GLSA-202208-21 : libebml: Heap buffer overflow vulnerability

medium Nessus Plugin ID 164118

Description

The remote host is affected by the vulnerability described in GLSA-202208-21 (libebml: Heap buffer overflow vulnerability)

- A flaw was found in libebml before 1.4.2. A heap overflow bug exists in the implementation of EbmlString::ReadData and EbmlUnicodeString::ReadData in libebml. (CVE-2021-3405)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Users of libebml on 32 bit architectures should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose >=dev-libs/libebml-1.4.2

See Also

https://security.gentoo.org/glsa/202208-21

https://bugs.gentoo.org/show_bug.cgi?id=772272

Plugin Details

Severity: Medium

ID: 164118

File Name: gentoo_GLSA-202208-21.nasl

Version: 1.3

Type: local

Published: 8/15/2022

Updated: 10/16/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.4

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2021-3405

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:libebml, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/14/2022

Vulnerability Publication Date: 2/23/2021

Reference Information

CVE: CVE-2021-3405