ghsa-5337-wcgc-wcvp
Vulnerability from github
Published
2022-05-24 19:08
Modified
2022-06-15 00:00
Severity ?
Details
basic/unit-name.c in systemd 220 through 248 has a Memory Allocation with an Excessive Size Value (involving strdupa and alloca for a pathname controlled by a local attacker) that results in an operating system crash.
{ affected: [], aliases: [ "CVE-2021-33910", ], database_specific: { cwe_ids: [ "CWE-770", ], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2021-07-20T19:15:00Z", severity: "MODERATE", }, details: "basic/unit-name.c in systemd 220 through 248 has a Memory Allocation with an Excessive Size Value (involving strdupa and alloca for a pathname controlled by a local attacker) that results in an operating system crash.", id: "GHSA-5337-wcgc-wcvp", modified: "2022-06-15T00:00:31Z", published: "2022-05-24T19:08:26Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-33910", }, { type: "WEB", url: "https://github.com/systemd/systemd/pull/20256/commits/441e0115646d54f080e5c3bb0ba477c892861ab9", }, { type: "WEB", url: "https://github.com/systemd/systemd-stable/commit/4a1c5f34bd3e1daed4490e9d97918e504d19733b", }, { type: "WEB", url: "https://github.com/systemd/systemd-stable/commit/764b74113e36ac5219a4b82a05f311b5a92136ce", }, { type: "WEB", url: "https://github.com/systemd/systemd-stable/commit/b00674347337b7531c92fdb65590ab253bb57538", }, { type: "WEB", url: "https://github.com/systemd/systemd-stable/commit/cfd14c65374027b34dbbc4f0551456c5dc2d1f61", }, { type: "WEB", url: "https://github.com/systemd/systemd/commit/b34a4f0e6729de292cb3b0c03c1d48f246ad896b", }, { type: "WEB", url: "https://cert-portal.siemens.com/productcert/pdf/ssa-222547.pdf", }, { type: "WEB", url: "https://github.com/systemd/systemd/releases", }, { type: "WEB", url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2LSDMHAKI4LGFOCSPXNVVSEWQFAVFWR7", }, { type: "WEB", url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI", }, { type: "WEB", url: "https://security.gentoo.org/glsa/202107-48", }, { type: "WEB", url: "https://security.netapp.com/advisory/ntap-20211104-0008", }, { type: "WEB", url: "https://www.debian.org/security/2021/dsa-4942", }, { type: "WEB", url: "https://www.openwall.com/lists/oss-security/2021/07/20/2", }, { type: "WEB", url: "http://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.html", }, { type: "WEB", url: "http://www.openwall.com/lists/oss-security/2021/08/04/2", }, { type: "WEB", url: "http://www.openwall.com/lists/oss-security/2021/08/17/3", }, { type: "WEB", url: "http://www.openwall.com/lists/oss-security/2021/09/07/3", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", type: "CVSS_V3", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.