CVE-2021-34813

Matrix libolm before 3.2.3 allows a malicious Matrix homeserver to crash a client (while it is attempting to retrieve an Olm encrypted room key backup from the homeserver) because olm_pk_decrypt has a stack-based buffer overflow. Remote code execution might be possible for some nonstandard build configurations.
Configurations

Configuration 1 (hide)

cpe:2.3:a:matrix:olm:*:*:*:*:*:*:*:*

History

23 Jun 2021, 14:29

Type Values Removed Values Added
CPE cpe:2.3:a:matrix:olm:*:*:*:*:*:*:*:*
CWE CWE-787
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
References (MISC) https://gitlab.matrix.org/matrix-org/olm/-/releases/3.2.3 - (MISC) https://gitlab.matrix.org/matrix-org/olm/-/releases/3.2.3 - Release Notes, Vendor Advisory
References (MISC) https://matrix.org/blog/2021/06/14/adventures-in-fuzzing-libolm - (MISC) https://matrix.org/blog/2021/06/14/adventures-in-fuzzing-libolm - Exploit, Patch, Vendor Advisory
References (MISC) https://gitlab.matrix.org/matrix-org/olm/-/commit/ccc0d122ee1b4d5e5ca4ec1432086be17d5f901b - (MISC) https://gitlab.matrix.org/matrix-org/olm/-/commit/ccc0d122ee1b4d5e5ca4ec1432086be17d5f901b - Patch, Vendor Advisory

16 Jun 2021, 19:07

Type Values Removed Values Added
New CVE

Information

Published : 2021-06-16 18:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-34813

Mitre link : CVE-2021-34813

CVE.ORG link : CVE-2021-34813


JSON object : View

Products Affected

matrix

  • olm
CWE
CWE-787

Out-of-bounds Write