Lucene search

K
archlinuxArchLinuxASA-202102-43
HistoryFeb 27, 2021 - 12:00 a.m.

[ASA-202102-43] thrift: denial of service

2021-02-2700:00:00
security.archlinux.org
219

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.059 Low

EPSS

Percentile

93.4%

Arch Linux Security Advisory ASA-202102-43

Severity: Medium
Date : 2021-02-27
CVE-ID : CVE-2020-13949
Package : thrift
Type : denial of service
Remote : Yes
Link : https://security.archlinux.org/AVG-1568

Summary

The package thrift before version 0.14.0-1 is vulnerable to denial of
service.

Resolution

Upgrade to 0.14.0-1.

pacman -Syu “thrift>=0.14.0-1”

The problem has been fixed upstream in version 0.14.0.

Workaround

None.

Description

Applications using Thrift before version 0.14.0 would not error upon
receiving messages declaring containers of sizes larger than the
payload. As a result, malicious RPC clients could send short messages
which would result in a large memory allocation, potentially leading to
denial of service.

Impact

Malicious clients could send crafted messages crashing the server.

References

https://www.openwall.com/lists/oss-security/2021/02/11/2
https://security.archlinux.org/CVE-2020-13949

OSVersionArchitecturePackageVersionFilename
ArchLinuxanyanythrift< 0.14.0-1UNKNOWN

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.059 Low

EPSS

Percentile

93.4%