CVE-2021-33574 - log back

CVE-2021-33574 edited at 13 Aug 2021 15:13:05
Description
The mq_notify function in the GNU C Library (aka glibc) through 2.33 has a use-after-free. It may use the notification thread attributes object (passed through its struct sigevent parameter) after it has been freed by the caller, leading to a denial of service (application crash) or possibly unspecified other impact.
+
+ NOTE: Applying commits 42d359350510506b87101cf77202fefcbfc790cb and 217b6dc298156bdb0d6aea9ea93e7e394a5ff091 fixes CVE-2021-33574, but opens up another issue CVE-2021-38604.
CVE-2021-33574 edited at 13 Aug 2021 15:01:18
Severity
- Medium
+ Low
References
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
+ https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=42d359350510506b87101cf77202fefcbfc790cb
+ https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=217b6dc298156bdb0d6aea9ea93e7e394a5ff091
CVE-2021-33574 edited at 26 May 2021 07:37:15
Severity
- Unknown
+ Medium
Remote
- Unknown
+ Local
Type
- Unknown
+ Arbitrary code execution
Description
+ The mq_notify function in the GNU C Library (aka glibc) through 2.33 has a use-after-free. It may use the notification thread attributes object (passed through its struct sigevent parameter) after it has been freed by the caller, leading to a denial of service (application crash) or possibly unspecified other impact.
References
+ https://sourceware.org/bugzilla/show_bug.cgi?id=27896
Notes
CVE-2021-33574 created at 26 May 2021 07:35:56