CVE-2021-3999

A flaw was found in glibc. An off-by-one buffer overflow and underflow in getcwd() may lead to memory corruption when the size of the buffer is exactly 1. A local attacker who can control the input buffer and size passed to getcwd() in a setuid program could use this flaw to potentially execute arbitrary code and escalate their privileges on the system.
Configurations

Configuration 1 (hide)

cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:a:netapp:e-series_performance_analyzer:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:nfs_plug-in:*:*:*:*:*:vmware_vaai:*:*
cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*

History

21 Nov 2022, 15:17

Type Values Removed Values Added
References (MLIST) https://lists.debian.org/debian-lts-announce/2022/10/msg00021.html - (MLIST) https://lists.debian.org/debian-lts-announce/2022/10/msg00021.html - Mailing List, Third Party Advisory
References (CONFIRM) https://security.netapp.com/advisory/ntap-20221104-0001/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20221104-0001/ - Third Party Advisory
CPE cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:e-series_performance_analyzer:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:nfs_plug-in:*:*:*:*:*:vmware_vaai:*:*
cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*

04 Nov 2022, 16:15

Type Values Removed Values Added
References
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20221104-0001/ -

17 Oct 2022, 18:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2022/10/msg00021.html -
References (MISC) https://security-tracker.debian.org/tracker/CVE-2021-3999 - (MISC) https://security-tracker.debian.org/tracker/CVE-2021-3999 - Third Party Advisory
References (MISC) https://sourceware.org/bugzilla/show_bug.cgi?id=28769 - (MISC) https://sourceware.org/bugzilla/show_bug.cgi?id=28769 - Issue Tracking, Third Party Advisory
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2024637 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2024637 - Issue Tracking, Third Party Advisory
References (MISC) https://access.redhat.com/security/cve/CVE-2021-3999 - (MISC) https://access.redhat.com/security/cve/CVE-2021-3999 - Third Party Advisory
References (MISC) https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=23e0e8f5f1fb5ed150253d986ecccdc90c2dcd5e - (MISC) https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=23e0e8f5f1fb5ed150253d986ecccdc90c2dcd5e - Mailing List, Patch, Third Party Advisory
References (MISC) https://www.openwall.com/lists/oss-security/2022/01/24/4 - (MISC) https://www.openwall.com/lists/oss-security/2022/01/24/4 - Exploit, Mailing List, Third Party Advisory
CWE CWE-193
CPE cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8

24 Aug 2022, 16:24

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-24 16:15

Updated : 2024-02-04 22:51


NVD link : CVE-2021-3999

Mitre link : CVE-2021-3999

CVE.ORG link : CVE-2021-3999


JSON object : View

Products Affected

netapp

  • h410c_firmware
  • h300s
  • h700s
  • ontap_select_deploy_administration_utility
  • h300s_firmware
  • h500s
  • h700s_firmware
  • e-series_performance_analyzer
  • h410c
  • h410s_firmware
  • h500s_firmware
  • nfs_plug-in
  • h410s

debian

  • debian_linux

gnu

  • glibc
CWE
CWE-193

Off-by-one Error