CVE-2021-21827

A heap-based buffer overflow vulnerability exists in the XML Decompression DecodeTreeBlock functionality of AT&T Labs Xmill 0.7. Within `DecodeTreeBlock` which is called during the decompression of an XMI file, a UINT32 is loaded from the file and used as trusted input as the length of a buffer. An attacker can provide a malicious file to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2021-1291 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:att:xmill:0.7:*:*:*:*:*:*:*

History

26 Aug 2021, 16:01

Type Values Removed Values Added
CWE CWE-787
CPE cpe:2.3:a:att:xmill:0.7:*:*:*:*:*:*:*
References (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2021-1291 - (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2021-1291 - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8

20 Aug 2021, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-08-20 22:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-21827

Mitre link : CVE-2021-21827

CVE.ORG link : CVE-2021-21827


JSON object : View

Products Affected

att

  • xmill
CWE
CWE-787

Out-of-bounds Write

CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')