[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2021-3405Date: (C)2021-02-25   (M)2023-12-22


A flaw was found in libebml before 1.4.2. A heap overflow bug exists in the implementation of EbmlString::ReadData and EbmlUnicodeString::ReadData in libebml.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.5CVSS Score : 4.3
Exploit Score: 2.8Exploit Score: 8.6
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: PARTIAL
Integrity: NONE 
Availability: HIGH 
  
Reference:
FEDORA-2021-9a0fff8455
FEDORA-2021-aa78f97893
FEDORA-2021-e283997bb9
GLSA-202208-21
https://lists.debian.org/debian-lts-announce/2021/04/msg00016.html
https://github.com/Matroska-Org/libebml/issues/74

CPE    1
cpe:/o:debian:debian_linux:9.0
CWE    1
CWE-787
OVAL    2
oval:org.secpod.oval:def:119542
oval:org.secpod.oval:def:119540

© SecPod Technologies