CVE-2021-21812

A stack-based buffer overflow vulnerability exists in the command-line-parsing HandleFileArg functionality of AT&T Labs’ Xmill 0.7. Within the function HandleFileArg the argument filepattern is under control of the user who passes it in from the command line. filepattern is passed directly to strcpy copying the path provided by the user into a static sized buffer without any length checks resulting in a stack-buffer overflow. An attacker can provide malicious input to trigger these vulnerabilities.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2021-1280 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:att:xmill:0.7:*:*:*:*:*:*:*

History

26 Aug 2021, 19:29

Type Values Removed Values Added
CPE cpe:2.3:a:att:labs\'_xmill:0.7:*:*:*:*:*:*:* cpe:2.3:a:att:xmill:0.7:*:*:*:*:*:*:*

23 Aug 2021, 18:41

Type Values Removed Values Added
CPE cpe:2.3:a:att:labs\'_xmill:0.7:*:*:*:*:*:*:*
References (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2021-1280 - (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2021-1280 - Exploit, Third Party Advisory
CWE CWE-787
CVSS v2 : unknown
v3 : unknown
v2 : 4.6
v3 : 7.8

13 Aug 2021, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-08-13 23:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-21812

Mitre link : CVE-2021-21812

CVE.ORG link : CVE-2021-21812


JSON object : View

Products Affected

att

  • xmill
CWE
CWE-787

Out-of-bounds Write