5.5
CVSSv3

CVE-2021-33910

Published: 20/07/2021 Updated: 07/11/2023
CVSS v2 Base Score: 4.9 | Impact Score: 6.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 436
Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

basic/unit-name.c in systemd before 246.15, 247.8, 248.5, and 249.1 has a Memory Allocation with an Excessive Size Value (involving strdupa and alloca for a pathname controlled by a local attacker) that results in an operating system crash.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

systemd project systemd

fedoraproject fedora 33

fedoraproject fedora 34

debian debian linux 10.0

netapp solidfire -

netapp hci management node -

Vendor Advisories

The Qualys Research Labs discovered that an attacker-controlled allocation using the alloca() function could result in memory corruption, allowing to crash systemd and hence the entire operating system Details can be found in the Qualys advisory at wwwqualyscom/2021/07/20/cve-2021-33910/denial-of-service-systemdtxt For the stable distri ...
Systemd parses the content of /proc/self/mountinfo and each mountpoint is passed to mount_setup_unit(), which calls unit_name_path_escape() underneath A local attacker who is able to mount a filesystem with a very long path can crash systemd and the whole system ...
PAN-SA-2024-0001 Informational Bulletin: Impact of OSS CVEs in PAN-OS ...

Exploits

Qualys discovered a size_t-to-int conversion vulnerability in the Linux kernel's filesystem layer: by creating, mounting, and deleting a deep directory structure whose total path length exceeds 1GB, an unprivileged local attacker can write the 10-byte string "//deleted" to an offset of exactly -2GB-10B below the beginning of a vmalloc()ated kernel ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> CVE-2021-33910: Denial of service (stack exhaustion) in systemd (PID 1) <!--X-Subject-Header-End--> <!--X-Head-of-Message--> ...
<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> Re: CVE-2021-33910: Denial of service (stack exhaustion) in systemd (PID 1) <!--X-Subject-Header-End--> <!--X-Head-of-Message- ...
<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> Re: Pop!_OS Membership to linux-distros list <!--X-Subject-Header-End--> <!--X-Head-of-Message--> From: "Jeremy Soller" &lt; ...
<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> Re: Pop!_OS Membership to linux-distros list <!--X-Subject-Header-End--> <!--X-Head-of-Message--> From: "Jeremy Soller" &lt; ...

Github Repositories

This Binary shows the ecr image scan findings in a human readable format

AWS ECR Image Scanner This binary shows the ecr image scan findings in a human readable format ECR Scan will be auto triggered post retry-timout if scan_on_push or continuous_scan is disabled in ecr repo This binary can be integrated with CI pipelines where post docker image creation, scanning can be done to see vulnerabilities Prerequisites ECR Scan is enabled in your

References

CWE-770https://github.com/systemd/systemd/pull/20256/commits/441e0115646d54f080e5c3bb0ba477c892861ab9https://www.openwall.com/lists/oss-security/2021/07/20/2https://security.gentoo.org/glsa/202107-48https://www.debian.org/security/2021/dsa-4942http://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.htmlhttps://github.com/systemd/systemd-stable/commit/764b74113e36ac5219a4b82a05f311b5a92136cehttps://github.com/systemd/systemd-stable/commit/4a1c5f34bd3e1daed4490e9d97918e504d19733bhttps://github.com/systemd/systemd-stable/commit/b00674347337b7531c92fdb65590ab253bb57538https://github.com/systemd/systemd/commit/b34a4f0e6729de292cb3b0c03c1d48f246ad896bhttps://github.com/systemd/systemd-stable/commit/cfd14c65374027b34dbbc4f0551456c5dc2d1f61http://www.openwall.com/lists/oss-security/2021/08/04/2http://www.openwall.com/lists/oss-security/2021/08/17/3http://www.openwall.com/lists/oss-security/2021/09/07/3https://security.netapp.com/advisory/ntap-20211104-0008/https://cert-portal.siemens.com/productcert/pdf/ssa-222547.pdfhttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2LSDMHAKI4LGFOCSPXNVVSEWQFAVFWR7/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/https://nvd.nist.govhttps://www.debian.org/security/2021/dsa-4942https://github.com/sam0392in/aws-ecr-image-scannerhttps://www.cisa.gov/uscert/ics/advisories/icsa-22-167-09https://www.cisa.gov/news-events/ics-advisories/icsa-23-348-10