CWE
416
Advisory Published
CVE Published
Updated

CVE-2021-20231: Use After Free

First published: Fri Jan 29 2021(Updated: )

GnuTLS is vulnerable to a denial of service, caused by a use-after-free issue in client sending key_share extension. By sending a specially-crafted request, an attacker could exploit this vulnerability to cause memory corruption and other consequences.

Credit: secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
IBM QRadar SIEM<=7.5.0 GA
IBM QRadar SIEM<=7.4.3 GA - 7.4.3 FP4
IBM QRadar SIEM<=7.3.3 GA - 7.3.3 FP10
redhat/gnutls<3.7.1
3.7.1
Gnu Gnutls>=3.6.3<3.7.1
Redhat Enterprise Linux=8.0
Fedoraproject Fedora=34
Netapp Active Iq Unified Manager Vmware Vsphere
Netapp E-series Performance Analyzer

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2021-20231?

    CVE-2021-20231 is a vulnerability in GnuTLS that allows for a denial of service attack by exploiting a use-after-free issue in client sending key_share extension.

  • What can an attacker do with CVE-2021-20231?

    By exploiting CVE-2021-20231, an attacker can cause memory corruption and other consequences, leading to a denial of service.

  • Which software is affected by CVE-2021-20231?

    IBM QRadar SIEM versions 7.5.0 GA, 7.4.3 GA - 7.4.3 FP4, and 7.3.3 GA - 7.3.3 FP10 are affected by CVE-2021-20231.

  • How severe is CVE-2021-20231?

    CVE-2021-20231 has a severity rating of 7.4, which is considered high.

  • How can I fix CVE-2021-20231?

    To fix CVE-2021-20231, you should apply the relevant patches provided by IBM for the affected versions of QRadar SIEM.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203