CVE-2021-3405

A flaw was found in libebml before 1.4.2. A heap overflow bug exists in the implementation of EbmlString::ReadData and EbmlUnicodeString::ReadData in libebml.
Configurations

Configuration 1 (hide)

cpe:2.3:a:matroska:libebml:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

15 Aug 2022, 11:15

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202208-21 -

26 Apr 2022, 16:17

Type Values Removed Values Added
CPE cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
References (MLIST) https://lists.debian.org/debian-lts-announce/2021/04/msg00016.html - (MLIST) https://lists.debian.org/debian-lts-announce/2021/04/msg00016.html - Third Party Advisory

Information

Published : 2021-02-23 20:15

Updated : 2024-02-04 21:23


NVD link : CVE-2021-3405

Mitre link : CVE-2021-3405

CVE.ORG link : CVE-2021-3405


JSON object : View

Products Affected

matroska

  • libebml

debian

  • debian_linux

fedoraproject

  • fedora
CWE
CWE-787

Out-of-bounds Write