7.5
CWE
20 400
Advisory Published
CVE Published
Updated

CVE-2021-33196: Input Validation

First published: Tue May 25 2021(Updated: )

A vulnerability was found in archive/zip of the Go standard library. Applications written in Go can panic or potentially exhaust system memory when parsing malformed ZIP files.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
redhat/openshift-serverless-clients<0:0.22.0-3.el8
0:0.22.0-3.el8
redhat/openshift-serverless-clients<0:0.23.2-1.el8
0:0.23.2-1.el8
redhat/go-toolset<1.15-0:1.15.13-1.el7_9
1.15-0:1.15.13-1.el7_9
redhat/go-toolset<1.15-golang-0:1.15.13-1.el7_9
1.15-golang-0:1.15.13-1.el7_9
redhat/cri-o<0:1.21.2-8.rhaos4.8.git8d4264e.el8
0:1.21.2-8.rhaos4.8.git8d4264e.el8
redhat/openshift-clients<0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8
0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8
redhat/openshift<0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el7
0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el7
Golang Go<1.15.13
Golang Go>=1.16.0<1.16.5
Debian Debian Linux=9.0
redhat/go<1.17.0
1.17.0
redhat/go<1.16.5
1.16.5
redhat/go<1.15.13
1.15.13
IBM Security Guardium Insights<=3.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Frequently Asked Questions

  • What is CVE-2021-33196?

    CVE-2021-33196 is a vulnerability in the archive/zip package in Go before version 1.15.13 and 1.16.x before version 1.16.5.

  • How does the vulnerability in the archive/zip package in Go work?

    The vulnerability in the archive/zip package in Go can be exploited by persuading a victim to open a specially-crafted archive file, causing a panic or unrecoverable fatal error.

  • What is the severity of CVE-2021-33196?

    CVE-2021-33196 has a severity rating of 7.5 (high).

  • How do I fix the vulnerability in the archive/zip package in Go?

    To fix the vulnerability, update your version of Go to at least version 1.17.0, 1.16.5, or 1.15.13, depending on your current version.

  • Where can I find more information about CVE-2021-33196?

    You can find more information about CVE-2021-33196 in the following references: [Link 1](https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=33912), [Link 2](https://github.com/golang/go/issues/46242), [Link 3](https://golang.org/cl/322949).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203