5.3
MEDIUM
CVE-2021-28153
GNOME GLib Symlink File Creation Vulnerability
Description

An issue was discovered in GNOME GLib before 2.66.8. When g_file_replace() is used with G_FILE_CREATE_REPLACE_DESTINATION to replace a path that is a dangling symlink, it incorrectly also creates the target of the symlink as an empty file, which could conceivably have security relevance if the symlink is attacker-controlled. (If the path is a symlink to a file that already exists, then the contents of that file correctly remain unchanged.)

INFO

Published Date :

March 11, 2021, 10:15 p.m.

Last Modified :

Nov. 7, 2023, 3:32 a.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2021-28153 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-28153 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Gnome glib
1 Broadcom brocade_fabric_operating_system_firmware
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Build a local copy of OVAL. Server mode for easy querying.

Go Makefile Dockerfile Python

Updated: 1 month ago
89 stars 58 fork 58 watcher
Born at : April 7, 2017, 7:05 a.m. This repo has been linked 17 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-28153 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-28153 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6RXTD5HCP2K4AAUSWWZTBKQNHRCTAEOF/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ICUTQPHZNZWX2DZR46QFLQZRHVMHIILJ/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/6RXTD5HCP2K4AAUSWWZTBKQNHRCTAEOF/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/ICUTQPHZNZWX2DZR46QFLQZRHVMHIILJ/
  • Modified Analysis by [email protected]

    Feb. 03, 2023

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/06/msg00006.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/06/msg00006.html Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* OR *cpe:2.3:o:broadcom:brocade_fabric_operating_system_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 06, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/06/msg00006.html [No Types Assigned]
  • Modified Analysis by [email protected]

    May. 20, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202107-13 No Types Assigned https://security.gentoo.org/glsa/202107-13 Third Party Advisory
  • CVE Modified by [email protected]

    Jul. 07, 2021

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202107-13 [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 22, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/ICUTQPHZNZWX2DZR46QFLQZRHVMHIILJ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/ICUTQPHZNZWX2DZR46QFLQZRHVMHIILJ/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20210416-0003/ No Types Assigned https://security.netapp.com/advisory/ntap-20210416-0003/ Third Party Advisory
  • CVE Modified by [email protected]

    Apr. 19, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/ICUTQPHZNZWX2DZR46QFLQZRHVMHIILJ/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 16, 2021

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20210416-0003/ [No Types Assigned]
  • Reanalysis by [email protected]

    Mar. 25, 2021

    Action Type Old Value New Value
    Removed CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Removed CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:P/A:P)
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:P/A:N)
    Removed CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
  • Reanalysis by [email protected]

    Mar. 22, 2021

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Removed CVSS V2 NIST (AV:L/AC:L/Au:N/C:N/I:P/A:P)
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:P/A:P)
    Removed CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H
  • Initial Analysis by [email protected]

    Mar. 22, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:N/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
    Changed Reference Type https://gitlab.gnome.org/GNOME/glib/-/issues/2325 No Types Assigned https://gitlab.gnome.org/GNOME/glib/-/issues/2325 Exploit, Issue Tracking, Patch, Vendor Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/6RXTD5HCP2K4AAUSWWZTBKQNHRCTAEOF/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/6RXTD5HCP2K4AAUSWWZTBKQNHRCTAEOF/ Mailing List, Third Party Advisory
    Added CWE NIST CWE-59
    Added CPE Configuration OR *cpe:2.3:a:gnome:glib:*:*:*:*:*:*:*:* versions up to (excluding) 2.66.8
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 22, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/6RXTD5HCP2K4AAUSWWZTBKQNHRCTAEOF/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-28153 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-28153 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.32 }} 0.38%

score

0.85861

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability