7.5
HIGH
CVE-2021-3326
"GNU glibc Iconv Iso-2022-JP-3 Encoding Denial of Service Vulnerability"
Description

The iconv function in the GNU C Library (aka glibc or libc6) 2.32 and earlier, when processing invalid input sequences in the ISO-2022-JP-3 encoding, fails an assertion in the code path and aborts the program, potentially resulting in a denial of service.

INFO

Published Date :

Jan. 27, 2021, 8:15 p.m.

Last Modified :

Nov. 7, 2023, 3:37 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2021-3326 has a 6 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-3326 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fujitsu m10-1_firmware
2 Fujitsu m10-4_firmware
3 Fujitsu m10-4s_firmware
4 Fujitsu m12-1_firmware
5 Fujitsu m12-2_firmware
6 Fujitsu m12-2s_firmware
1 Netapp ontap_select_deploy_administration_utility
2 Netapp e-series_santricity_os_controller
1 Debian debian_linux
1 Gnu glibc
1 Oracle communications_cloud_native_core_security_edge_protection_proxy
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-3326.

URL Resource
http://www.openwall.com/lists/oss-security/2021/01/28/2 Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2022/10/msg00021.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/202107-07 Third Party Advisory
https://security.netapp.com/advisory/ntap-20210304-0007/ Third Party Advisory
https://sourceware.org/bugzilla/show_bug.cgi?id=27256 Issue Tracking Third Party Advisory
https://sourceware.org/git/?p=glibc.git%3Ba=commit%3Bh=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://www.oracle.com/security-alerts/cpuapr2022.html Not Applicable
https://www.oracle.com/security-alerts/cpujan2022.html Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Java

Updated: 2 years, 9 months ago
0 stars 1 fork 1 watcher
Born at : Dec. 14, 2021, 4:38 p.m. This repo has been linked 26 different CVEs too.

None

Java

Updated: 2 years, 9 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 13, 2021, 7 p.m. This repo has been linked 26 different CVEs too.

Random late night exercises

Dockerfile Shell Python HCL

Updated: 2 years, 9 months ago
0 stars 0 fork 0 watcher
Born at : Nov. 17, 2021, 11:43 a.m. This repo has been linked 23 different CVEs too.

None

Dockerfile Python HCL

Updated: 2 years, 11 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 11, 2021, 9:55 p.m. This repo has been linked 14 different CVEs too.

Scan a list of container images using Aqua Security's trivy CLI tool

Shell

Updated: 1 year ago
1 stars 1 fork 1 watcher
Born at : July 19, 2021, 4:54 p.m. This repo has been linked 18 different CVEs too.

demo stuff

Dockerfile Rust Shell HCL

Updated: 3 years, 1 month ago
0 stars 0 fork 0 watcher
Born at : July 18, 2021, 8:20 p.m. This repo has been linked 19 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-3326 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-3326 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://sourceware.org/git/?p=glibc.git%3Ba=commit%3Bh=7d88c6142c6efc160c0ee5e4f85cde382c072888 [No types assigned]
    Removed Reference MITRE https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
  • Modified Analysis by [email protected]

    Nov. 04, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/10/msg00021.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/10/msg00021.html Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 17, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/10/msg00021.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 03, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.oracle.com/security-alerts/cpuapr2022.html No Types Assigned https://www.oracle.com/security-alerts/cpuapr2022.html Not Applicable
  • CVE Modified by [email protected]

    Apr. 20, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuapr2022.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 01, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202107-07 No Types Assigned https://security.gentoo.org/glsa/202107-07 Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujan2022.html No Types Assigned https://www.oracle.com/security-alerts/cpujan2022.html Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:1.5.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:fujitsu:m10-1_firmware:*:*:*:*:*:*:*:* versions up to (excluding) xcp2410 OR cpe:2.3:h:fujitsu:m10-1:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:fujitsu:m10-4_firmware:*:*:*:*:*:*:*:* versions up to (excluding) xcp2410 OR cpe:2.3:h:fujitsu:m10-4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:fujitsu:m10-4s_firmware:*:*:*:*:*:*:*:* versions up to (excluding) xcp2410 OR cpe:2.3:h:fujitsu:m10-4s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:fujitsu:m12-1_firmware:*:*:*:*:*:*:*:* versions up to (excluding) xcp2410 OR cpe:2.3:h:fujitsu:m12-1:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:fujitsu:m12-2_firmware:*:*:*:*:*:*:*:* versions up to (excluding) xcp2410 OR cpe:2.3:h:fujitsu:m12-2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:fujitsu:m12-2_firmware:*:*:*:*:*:*:*:* versions up to (excluding) xcp2410 OR cpe:2.3:h:fujitsu:m12-2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:fujitsu:m12-2s_firmware:*:*:*:*:*:*:*:* versions up to (excluding) xcp2410 OR cpe:2.3:h:fujitsu:m12-2s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:fujitsu:m10-1_firmware:*:*:*:*:*:*:*:* versions up to (excluding) xcp3110 OR cpe:2.3:h:fujitsu:m10-1:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:fujitsu:m10-4_firmware:*:*:*:*:*:*:*:* versions up to (excluding) xcp3110 OR cpe:2.3:h:fujitsu:m10-4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:fujitsu:m10-4s_firmware:*:*:*:*:*:*:*:* versions up to (excluding) xcp3110 OR cpe:2.3:h:fujitsu:m10-4s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:fujitsu:m12-1_firmware:*:*:*:*:*:*:*:* versions up to (excluding) xcp3110 OR cpe:2.3:h:fujitsu:m12-1:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:fujitsu:m12-2_firmware:*:*:*:*:*:*:*:* versions up to (excluding) xcp3110 OR cpe:2.3:h:fujitsu:m12-2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:fujitsu:m12-2_firmware:*:*:*:*:*:*:*:* versions up to (excluding) xcp3110 OR cpe:2.3:h:fujitsu:m12-2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:fujitsu:m12-2s_firmware:*:*:*:*:*:*:*:* versions up to (excluding) xcp3110 OR cpe:2.3:h:fujitsu:m12-2s:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 07, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujan2022.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 06, 2021

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202107-07 [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 19, 2021

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20210304-0007/ No Types Assigned https://security.netapp.com/advisory/ntap-20210304-0007/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:* versions from (including) 11.0 up to (including) 11.60.3 *cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 04, 2021

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20210304-0007/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 03, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/01/28/2 No Types Assigned http://www.openwall.com/lists/oss-security/2021/01/28/2 Mailing List, Third Party Advisory
    Changed Reference Type https://sourceware.org/bugzilla/show_bug.cgi?id=27256 No Types Assigned https://sourceware.org/bugzilla/show_bug.cgi?id=27256 Issue Tracking, Third Party Advisory
    Changed Reference Type https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888 No Types Assigned https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888 Patch, Third Party Advisory
    Added CWE NIST CWE-617
    Added CPE Configuration OR *cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:* versions up to (including) 2.32.0
  • CVE Modified by [email protected]

    Jan. 28, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/01/28/2 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-3326 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-3326 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.34 }} 0.37%

score

0.85736

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability