Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2021-3998

Published: 1 February 2022

A flaw was found in glibc. The realpath() function can mistakenly return an unexpected value, potentially leading to information leakage and disclosure of sensitive data.

Notes

AuthorNote
mdeslaur
introduced by:
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=c6e0b0b5b0b

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
eglibc
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

trusty Not vulnerable
(code not present)
upstream Needs triage

xenial Does not exist

glibc
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(code not present)
focal Not vulnerable
(code not present)
hirsute Ignored
(end of life)
impish
Released (2.34-0ubuntu3.2)
jammy Not vulnerable
(2.35-0ubuntu1)
upstream Needs triage

xenial Not vulnerable
(code not present)
Patches:
upstream: https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ee8d5e33adb284601c00c94687bc907e10aec9bb
upstream: https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=f7a79879c0b2bef0dadd6caaaeeb0d26423e04e5

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N