CVE-2021-21813

Within the function HandleFileArg the argument filepattern is under control of the user who passes it in from the command line. filepattern is passed directly to memcpy copying the path provided by the user into a staticly sized buffer without any length checks resulting in a stack-buffer overflow.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2021-1280 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:att:xmill:0.7:*:*:*:*:*:*:*

History

18 Nov 2021, 15:18

Type Values Removed Values Added
CPE cpe:2.3:a:att:labs\'_xmill:0.7:*:*:*:*:*:*:* cpe:2.3:a:att:xmill:0.7:*:*:*:*:*:*:*

23 Aug 2021, 20:17

Type Values Removed Values Added
CPE cpe:2.3:a:att:labs\'_xmill:0.7:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 4.6
v3 : 7.8
CWE CWE-787
References (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2021-1280 - (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2021-1280 - Exploit, Third Party Advisory

13 Aug 2021, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-08-13 23:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-21813

Mitre link : CVE-2021-21813

CVE.ORG link : CVE-2021-21813


JSON object : View

Products Affected

att

  • xmill
CWE
CWE-787

Out-of-bounds Write