[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

256040

 
 

909

 
 

199103

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2021-3999Date: (C)2022-03-28   (M)2024-02-06


A flaw was found in glibc. An off-by-one buffer overflow and underflow in getcwd() may lead to memory corruption when the size of the buffer is exactly 1. A local attacker who can control the input buffer and size passed to getcwd() in a setuid program could use this flaw to potentially execute arbitrary code and escalate their privileges on the system.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.8CVSS Score :
Exploit Score: 1.8Exploit Score:
Impact Score: 5.9Impact Score:
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector:
Attack Complexity: LOWAccess Complexity:
Privileges Required: LOWAuthentication:
User Interaction: NONEConfidentiality:
Scope: UNCHANGEDIntegrity:
Confidentiality: HIGHAvailability:
Integrity: HIGH 
Availability: HIGH 
  
Reference:
https://lists.debian.org/debian-lts-announce/2022/10/msg00021.html
https://access.redhat.com/security/cve/CVE-2021-3999
https://bugzilla.redhat.com/show_bug.cgi?id=2024637
https://security-tracker.debian.org/tracker/CVE-2021-3999
https://security.netapp.com/advisory/ntap-20221104-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=28769
https://sourceware.org/git/gitweb.cgi?p=glibc.git%3Bh=23e0e8f5f1fb5ed150253d986ecccdc90c2dcd5e
https://www.openwall.com/lists/oss-security/2022/01/24/4

CWE    1
CWE-193
OVAL    22
oval:org.secpod.oval:def:78099
oval:org.secpod.oval:def:121545
oval:org.secpod.oval:def:506754
oval:org.secpod.oval:def:121563
...

© SecPod Technologies