7.5
HIGH
CVE-2021-3998
"Glibc realpath Information Leak Vulnerability"
Description

A flaw was found in glibc. The realpath() function can mistakenly return an unexpected value, potentially leading to information leakage and disclosure of sensitive data.

INFO

Published Date :

Aug. 24, 2022, 4:15 p.m.

Last Modified :

Feb. 12, 2023, 11:43 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2021-3998 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp h410c_firmware
2 Netapp ontap_select_deploy_administration_utility
3 Netapp h300s_firmware
4 Netapp h500s_firmware
5 Netapp h700s_firmware
6 Netapp h410s_firmware
1 Gnu glibc
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-3998 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-3998 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Removed Reference https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=84d2d0fe20bdf94feed82b21b4d7d136db471f03 [Mailing List, Patch, Third Party Advisory]
    Removed Reference https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ee8d5e33adb284601c00c94687bc907e10aec9bb [Mailing List, Patch, Third Party Advisory]
    Added Reference https://sourceware.org/git/gitweb.cgi?p=glibc.git%3Bh=ee8d5e33adb284601c00c94687bc907e10aec9bb [No Types Assigned]
    Added Reference https://sourceware.org/git/gitweb.cgi?p=glibc.git%3Bh=84d2d0fe20bdf94feed82b21b4d7d136db471f03 [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 08, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20221020-0003/ No Types Assigned https://security.netapp.com/advisory/ntap-20221020-0003/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 20, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20221020-0003/ [No Types Assigned]
  • Reanalysis by [email protected]

    Sep. 02, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:* versions from (including) 2.33 OR *cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:* versions from (including) 2.33 up to (excluding) 2.35
  • Initial Analysis by [email protected]

    Aug. 29, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2021-3998 No Types Assigned https://access.redhat.com/security/cve/CVE-2021-3998 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2024633 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2024633 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://security-tracker.debian.org/tracker/CVE-2021-3998 No Types Assigned https://security-tracker.debian.org/tracker/CVE-2021-3998 Third Party Advisory
    Changed Reference Type https://sourceware.org/bugzilla/show_bug.cgi?id=28770 No Types Assigned https://sourceware.org/bugzilla/show_bug.cgi?id=28770 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=84d2d0fe20bdf94feed82b21b4d7d136db471f03 No Types Assigned https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=84d2d0fe20bdf94feed82b21b4d7d136db471f03 Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ee8d5e33adb284601c00c94687bc907e10aec9bb No Types Assigned https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ee8d5e33adb284601c00c94687bc907e10aec9bb Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2022/01/24/4 No Types Assigned https://www.openwall.com/lists/oss-security/2022/01/24/4 Mailing List, Patch, Third Party Advisory
    Added CWE NIST CWE-252
    Added CPE Configuration OR *cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:* versions from (including) 2.33
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-3998 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-3998 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.18 }} -0.00%

score

0.54762

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability