Search for vulnerabilities
Vulnerability details: VCID-mbyf-7tfq-aaad
Vulnerability ID VCID-mbyf-7tfq-aaad
Aliases CVE-2024-33600
Summary glibc: null pointer dereferences after failed netgroup cache insertion
Status Published
Exploitability 0.5
Weighted Severity 5.3
Risk 2.6
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 5.3 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-33600.json
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00137 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.0015 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00164 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00168 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00168 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00168 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00168 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00168 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00168 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00208 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00208 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
epss 0.00325 https://api.first.org/data/v1/epss?cve=CVE-2024-33600
cvssv3.1 7.5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1 5.9 https://lists.debian.org/debian-lts-announce/2024/06/msg00026.html
cvssv3.1 5.9 https://lists.debian.org/debian-lts-announce/2024/06/msg00026.html
ssvc Track https://lists.debian.org/debian-lts-announce/2024/06/msg00026.html
ssvc Track https://lists.debian.org/debian-lts-announce/2024/06/msg00026.html
cvssv3.1 5.9 https://security.netapp.com/advisory/ntap-20240524-0013/
cvssv3.1 5.9 https://security.netapp.com/advisory/ntap-20240524-0013/
ssvc Track https://security.netapp.com/advisory/ntap-20240524-0013/
ssvc Track https://security.netapp.com/advisory/ntap-20240524-0013/
cvssv3.1 5.9 https://sourceware.org/git/?p=glibc.git;a=blob;f=advisories/GLIBC-SA-2024-0006
cvssv3.1 5.9 https://sourceware.org/git/?p=glibc.git;a=blob;f=advisories/GLIBC-SA-2024-0006
ssvc Track https://sourceware.org/git/?p=glibc.git;a=blob;f=advisories/GLIBC-SA-2024-0006
ssvc Track https://sourceware.org/git/?p=glibc.git;a=blob;f=advisories/GLIBC-SA-2024-0006
cvssv3.1 5.9 http://www.openwall.com/lists/oss-security/2024/07/22/5
cvssv3.1 5.9 http://www.openwall.com/lists/oss-security/2024/07/22/5
ssvc Track http://www.openwall.com/lists/oss-security/2024/07/22/5
ssvc Track http://www.openwall.com/lists/oss-security/2024/07/22/5
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-33600.json
https://api.first.org/data/v1/epss?cve=CVE-2024-33600
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33599
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33600
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33601
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33602
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://lists.debian.org/debian-lts-announce/2024/06/msg00026.html
https://security.netapp.com/advisory/ntap-20240524-0013/
https://sourceware.org/git/?p=glibc.git;a=blob;f=advisories/GLIBC-SA-2024-0006
http://www.openwall.com/lists/oss-security/2024/07/22/5
2277204 https://bugzilla.redhat.com/show_bug.cgi?id=2277204
cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:*
cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:netapp:hci_bootstrap_os:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:netapp:hci_bootstrap_os:-:*:*:*:*:*:*:*
CVE-2024-33600 https://nvd.nist.gov/vuln/detail/CVE-2024-33600
GLSA-202405-17 https://security.gentoo.org/glsa/202405-17
RHSA-2024:2799 https://access.redhat.com/errata/RHSA-2024:2799
RHSA-2024:3309 https://access.redhat.com/errata/RHSA-2024:3309
RHSA-2024:3312 https://access.redhat.com/errata/RHSA-2024:3312
RHSA-2024:3339 https://access.redhat.com/errata/RHSA-2024:3339
RHSA-2024:3344 https://access.redhat.com/errata/RHSA-2024:3344
RHSA-2024:3411 https://access.redhat.com/errata/RHSA-2024:3411
RHSA-2024:3423 https://access.redhat.com/errata/RHSA-2024:3423
RHSA-2024:3464 https://access.redhat.com/errata/RHSA-2024:3464
RHSA-2024:3588 https://access.redhat.com/errata/RHSA-2024:3588
RHSA-2024:4126 https://access.redhat.com/errata/RHSA-2024:4126
USN-6804-1 https://usn.ubuntu.com/6804-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-33600.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://lists.debian.org/debian-lts-announce/2024/06/msg00026.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://lists.debian.org/debian-lts-announce/2024/06/msg00026.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-05-07T19:13:16Z/ Found at https://lists.debian.org/debian-lts-announce/2024/06/msg00026.html

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-05-07T19:13:16Z/ Found at https://lists.debian.org/debian-lts-announce/2024/06/msg00026.html
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://security.netapp.com/advisory/ntap-20240524-0013/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://security.netapp.com/advisory/ntap-20240524-0013/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-05-07T19:13:16Z/ Found at https://security.netapp.com/advisory/ntap-20240524-0013/

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-05-07T19:13:16Z/ Found at https://security.netapp.com/advisory/ntap-20240524-0013/
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://sourceware.org/git/?p=glibc.git;a=blob;f=advisories/GLIBC-SA-2024-0006
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://sourceware.org/git/?p=glibc.git;a=blob;f=advisories/GLIBC-SA-2024-0006
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-05-07T19:13:16Z/ Found at https://sourceware.org/git/?p=glibc.git;a=blob;f=advisories/GLIBC-SA-2024-0006

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-05-07T19:13:16Z/ Found at https://sourceware.org/git/?p=glibc.git;a=blob;f=advisories/GLIBC-SA-2024-0006
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Found at http://www.openwall.com/lists/oss-security/2024/07/22/5
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Found at http://www.openwall.com/lists/oss-security/2024/07/22/5
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-05-07T19:13:16Z/ Found at http://www.openwall.com/lists/oss-security/2024/07/22/5

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-05-07T19:13:16Z/ Found at http://www.openwall.com/lists/oss-security/2024/07/22/5
Exploit Prediction Scoring System (EPSS)
Percentile 0.16666
EPSS Score 0.00045
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
2024-04-25T20:51:15.850928+00:00 RedHat Importer Import https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-33600.json 34.0.0rc4