UBUNTU-CVE-2021-33574

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2021-33574
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2021/UBUNTU-CVE-2021-33574.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2021-33574
Related
Published
2021-05-25T22:15:00Z
Modified
2021-05-25T22:15:00Z
Severity
  • 9.8 (Critical) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

The mq_notify function in the GNU C Library (aka glibc) versions 2.32 and 2.33 has a use-after-free. It may use the notification thread attributes object (passed through its struct sigevent parameter) after it has been freed by the caller, leading to a denial of service (application crash) or possibly unspecified other impact.

References

Affected packages

Ubuntu:Pro:14.04:LTS / eglibc

Package

Name
eglibc

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

2.*

2.17-93ubuntu4
2.18-0ubuntu1
2.18-0ubuntu2
2.18-0ubuntu4
2.18-0ubuntu5
2.18-0ubuntu6
2.18-0ubuntu7
2.19-0ubuntu2
2.19-0ubuntu3
2.19-0ubuntu4
2.19-0ubuntu5
2.19-0ubuntu6
2.19-0ubuntu6.1
2.19-0ubuntu6.3
2.19-0ubuntu6.4
2.19-0ubuntu6.5
2.19-0ubuntu6.6
2.19-0ubuntu6.7
2.19-0ubuntu6.8
2.19-0ubuntu6.9
2.19-0ubuntu6.10
2.19-0ubuntu6.11
2.19-0ubuntu6.13
2.19-0ubuntu6.14
2.19-0ubuntu6.15
2.19-0ubuntu6.15+esm1
2.19-0ubuntu6.15+esm2
2.19-0ubuntu6.15+esm3

Ecosystem specific

{
    "ubuntu_priority": "low"
}

Ubuntu:Pro:16.04:LTS / glibc

Package

Name
glibc

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

2.*

2.21-0ubuntu4
2.21-0ubuntu5
2.21-0ubuntu6
2.23-0ubuntu1
2.23-0ubuntu2
2.23-0ubuntu3
2.23-0ubuntu4
2.23-0ubuntu5
2.23-0ubuntu6
2.23-0ubuntu7
2.23-0ubuntu9
2.23-0ubuntu10
2.23-0ubuntu11
2.23-0ubuntu11.2
2.23-0ubuntu11.3
2.23-0ubuntu11.3+esm1
2.23-0ubuntu11.3+esm2
2.23-0ubuntu11.3+esm3
2.23-0ubuntu11.3+esm5
2.23-0ubuntu11.3+esm6
2.23-0ubuntu11.3+esm7

Ecosystem specific

{
    "ubuntu_priority": "low"
}

Ubuntu:Pro:18.04:LTS / glibc

Package

Name
glibc

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

2.*

2.26-0ubuntu2
2.26-0ubuntu2.1
2.27-0ubuntu2
2.27-0ubuntu3
2.27-3ubuntu1
2.27-3ubuntu1.2
2.27-3ubuntu1.3
2.27-3ubuntu1.4
2.27-3ubuntu1.5
2.27-3ubuntu1.6
2.27-3ubuntu1.6+esm1
2.27-3ubuntu1.6+esm2
2.27-3ubuntu1.6+esm3

Ecosystem specific

{
    "ubuntu_priority": "low"
}

Ubuntu:20.04:LTS / glibc

Package

Name
glibc

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

2.*

2.30-0ubuntu2
2.30-0ubuntu3
2.31-0ubuntu5
2.31-0ubuntu6
2.31-0ubuntu7
2.31-0ubuntu9
2.31-0ubuntu9.1
2.31-0ubuntu9.2
2.31-0ubuntu9.3
2.31-0ubuntu9.7
2.31-0ubuntu9.9
2.31-0ubuntu9.12
2.31-0ubuntu9.14
2.31-0ubuntu9.15
2.31-0ubuntu9.16

Ecosystem specific

{
    "ubuntu_priority": "low"
}