Search for vulnerabilities
Vulnerability details: VCID-16q3-v9ba-aaar
Vulnerability ID VCID-16q3-v9ba-aaar
Aliases CVE-2021-43396
Summary ** DISPUTED ** In iconvdata/iso-2022-jp-3.c in the GNU C Library (aka glibc) 2.34, remote attackers can force iconv() to emit a spurious '\0' character via crafted ISO-2022-JP-3 data that is accompanied by an internal state reset. This may affect data integrity in certain iconv() use cases. NOTE: the vendor states "the bug cannot be invoked through user input and requires iconv to be invoked with a NULL inbuf, which ought to require a separate application bug to do so unintentionally. Hence there's no security impact to the bug."
Status Disputed
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 0.0 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-43396.json
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00516 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00523 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00523 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00523 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00523 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00523 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00523 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00523 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00523 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00523 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00523 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00523 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00523 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00740 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00740 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00740 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
epss 0.00740 https://api.first.org/data/v1/epss?cve=CVE-2021-43396
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=2020652
cvssv3.1 3.7 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2021-43396
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2021-43396
cvssv3.1 7.5 https://nvd.nist.gov/vuln/detail/CVE-2021-43396
archlinux High https://security.archlinux.org/AVG-1621
cvssv3.1 7.5 https://www.oracle.com/security-alerts/cpujul2022.html
generic_textual HIGH https://www.oracle.com/security-alerts/cpujul2022.html
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-43396.json
https://api.first.org/data/v1/epss?cve=CVE-2021-43396
https://blog.tuxcare.com/vulnerability/vulnerability-in-iconv-identified-by-tuxcare-team-cve-2021-43396
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43396
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://sourceware.org/bugzilla/show_bug.cgi?id=28524
https://sourceware.org/git/?p=glibc.git%3Ba=commit%3Bh=ff012870b2c02a62598c04daa1e54632e020fd7d
https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d
https://www.oracle.com/security-alerts/cpujul2022.html
2020652 https://bugzilla.redhat.com/show_bug.cgi?id=2020652
998622 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=998622
AVG-1621 https://security.archlinux.org/AVG-1621
cpe:2.3:a:gnu:glibc:2.34:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:2.34:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.1.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.1.3:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:22.1.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:22.1.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:22.1.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:22.1.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:22.2.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:22.2.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:22.1.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:22.1.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:22.2.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:22.2.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:enterprise_operations_monitor:4.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:enterprise_operations_monitor:4.3:*:*:*:*:*:*:*
cpe:2.3:a:oracle:enterprise_operations_monitor:4.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:enterprise_operations_monitor:4.4:*:*:*:*:*:*:*
cpe:2.3:a:oracle:enterprise_operations_monitor:5.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:enterprise_operations_monitor:5.0:*:*:*:*:*:*:*
CVE-2021-43396 https://nvd.nist.gov/vuln/detail/CVE-2021-43396
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-43396.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2021-43396
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2021-43396
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2021-43396
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://www.oracle.com/security-alerts/cpujul2022.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.23966
EPSS Score 0.00094
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2024-09-22T03:55:04.149081+00:00 NVD CVE Status Improver Improve https://cveawg.mitre.org/api/cve/CVE-2021-43396 34.0.1