CVSS3
Attack Vector
LOCAL
Attack Complexity
LOW
Privileges Required
LOW
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
HIGH
Integrity Impact
HIGH
Availability Impact
HIGH
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
AI Score
Confidence
High
EPSS
Percentile
5.1%
A flaw was found in glibc. An off-by-one buffer overflow and underflow in getcwd() may lead to memory corruption when the size of the buffer is exactly 1. A local attacker who can control the input buffer and size passed to getcwd() in a setuid program could use this flaw to potentially execute arbitrary code and escalate their privileges on the system.
Vendor | Product | Version | CPE |
---|---|---|---|
gnu | glibc | * | cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:* |
debian | debian_linux | 10.0 | cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* |
debian | debian_linux | 11.0 | cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* |
netapp | e-series_performance_analyzer | - | cpe:2.3:a:netapp:e-series_performance_analyzer:-:*:*:*:*:*:*:* |
netapp | nfs_plug-in | * | cpe:2.3:a:netapp:nfs_plug-in:*:*:*:*:*:vmware_vaai:*:* |
netapp | ontap_select_deploy_administration_utility | - | cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:* |
netapp | h300s_firmware | - | cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:* |
netapp | h300s | - | cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:* |
netapp | h500s_firmware | - | cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:* |
netapp | h500s | - | cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:* |
[
{
"vendor": "n/a",
"product": "glibc",
"versions": [
{
"version": "Fixed in glibc v2.31 and above.",
"status": "affected"
}
]
}
]
access.redhat.com/security/cve/CVE-2021-3999
bugzilla.redhat.com/show_bug.cgi?id=2024637
lists.debian.org/debian-lts-announce/2022/10/msg00021.html
security-tracker.debian.org/tracker/CVE-2021-3999
security.netapp.com/advisory/ntap-20221104-0001/
sourceware.org/bugzilla/show_bug.cgi?id=28769
sourceware.org/git/gitweb.cgi?p=glibc.git%3Bh=23e0e8f5f1fb5ed150253d986ecccdc90c2dcd5e
www.openwall.com/lists/oss-security/2022/01/24/4
More