Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2021-3999

Published: 1 February 2022

A flaw was found in glibc. An off-by-one buffer overflow and underflow in getcwd() may lead to memory corruption when the size of the buffer is exactly 1. A local attacker who can control the input buffer and size passed to getcwd() in a setuid program could use this flaw to potentially execute arbitrary code and escalate their privileges on the system.

Priority

Medium

Cvss 3 Severity Score

7.8

Score breakdown

Status

Package Release Status
eglibc
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Does not exist

hirsute Does not exist

impish Does not exist

trusty Needs triage

upstream Needs triage

xenial Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

mantic Does not exist

glibc
Launchpad, Ubuntu, Debian
hirsute Ignored
(end of life)
upstream Needs triage

bionic
Released (2.27-3ubuntu1.5)
focal
Released (2.31-0ubuntu9.7)
impish
Released (2.34-0ubuntu3.2)
jammy Not vulnerable
(2.35-0ubuntu1)
kinetic Not vulnerable
(2.35-0ubuntu1)
lunar Not vulnerable
(2.35-0ubuntu1)
mantic Not vulnerable
(2.35-0ubuntu1)
Patches:
upstream: https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=23e0e8f5f1fb5ed150253d986ecccdc90c2dcd5e
upstream: https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=472e799a5f2102bc0c3206dbd5a801765fceb39c

Severity score breakdown

Parameter Value
Base score 7.8
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H