CVE-2021-33909

Description from NVD

fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 does not properly restrict seq buffer allocations, leading to an integer overflow, an Out-of-bounds Write, and escalation to root by an unprivileged user, aka CID-8cae8cd89f05.

Information Acquisition Date:2021-09-01T14:55Z
CVSS 2.0: 7.2 HIGH CVSS 3.x: 7.8 HIGH

▼ CVSS3 Vec CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

▼ CVSS2 Vec AV:L/AC:L/Au:N/C:C/I:C/A:C

NVD References

 https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.4
     source:CONFIRM
     tags:Mailing List    Patch    Vendor Advisory    
 https://github.com/torvalds/linux/commit/8cae8cd89f05f6de223d63e6d15e31c8ba9cf53b
     source:CONFIRM
     tags:Patch    Third Party Advisory    
 https://www.openwall.com/lists/oss-security/2021/07/20/1
     source:MISC
     tags:Exploit    Mailing List    Third Party Advisory    
 [debian-lts-announce] 20210720 [SECURITY] [DLA 2713-2] linux security update
     source:MLIST
     tags:Mailing List    Third Party Advisory    
 [debian-lts-announce] 20210720 [SECURITY] [DLA 2714-1] linux-4.19 security update
     source:MLIST
     tags:Mailing List    Third Party Advisory    
 [debian-lts-announce] 20210720 [SECURITY] [DLA 2713-1] linux security update
     source:MLIST
     tags:Mailing List    Third Party Advisory    
 DSA-4941
     source:DEBIAN
     tags:Third Party Advisory    
 http://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.html
     source:MISC
     tags:Exploit    Third Party Advisory    VDB Entry    
 FEDORA-2021-07dc0b3eb1
     source:FEDORA
     tags:Mailing List    Third Party Advisory    
 [oss-security] 20210722 Re: CVE-2021-33909: size_t-to-int vulnerability in Linux's filesystem layer
     source:MLIST
     tags:Mailing List    Third Party Advisory    
 http://packetstormsecurity.com/files/163671/Kernel-Live-Patch-Security-Notice-LSN-0079-1.html
     source:MISC
     tags:Third Party Advisory    
 https://security.netapp.com/advisory/ntap-20210819-0004/
     source:CONFIRM
     tags:
 [oss-security] 20210825 Re: CVE-2021-33909: size_t-to-int vulnerability in Linux's filesystem layer
     source:MLIST
     tags:

This vulnerability may involve a PoC.

Description from Forti

RHSA-2021:2725-Security Advisory

Information Acquisition Date:2021/10/09

Affected Products

Impact

Recommended Actions

References

Refer to Information on External Sites

CVE InfomationExploits or more Infomation
mitreEXPLOIT DATABASE
NVD0day.today
vulmon.comgithub
CVE DetailsTwitter
JVN ENG JPN
Reconshell

Software Tag: Linux(3 tweets)



List of frequently cited URLs

URLNum of Times Referred to
https://lists.astaro.com/ASGV9-IPS-rules.html23
https://thehackernews.com/2021/07/new-windows-and-linux-fla...11
https://www.openwall.com/lists/oss-security/2021/07/20/15
https://news.ycombinator.com/item?id=278931815
https://sysdig.com/blog/cve-2021-33909-sequoia-falco-linux-...4
https://twitter.com/campuscodi/status/14174832894981652484
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.44
https://blog.aquasec.com/cve-2022-0185-linux-kernel-contain...4
https://securityaffairs.co/wordpress/120365/security/lpe-fl...4
https://github.com/AmIAHuman/CVE-2021-339093
https://www.zdnet.com/article/patch-now-linux-file-system-s...3
https://www.qualys.com/2021/07/20/cve-2021-33909/sequoia-lo...3
https://blog.qualys.com/vulnerabilities-threat-research/202...3
https://therecord.media/new-sequoia-bug-gives-you-root-acce...3
https://access.redhat.com/security/vulnerabilities/RHSB-202...3
http://security.sios.com3
http://feedproxy.google.com/~r/HelpNetSecurity/~3/gcpQb-lsA24/3
https://www.helpnetsecurity.com/2021/07/20/cve-2021-33909/3
https://www.bleepingcomputer.com/news/security/new-linux-ke...3
https://security-tracker.debian.org/tracker/CVE-2021-339093

Information from Twitter

User URL Info Source Date
threatintelctr https://nvd.nist.gov/vuln/detail/CVE-2021-33909 Source threatintelctr   1601289788040122373 2022/12/10
WolfgangSesin http://www.sesin.at Source WolfgangSesin    1601295237128884224 2022/12/10
WolfgangSesin https://www.sesin.at/2022/12/09/cve-2021-33909-communicatio... Source WolfgangSesin    1601295237128884224 2022/12/10
www_sesin_at http://www.sesin.at Source www_sesin_at     1601295239846690818 2022/12/10
www_sesin_at https://www.sesin.at/2022/12/09/cve-2021-33909-communicatio... Source www_sesin_at     1601295239846690818 2022/12/10

List of frequently cited URLs

URLNum of Times Referred to
lists.astaro.com23
thehackernews.com11
www.openwall.com5
news.ycombinator.com5
sysdig.com4
twitter.com4
cdn.kernel.org4
blog.aquasec.com4
securityaffairs.co4
github.com3
www.zdnet.com3
www.qualys.com3
blog.qualys.com3
therecord.media3
access.redhat.com3
security.sios.com3
feedproxy.google.com3
www.helpnetsecurity.com3
www.bleepingcomputer.com3
security-tracker.debian.org3

Information from Twitter

User URL Info Source
threatintelctr nvd.nist.gov Show Tweet
WolfgangSesin sesin.at Show Tweet
WolfgangSesin sesin.at Show Tweet
www_sesin_at sesin.at Show Tweet
www_sesin_at sesin.at Show Tweet

GitHub Search Results: Up to 10
NameURL
Liang2580/CVE-2021-33909 https://github.com/Liang2580/CVE-2021-33909
ChrisTheCoolHut/CVE-2021-33909 https://github.com/ChrisTheCoolHut/CVE-2021-33909
bbinfosec43/CVE-2021-33909 https://github.com/bbinfosec43/CVE-2021-33909
baerwolf/cve-2021-33909 https://github.com/baerwolf/cve-2021-33909
ikramimamoglu/AmIAHuman-CVE-2021-33909 https://github.com/ikramimamoglu/AmIAHuman-CVE-2021-33909

GitHub Search Results: Up to 10
NameURL
Liang2580/CVE-2021-33909 github.com
ChrisTheCoolHut/CVE-2021-33909 github.com
bbinfosec43/CVE-2021-33909 github.com
baerwolf/cve-2021-33909 github.com
ikramimamoglu/AmIAHuman-CVE-2021-33909 github.com

2023/01/16 Score : 1
Added Har-sia Database : 2021/07/20
Last Modified : 2023/01/16
Highest Scored Date : 2021/07/21
Highest Score : 173