CWE
682 130 119
Advisory Published
Updated

CVE-2021-45960: Buffer Overflow

First published: Sat Jan 01 2022(Updated: )

In Expat (aka libexpat) before 2.4.3, a left shift by 29 (or more) places in the storeAtts function in xmlparse.c can lead to realloc misbehavior (e.g., allocating too few bytes, or only freeing memory).

Credit: cve@mitre.org cve@mitre.org

Affected SoftwareAffected VersionHow to fix
redhat/expat<0:2.1.0-14.el7_9
0:2.1.0-14.el7_9
redhat/expat<0:2.2.5-4.el8_5.3
0:2.2.5-4.el8_5.3
debian/expat<=2.2.6-2<=2.2.10-2<=2.2.6-2+deb10u1<=2.4.2-1
2.4.3-1
2.2.6-2+deb10u2
2.2.10-2+deb11u1
redhat/expat<2.4.3
2.4.3
ubuntu/expat<2.2.5-3ubuntu0.4
2.2.5-3ubuntu0.4
ubuntu/expat<2.2.9-1ubuntu0.2
2.2.9-1ubuntu0.2
ubuntu/expat<2.4.1-2ubuntu0.1
2.4.1-2ubuntu0.1
ubuntu/expat<2.4.3-1
2.4.3-1
ubuntu/expat<2.4.3-1
2.4.3-1
ubuntu/expat<2.4.3-1
2.4.3-1
ubuntu/expat<2.4.3-1
2.4.3-1
ubuntu/expat<2.1.0-4ubuntu1.4+
2.1.0-4ubuntu1.4+
ubuntu/expat<2.1.0-7ubuntu0.16.04.5+
2.1.0-7ubuntu0.16.04.5+
ubuntu/firefox<98.0+
98.0+
ubuntu/firefox<98.0+
98.0+
ubuntu/firefox<98.0+
98.0+
ubuntu/firefox<1:1
1:1
ubuntu/firefox<1:1
1:1
ubuntu/firefox<1:1
1:1
ubuntu/firefox<1:1
1:1
ubuntu/firefox<98
98
debian/expat
2.2.6-2+deb10u4
2.2.6-2+deb10u7
2.2.10-2+deb11u5
2.5.0-1
2.6.2-1
Libexpat Project Libexpat<2.4.3
Tenable Nessus<8.15.3
Tenable Nessus>=10.0.0<10.1.1
Debian Debian Linux=10.0
Debian Debian Linux=11.0
Siemens SINEMA Remote Connect Server<3.1
Netapp Active Iq Unified Manager Vmware Vsphere
Netapp Hci Baseboard Management Controller=h610c
Netapp Hci Baseboard Management Controller=h610s
Netapp Hci Baseboard Management Controller=h615c
NetApp OnCommand Workflow Automation
Netapp Solidfire \& Hci Management Node

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2021-45960?

    CVE-2021-45960 is a vulnerability in Expat (libexpat) which can cause process interruption and unexpected termination due to buffer overrun when processing a large number of prefixed XML attributes on a single tag.

  • What is the severity of CVE-2021-45960?

    The severity of CVE-2021-45960 is critical with a CVSS score of 8.8.

  • Which software is affected by CVE-2021-45960?

    Expat (libexpat) versions prior to 2.4.3 are affected by CVE-2021-45960.

  • How can I fix CVE-2021-45960?

    To fix CVE-2021-45960, update Expat (libexpat) to version 2.4.3 or later.

  • Are there any references for CVE-2021-45960?

    Yes, you can find references for CVE-2021-45960 at the following links: [Link 1](https://github.com/libexpat/libexpat/issues/531), [Link 2](https://github.com/libexpat/libexpat/pull/534), [Link 3](https://bugzilla.mozilla.org/show_bug.cgi?id=1217609).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203