7.5
CVSSv2

CVE-2021-33574

Published: 25/05/2021 Updated: 07/11/2023
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

The mq_notify function in the GNU C Library (aka glibc) up to and including 2.33 has a use-after-free. It may use the notification thread attributes object (passed through its struct sigevent parameter) after it has been freed by the caller, leading to a denial of service (application crash) or possibly unspecified other impact.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

gnu glibc 2.33

gnu glibc 2.32

fedoraproject fedora 33

fedoraproject fedora 34

netapp cloud backup -

netapp e-series santricity os controller

netapp solidfire baseboard management controller firmware -

netapp h300s_firmware -

netapp h500s_firmware -

netapp h700s_firmware -

netapp h300e_firmware -

netapp h500e_firmware -

netapp h700e_firmware -

netapp h410s_firmware -

debian debian linux 10.0

Vendor Advisories

Debian Bug report logs - #989147 glibc: CVE-2021-33574: mq_notify does not handle separately allocated thread attributes Package: src:glibc; Maintainer for src:glibc is GNU Libc Maintainers <debian-glibc@listsdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Wed, 26 May 2021 20:00:02 UTC Sever ...
Synopsis Important: Red Hat OpenShift GitOps security update Type/Severity Security Advisory: Important Topic An update for openshift-gitops-applicationset-container, openshift-gitops-container, openshift-gitops-kam-delivery-container, and openshift-gitops-operator-container is now available for Red Hat OpenShift GitOps 12 (GitOps v122)Re ...
Synopsis Moderate: Release of OpenShift Serverless 1200 Type/Severity Security Advisory: Moderate Topic Release of OpenShift Serverless 1200Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available fo ...
Synopsis Moderate: Red Hat OpenShift distributed tracing 210 security update Type/Severity Security Advisory: Moderate Topic An update is now available for Red Hat Openshit distributed tracing 21Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System (CVSS) base score, ...
Synopsis Important: Release of containers for OSP 162 director operator tech preview Type/Severity Security Advisory: Important Topic Red Hat OpenStack Platform 162 (Train) director Operator containers areavailable for technology preview Description Release osp-director-operator imagesSecurity Fix(es): golang: net/http: limit growth of h ...
Synopsis Moderate: Red Hat Advanced Cluster Management 2211 security updates and bug fixes Type/Severity Security Advisory: Moderate Topic Red Hat Advanced Cluster Management for Kubernetes 2211 General Availability release images, which provide one or more container updates and bug fixesRed Hat Product Security has rated this update as ...
The mq_notify function in the GNU C Library (aka glibc) has a use-after-free It may use the notification thread attributes object (passed through its struct sigevent parameter) after it has been freed by the caller, leading to a denial of service (application crash) or possibly unspecified other impact (CVE-2021-33574) ...
The mq_notify function in the GNU C Library (aka glibc) has a use-after-free It may use the notification thread attributes object (passed through its struct sigevent parameter) after it has been freed by the caller, leading to a denial of service (application crash) or possibly unspecified other impact ...
The mq_notify function in the GNU C Library (aka glibc) through 233 has a use-after-free It may use the notification thread attributes object (passed through its struct sigevent parameter) after it has been freed by the caller, leading to a denial of service (application crash) or possibly unspecified other impact ...

Github Repositories

OPA policies to fail if severity is Critical or CVSS 3x score is 90 for some quick test Generate grype json output for an arbitrary image grype -o json gcrio/distroless/java:11 > grype-distroless-java-11-vulnsjson Generate JSON file schema (used extendsclasscom/json-schema-validatorhtml) This allows to catch typos when writing rego and trying keys that

CKS Notes

CKS Notes Handy notes can be also find here: githubcom/dragon7-fc/misc/tree/1385c4a2e4719b9aa914c3b274c2877f7305d11e Test k8s cluster using Vagrant Prepare the test environment - Kubernetes cluster with 1 master node and one worker node using Vagrant + VirtualBox: git clone git@githubcom:kodekloudhub/certified-kubernetes-administrator-coursegit cd certified-kubernet

Oracle Hangout Cafe Season 5 #3 Kubernetes Security セッション時に使用したデモ環境の構築手順および資材置き場です。 Kubernetes Cluster 構築 環境は、Oracle Cloud Infrastructure(OCI)前提となります。 事前に以下のスペックで仮想マシンを作成して、SSHログイン可能な状態にしておきます。 VCNのセキ