9.8
CVSSv3

CVE-2021-33574

Published: 25/05/2021 Updated: 08/11/2022
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 672
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

The mq_notify function in the GNU C Library (aka glibc) up to and including 2.33 has a use-after-free. It may use the notification thread attributes object (passed through its struct sigevent parameter) after it has been freed by the caller, leading to a denial of service (application crash) or possibly unspecified other impact.

Most Upvoted Vulmon Research Post

There is no Researcher post for this vulnerability
Would you like to share something about it? Sign up now to share your knowledge with the community.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

gnu glibc 2.33

gnu glibc 2.32

fedoraproject fedora 33

fedoraproject fedora 34

netapp cloud backup -

netapp e-series santricity os controller

netapp solidfire baseboard management controller firmware -

netapp h300s_firmware -

netapp h500s_firmware -

netapp h700s_firmware -

netapp h300e_firmware -

netapp h500e_firmware -

netapp h700e_firmware -

netapp h410s_firmware -

debian debian linux 10.0

Vendor Advisories

Debian Bug report logs - #989147 glibc: CVE-2021-33574: mq_notify does not handle separately allocated thread attributes Package: src:glibc; Maintainer for src:glibc is GNU Libc Maintainers <debian-glibc@listsdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Wed, 26 May 2021 20:00:02 UTC Sever ...
The mq_notify function in the GNU C Library (aka glibc) has a use-after-free It may use the notification thread attributes object (passed through its struct sigevent parameter) after it has been freed by the caller, leading to a denial of service (application crash) or possibly unspecified other impact ...
The mq_notify function in the GNU C Library (aka glibc) has a use-after-free It may use the notification thread attributes object (passed through its struct sigevent parameter) after it has been freed by the caller, leading to a denial of service (application crash) or possibly unspecified other impact (CVE-2021-33574) ...
The mq_notify function in the GNU C Library (aka glibc) through 233 has a use-after-free It may use the notification thread attributes object (passed through its struct sigevent parameter) after it has been freed by the caller, leading to a denial of service (application crash) or possibly unspecified other impact ...
Synopsis Moderate: Release of OpenShift Serverless 1200 Type/Severity Security Advisory: Moderate Topic Release of OpenShift Serverless 1200Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available fo ...
Synopsis Moderate: Red Hat OpenShift distributed tracing 210 security update Type/Severity Security Advisory: Moderate Topic An update is now available for Red Hat Openshit distributed tracing 21Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System (CVSS) base score, ...
Synopsis Important: Release of containers for OSP 162 director operator tech preview Type/Severity Security Advisory: Important Topic Red Hat OpenStack Platform 162 (Train) director Operator containers areavailable for technology preview Description Release osp-director-operator imagesSecurity Fix(es): golang: net/http: limit growth of h ...
Synopsis Important: Red Hat OpenShift GitOps security update Type/Severity Security Advisory: Important Topic An update for openshift-gitops-applicationset-container, openshift-gitops-container, openshift-gitops-kam-delivery-container, and openshift-gitops-operator-container is now available for Red Hat OpenShift GitOps 12 (GitOps v122)Re ...
Synopsis Moderate: Red Hat Advanced Cluster Management 2211 security updates and bug fixes Type/Severity Security Advisory: Moderate Topic Red Hat Advanced Cluster Management for Kubernetes 2211 General Availability release images, which provide one or more container updates and bug fixesRed Hat Product Security has rated this update as ...
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # SSB-439005: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 CPU 1518(F)-4 PN/DP MFP Publication Date: 2018-11-27 Last Update: 2022-02-08 Current Version: 40 DESCRIPTION Multiple vulnerabilities have been identified in the additional GNU ...

