5.4
CVSSv3

CVE-2021-3504

Published: 11/05/2021 Updated: 07/11/2023
CVSS v2 Base Score: 5.8 | Impact Score: 4.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 5.4 | Impact Score: 2.5 | Exploitability Score: 2.8
VMScore: 516
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:P

Vulnerability Summary

A flaw was found in the hivex library in versions prior to 1.3.20. It is caused due to a lack of bounds check within the hivex_open function. An attacker could input a specially crafted Windows Registry (hive) file which would cause hivex to read memory beyond its normal bounds or cause the program to crash. The highest threat from this vulnerability is to system availability.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

redhat hivex

redhat enterprise linux 7.0

redhat enterprise linux 6.0

redhat enterprise linux 8.0

debian debian linux 9.0

fedoraproject fedora 34

Vendor Advisories

Debian Bug report logs - #988024 hivex: CVE-2021-3504 Package: src:hivex; Maintainer for src:hivex is Debian Libvirt Maintainers <pkg-libvirt-maintainers@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Mon, 3 May 2021 20:12:07 UTC Severity: grave Tags: security, upstream Found ...
Jeremy Galindo discovered an out-of-bounds memory access in Hivex, a library to parse Windows Registry hive files For the stable distribution (buster), this problem has been fixed in version 1318-1+deb10u1 We recommend that you upgrade your hivex packages For the detailed security status of hivex please refer to its security tracker page at: h ...
A flaw was found in the hivex library It is caused due to a lack of bounds check within the hivex_open function An attacker could input a specially crafted Windows Registry (hive) file which would cause hivex to read memory beyond its normal bounds or cause the program to crash The highest threat from this vulnerability is to system availability ...
No description is available for this CVE ...
A security was found in the hivex library before version 1320 It is caused due to a lack of bounds check within the hivex_open function An attacker could input a specially crafted Windows Registry (hive) file which would cause hivex to read memory beyond its normal bounds or cause the program to crash ...