Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2021-35942 First vendor Publication 2021-07-22
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
Overall CVSS Score 9.1
Base Score 9.1 Environmental Score 9.1
impact SubScore 5.2 Temporal Score 9.1
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:P)
Cvss Base Score 6.4 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The wordexp function in the GNU C Library (aka glibc) through 2.33 may crash or read arbitrary memory in parse_param (in posix/wordexp.c) when called with an untrusted, crafted pattern, potentially resulting in a denial of service or disclosure of information. This occurs because atoi was used but strtoul should have been used to ensure correct calculations.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 126
Application 1
Application 19
Application 1
Application 1
Application 1
Os 1

Sources (Detail)

https://sourceware.org/git/?p=glibc.git%3Ba=commit%3Bh=5adda61f62b77384718b4c...
Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
GENTOO https://security.gentoo.org/glsa/202208-24
MISC https://sourceware.org/glibc/wiki/Security%20Exceptions
MLIST https://lists.debian.org/debian-lts-announce/2022/10/msg00021.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2023-11-07 21:34:27
  • Multiple Updates
2022-11-08 17:27:35
  • Multiple Updates
2022-11-08 01:58:07
  • Multiple Updates
2022-10-18 00:27:26
  • Multiple Updates
2022-09-29 00:28:05
  • Multiple Updates
2022-08-15 17:27:48
  • Multiple Updates
2022-05-14 01:57:06
  • Multiple Updates
2021-09-22 00:23:09
  • Multiple Updates
2021-08-27 13:23:04
  • Multiple Updates
2021-08-26 09:23:00
  • Multiple Updates
2021-08-03 00:22:53
  • Multiple Updates
2021-07-23 00:22:50
  • First insertion