CVE-2021-33910

basic/unit-name.c in systemd prior to 246.15, 247.8, 248.5, and 249.1 has a Memory Allocation with an Excessive Size Value (involving strdupa and alloca for a pathname controlled by a local attacker) that results in an operating system crash.
References
Link Resource
https://github.com/systemd/systemd/pull/20256/commits/441e0115646d54f080e5c3bb0ba477c892861ab9 Patch Third Party Advisory
https://www.openwall.com/lists/oss-security/2021/07/20/2 Exploit Mailing List Third Party Advisory
https://security.gentoo.org/glsa/202107-48 Third Party Advisory
https://www.debian.org/security/2021/dsa-4942 Third Party Advisory
http://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.html Exploit Third Party Advisory VDB Entry
https://github.com/systemd/systemd-stable/commit/764b74113e36ac5219a4b82a05f311b5a92136ce Patch Third Party Advisory
https://github.com/systemd/systemd-stable/commit/4a1c5f34bd3e1daed4490e9d97918e504d19733b Patch Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2LSDMHAKI4LGFOCSPXNVVSEWQFAVFWR7/ Mailing List Third Party Advisory
https://github.com/systemd/systemd-stable/commit/b00674347337b7531c92fdb65590ab253bb57538 Patch Third Party Advisory
https://github.com/systemd/systemd/commit/b34a4f0e6729de292cb3b0c03c1d48f246ad896b Patch Third Party Advisory
https://github.com/systemd/systemd-stable/commit/cfd14c65374027b34dbbc4f0551456c5dc2d1f61 Patch Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/ Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/08/04/2 Mailing List Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/08/17/3 Mailing List Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/09/07/3 Mailing List Patch Third Party Advisory
https://security.netapp.com/advisory/ntap-20211104-0008/ Third Party Advisory
https://cert-portal.siemens.com/productcert/pdf/ssa-222547.pdf
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:systemd_project:systemd:*:*:*:*:*:*:*:*
cpe:2.3:a:systemd_project:systemd:*:*:*:*:*:*:*:*
cpe:2.3:a:systemd_project:systemd:*:*:*:*:*:*:*:*
cpe:2.3:a:systemd_project:systemd:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*

Information

Published : 2021-07-20 12:15

Updated : 2022-06-14 04:15


NVD link : CVE-2021-33910

Mitre link : CVE-2021-33910


JSON object : View

CWE
CWE-770

Allocation of Resources Without Limits or Throttling

Advertisement

dedicated server usa

Products Affected

systemd_project

  • systemd

netapp

  • solidfire
  • hci_management_node

fedoraproject

  • fedora

debian

  • debian_linux