Lucene search

K
ubuntucveUbuntu.comUB:CVE-2021-3999
HistoryFeb 01, 2022 - 12:00 a.m.

CVE-2021-3999

2022-02-0100:00:00
ubuntu.com
ubuntu.com
137
glibc
getcwd
buffer overflow
memory corruption
setuid program
arbitrary code
privilege escalation
local attacker
cve-2021-3999

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

5.1%

A flaw was found in glibc. An off-by-one buffer overflow and underflow in
getcwd() may lead to memory corruption when the size of the buffer is
exactly 1. A local attacker who can control the input buffer and size
passed to getcwd() in a setuid program could use this flaw to potentially
execute arbitrary code and escalate their privileges on the system.

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu14.04noarcheglibc< 2.19-0ubuntu6.15+esm3UNKNOWN
ubuntu18.04noarchglibc< 2.27-3ubuntu1.5UNKNOWN
ubuntu20.04noarchglibc< 2.31-0ubuntu9.7UNKNOWN
ubuntu21.10noarchglibc< 2.34-0ubuntu3.2UNKNOWN
ubuntu16.04noarchglibc< 2.23-0ubuntu11.3+esm1UNKNOWN

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

5.1%