CVE-2021-20237

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2021-20237
Import Source
https://storage.googleapis.com/osv-test-cve-osv-conversion/osv-output/CVE-2021-20237.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2021-20237
Aliases
  • GHSA-4p5v-h92w-6wxw
Related
Published
2021-05-28T11:15:07Z
Modified
2024-09-11T04:43:31.788570Z
Severity
  • 7.5 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS Calculator
Summary
[none]
Details

An uncontrolled resource consumption (memory leak) flaw was found in ZeroMQ's src/xpub.cpp in versions before 4.3.3. This flaw allows a remote unauthenticated attacker to send crafted PUB messages that consume excessive memory if the CURVE/ZAP authentication is disabled on the server, causing a denial of service. The highest threat from this vulnerability is to system availability.

References

Affected packages

Debian:11 / zeromq3

Package

Name
zeromq3
Purl
pkg:deb/debian/zeromq3?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.3.3-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / zeromq3

Package

Name
zeromq3
Purl
pkg:deb/debian/zeromq3?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.3.3-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / zeromq3

Package

Name
zeromq3
Purl
pkg:deb/debian/zeromq3?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.3.3-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Git / github.com/zeromq/libzmq

Affected ranges

Type
GIT
Repo
https://github.com/zeromq/libzmq
Events

Affected versions

v4.*

v4.2.0
v4.2.1
v4.2.2
v4.2.3
v4.2.4
v4.2.5
v4.3.0
v4.3.1
v4.3.2