Github Repositories

CVE-2021-33574 The mq_notify function in the GNU C Library (aka glibc) versions 232 and 233 has a use-after-free It may use the notification thread attributes object (passed through its struct sigevent parameter) after it has been freed by the caller, leading to a denial of service (application crash) or possibly unspecified other impact authentication complexity vector

CVE-2021-33574 Proof-of-Concept (PoC) script to exploit CVE-2021-33574 Usage Achieves exploitation of CVE-2021-33574 chmod +x CVE-2021-33574sh sudo /CVE-2021-33574sh -c <TargetIP> sudo /CVE-2021-33574sh -l <ListoFIPs>

CKS Notes Handy notes can be also find here: githubcom/dragon7-fc/misc/tree/1385c4a2e4719b9aa914c3b274c2877f7305d11e Test k8s cluster using Vagrant Prepare the test environment - Kubernetes cluster with 1 master node and one worker node using Vagrant + VirtualBox: git clone git@githubcom:kodekloudhub/certified-kubernetes-administrator-coursegit cd certified-kubernet

CVE-2021-38604 In librt in the GNU C Library (aka glibc) through 234, sysdeps/unix/sysv/linux/mq_notifyc mishandles certain NOTIFY_REMOVED data, leading to a NULL pointer dereference NOTE: this vulnerability was introduced as a side effect of the CVE-2021-33574 fix authentication complexity vector NONE LOW NETWORK confidentiality integrity availability NONE

OPA policies to fail if severity is Critical or CVSS 3x score is 90 for some quick test Generate grype json output for an arbitrary image grype -o json gcrio/distroless/java:11 > grype-distroless-java-11-vulnsjson Generate JSON file schema (used extendsclasscom/json-schema-validatorhtml) This allows to catch typos when writing rego and trying keys that

ochacafe-s5-3 Ochacafe5 #3 Kubernetes Security デモ環境の構築方法、資材置き場です。 Kubernetes Cluster 構築 事前に以下のスペックで仮想マシンを作成して、SSHログイン可能な状態にしておきます。 VCNのセキュリティリストで「10000/16」TCP 全てのプロトコルを許可しておきます。 以下手順は全

Publish Security Scans Deprecation Notice This project is no longer actively maintained, and has had some deficiencies for sometime now If anyone is interested to implement the action logic on their own or fork the repo then feel free to do so This action may be archived in the future, but it will still be consumable in the workflows Just that it won't be maintained in

audit-exporter Installation Prebuild multiarch binaries are availabe for Linux only: curl -L githubcom/thegeeklab/audit-exporter/releases/download/v010/audit-exporter-010-linux-amd64 > /usr/local/bin/audit-exporter chmod +x /usr/local/bin/audit-exporter audit-exporter --help Build Build the binary from source with

log4jnotes solr grype solr | grep -i 2021 ✔ Vulnerability DB [no update available] ✔ Pulled image ✔ Loaded image ✔ Parsed image ✔ Cataloged packages [503 packages] ✔ Scanned image [186 vulnerabilities] commons-io 25 CVE-2021-29425 Medium curl 7740-13+b1 (won

Exercises from the most feared crypto exchange on the seven seas ex1 I found the uphold/docker-litecoin-core docker image on Docker Hub I had to build it, as the debian images have Critical vulnerabilities - and I wanted to play with it a bit I used ubuntu 2004 (LTS) image instead which has newer versions of the packages which fail the scan for the debian one - anchore/gryp

spring-boot-app-with-log4j-vuln git clone git@gitlabengvmwarecom:vulnerability-scanning-enablement/spring-boot-app-with-log4j-vulngit cd spring-boot-app-with-log4j-vuln/ Run Source Scan /mvnw install grype dir: Sample Source Scan Results spring-boot-app-with-log4j-vuln $ grype dir: ✔ Vulnera

spring-boot-app-using-gradle Run Source Scan /gradlew build grype dir: Sample Source Scan Results $ grype dir: ✔ Vulnerability DB [no update available] ✔ Indexed ✔ Cataloged packages [20 packages] ✔ Scanned image [2 vulnerabilities] NAME INSTALLED FIXED-IN VULNERABILITY SEVERITY log4j-