U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2021-27365 Detail

Description

An issue was discovered in the Linux kernel through 5.11.3. Certain iSCSI data structures do not have appropriate length constraints or checks, and can exceed the PAGE_SIZE value. An unprivileged user can send a Netlink message that is associated with iSCSI, and has a length up to the maximum length of a Netlink message.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://packetstormsecurity.com/files/162117/Kernel-Live-Patch-Security-Notice-LSN-0075-1.html Third Party Advisory  VDB Entry 
https://blog.grimm-co.com/2021/03/new-old-bugs-in-linux-kernel.html Exploit  Third Party Advisory 
https://bugzilla.suse.com/show_bug.cgi?id=1182715 Issue Tracking  Third Party Advisory 
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ec98ea7070e94cc25a422ec97d1421e28d97b7ee Mailing List  Patch  Vendor Advisory 
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f9dbdf97a5bd92b1a49cee3d591b55b11fd7a6d5 Mailing List  Patch  Vendor Advisory 
https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html Mailing List  Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2021/03/msg00035.html Mailing List  Third Party Advisory 
https://security.netapp.com/advisory/ntap-20210409-0001/ Third Party Advisory 
https://www.openwall.com/lists/oss-security/2021/03/06/1 Mailing List  Third Party Advisory 
https://www.oracle.com/security-alerts/cpuoct2021.html Patch  Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-787 Out-of-bounds Write cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

10 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2021-27365
NVD Published Date:
03/07/2021
NVD Last Modified:
12/10/2021
Source:
MITRE