CVE-2021-20235

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2021-20235
Import Source
https://storage.googleapis.com/osv-test-cve-osv-conversion/osv-output/CVE-2021-20235.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2021-20235
Aliases
  • GHSA-fc3w-qxf5-7hp6
Related
Published
2021-04-01T14:15:13Z
Modified
2024-09-11T04:43:31.169253Z
Severity
  • 8.1 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

There's a flaw in the zeromq server in versions before 4.3.3 in src/decoder_allocators.hpp. The decoder static allocator could have its sized changed, but the buffer would remain the same as it is a static buffer. A remote, unauthenticated attacker who sends a crafted request to the zeromq server could trigger a buffer overflow WRITE of arbitrary data if CURVE/ZAP authentication is not enabled. The greatest impact of this flaw is to application availability, data integrity, and confidentiality.

References

Affected packages

Debian:11 / zeromq3

Package

Name
zeromq3
Purl
pkg:deb/debian/zeromq3?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.3.3-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / zeromq3

Package

Name
zeromq3
Purl
pkg:deb/debian/zeromq3?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.3.3-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / zeromq3

Package

Name
zeromq3
Purl
pkg:deb/debian/zeromq3?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.3.3-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Git / github.com/zeromq/libzmq

Affected ranges

Type
GIT
Repo
https://github.com/zeromq/libzmq
Events

Affected versions

v4.*

v4.2.0
v4.2.1
v4.2.2
v4.2.3
v4.2.4
v4.2.5
v4.3.0
v4.3.1
v4.3.2