weeks, 3 days ago
49 stars 27 fork 27 watcher
Born at : April 3, 2024, 7:25 p.m. This repo has been linked 1 different CVEs too.

Linux privilege escalation exploits collection.

C Shell Python Assembly Ruby Makefile Meson

Updated: 2 weeks, 4 days ago
88 stars 13 fork 13 watcher
Born at : April 26, 2023, 2:58 p.m. This repo has been linked 91 different CVEs too.

None

Updated: 4 weeks ago
6 stars 0 fork 0 watcher
Born at : Feb. 25, 2023, 10:40 a.m. This repo has been linked 178 different CVEs too.

None

Updated: 2 months, 3 weeks ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

Vault Exploit Defense

Makefile Shell C

Updated: 2 weeks, 2 days ago
121 stars 18 fork 18 watcher
Born at : June 16, 2022, 11:15 a.m. This repo has been linked 12 different CVEs too.

None

C

Updated: 2 years, 7 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 29, 2022, 9:20 p.m. This repo has been linked 2 different CVEs too.

Local PoC exploit for CVE-2021-43267 (Linux TIPC)

Python

Updated: 1 year, 4 months ago
2 stars 12 fork 12 watcher
Born at : Nov. 26, 2021, 4 a.m. This repo has been linked 1 different CVEs too.

trusty poc Provide it to legitimate people

Updated: 2 years, 10 months ago
0 stars 0 fork 0 watcher
Born at : Nov. 9, 2021, 2:14 a.m. This repo has been linked 1 different CVEs too.

Linux Eelvation(持续更新)

cve-2021-3156 cve-2019-7304 cve-2019-13272 cve-2018-18955 cve-2018-1000001 cve-2018-17182 cve-2017-1000367 cve-2017-1000112 cve-2017-16995 cve-2017-16939 linux-kernel elevation cve-2021-4034 cve-2022-0847

C Shell Python Ruby Makefile HTML

Updated: 3 weeks, 3 days ago
390 stars 92 fork 92 watcher
Born at : March 30, 2021, 7:09 a.m. This repo has been linked 72 different CVEs too.

Linux kernel CVE exploit analysis report and relative debug environment. You don't need to compile Linux kernel and configure your environment anymore.

C Shell Makefile Meson

Updated: 2 weeks, 4 days ago
1152 stars 182 fork 182 watcher
Born at : Dec. 11, 2020, 1:28 p.m. This repo has been linked 38 different CVEs too.

Kernel Address Space Layout Derandomization (KASLD) - A collection of various techniques to infer the Linux kernel base virtual address as an unprivileged local user, for the purpose of bypassing Kernel Address Space Layout Randomization (KASLR).

kaslr linux linux-kernel linux-kaslr kernel-exploit kernel

C Shell Makefile

Updated: 4 weeks ago
410 stars 44 fork 44 watcher
Born at : Dec. 30, 2019, 5:12 a.m. This repo has been linked 25 different CVEs too.

Anything about kernel security. CTF kernel pwn, kernel exploit, kernel fuzz and kernel defense paper, kernel debugging technique, kernel CVE debug.

C Shell Makefile

Updated: 2 weeks, 3 days ago
621 stars 76 fork 76 watcher
Born at : Nov. 27, 2019, 7:50 a.m. This repo has been linked 37 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-43267 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-43267 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RDDEW4APTYKJK365HC2JZIVXYUV7ZRN7/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CVWL7HZV5T5OEKJPO2D67RMFMKBBXGGB/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/RDDEW4APTYKJK365HC2JZIVXYUV7ZRN7/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/CVWL7HZV5T5OEKJPO2D67RMFMKBBXGGB/
  • CWE Remap by [email protected]

    Aug. 08, 2023

    Action Type Old Value New Value
    Changed CWE CWE-20 CWE-1284
  • Reanalysis by [email protected]

    Nov. 03, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.10 up to (excluding) 5.14.16 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.10 up to (excluding) 5.10.77 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.11 up to (excluding) 5.14.16
  • Modified Analysis by [email protected]

    Feb. 28, 2022

    Action Type Old Value New Value
    Changed Reference Type http://www.openwall.com/lists/oss-security/2022/02/10/1 No Types Assigned http://www.openwall.com/lists/oss-security/2022/02/10/1 Exploit, Mailing List, Third Party Advisory
  • CVE Modified by [email protected]

    Feb. 10, 2022

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2022/02/10/1 [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 29, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/CVWL7HZV5T5OEKJPO2D67RMFMKBBXGGB/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/CVWL7HZV5T5OEKJPO2D67RMFMKBBXGGB/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/RDDEW4APTYKJK365HC2JZIVXYUV7ZRN7/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/RDDEW4APTYKJK365HC2JZIVXYUV7ZRN7/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20211125-0002/ No Types Assigned https://security.netapp.com/advisory/ntap-20211125-0002/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 25, 2021

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20211125-0002/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 06, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/CVWL7HZV5T5OEKJPO2D67RMFMKBBXGGB/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 06, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/RDDEW4APTYKJK365HC2JZIVXYUV7ZRN7/ [No Types Assigned]
  • Reanalysis by [email protected]

    Nov. 05, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 5.14.16 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.10 up to (excluding) 5.14.16
  • Initial Analysis by [email protected]

    Nov. 04, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.16 No Types Assigned https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.16 Mailing List, Release Notes, Vendor Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/fa40d9734a57bcbfa79a280189799f76c88f7bb0 No Types Assigned https://github.com/torvalds/linux/commit/fa40d9734a57bcbfa79a280189799f76c88f7bb0 Patch, Third Party Advisory
    Added CWE NIST CWE-20
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 5.14.16
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-43267 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-43267 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

4.76 }} 0.42%

score

0.92783

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability