7.5
CWE
119 787
Advisory Published
Updated

CVE-2021-33930: Buffer Overflow

First published: Thu Sep 02 2021(Updated: )

Libsolv is vulnerable to a denial of service, caused by a heap-based buffer overflow in the pool_installable_whatprovides in src/repo.h function. A remote attacker could exploit this vulnerability to cause a denial of service.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Opensuse Libsolv<=0.7.17
IBM QRadar SIEM<=7.5.0 GA
IBM QRadar SIEM<=7.4.3 GA - 7.4.3 FP4
IBM QRadar SIEM<=7.3.3 GA - 7.3.3 FP10

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2021-33930?

    CVE-2021-33930 is a vulnerability in Libsolv that can be exploited by a remote attacker to cause a denial of service.

  • What is the severity of CVE-2021-33930?

    The severity of CVE-2021-33930 is medium, with a severity value of 5.3.

  • Which software is affected by CVE-2021-33930?

    Libsolv version up to exclusive 0.7.17, IBM QRadar SIEM versions 7.5.0 GA, 7.4.3 GA - 7.4.3 FP4, and 7.3.3 GA - 7.3.3 FP10 are affected by CVE-2021-33930.

  • How can I fix CVE-2021-33930?

    To fix CVE-2021-33930, update Libsolv to version 0.7.17 or apply the respective patches for the affected IBM QRadar SIEM versions.

  • Where can I find more information about CVE-2021-33930?

    More information about CVE-2021-33930 can be found in the references provided: [GitHub Issue](https://github.com/openSUSE/libsolv/issues/417), [Red Hat Bugzilla](https://bugzilla.redhat.com/show_bug.cgi?id=2000706), [GitHub Commit](https://github.com/openSUSE/libsolv/commit/0077ef29eb46d2e1df2f230fc95a1d9748d49dec).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203