Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

Debian LTS: Security Advisory for zeromq3 (DLA-2588-1)

Information

Severity

Severity

Medium

Family

Family

Debian Local Security Checks

CVSSv2 Base

CVSSv2 Base

5.0

CVSSv2 Vector

CVSSv2 Vector

AV:N/AC:L/Au:N/C:P/I:N/A:N

Solution Type

Solution Type

Vendor Patch

Created

Created

3 years ago

Modified

Modified

3 years ago

Summary

The remote host is missing an update for the 'zeromq3' package(s) announced via the DLA-2588-1 advisory.

Insight

Insight

Two security issues have been detected in zeromq3. CVE-2021-20234 Memory leak in client induced by malicious server(s) without CURVE/ZAP. From issue description [1]. When a pipe processes a delimiter and is already not in active state but still has an unfinished message, the message is leaked. CVE-2021-20235 Heap overflow when receiving malformed ZMTP v1 packets. From issue description [2]. The static allocator was implemented to shrink its recorded size similarly to the shared allocator. But it does not need to, and it should not, because unlike the shared one the static allocator always uses a static buffer, with a size defined by the ZMQ_IN_BATCH_SIZE socket option (default 8192), so changing the size opens the library to heap overflows. The static allocator is used only with ZMTP v1 peers. [1]

Affected Software

Affected Software

'zeromq3' package(s) on Debian Linux.

Detection Method

Detection Method

Checks if a vulnerable package version is present on the target host.

Solution

Solution

For Debian 9 stretch, these problems have been fixed in version 4.2.1-4+deb9u4. We recommend that you upgrade your zeromq3 packages.

Common Vulnerabilities and Exposures (CVE)