Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2021-35942

Published: 22 July 2021

The wordexp function in the GNU C Library (aka glibc) through 2.33 may crash or read arbitrary memory in parse_param (in posix/wordexp.c) when called with an untrusted, crafted pattern, potentially resulting in a denial of service or disclosure of information. This occurs because atoi was used but strtoul should have been used to ensure correct calculations.

Priority

Low

Cvss 3 Severity Score

9.1

Score breakdown

Status

Package Release Status
eglibc
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

mantic Does not exist

trusty Needed

upstream Needs triage

xenial Does not exist

glibc
Launchpad, Ubuntu, Debian
bionic
Released (2.27-3ubuntu1.5)
focal
Released (2.31-0ubuntu9.7)
groovy Ignored
(end of life)
hirsute Ignored
(end of life)
impish Not vulnerable
(2.34-0ubuntu1)
jammy Not vulnerable
(2.34-0ubuntu1)
kinetic Not vulnerable
(2.34-0ubuntu1)
lunar Not vulnerable
(2.34-0ubuntu1)
mantic Not vulnerable
(2.34-0ubuntu1)
trusty Does not exist

upstream
Released (2.34)
xenial
Released (2.23-0ubuntu11.3+esm2)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
Patches:
upstream: https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c

Severity score breakdown

Parameter Value
Base score 9.1
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H