CVSS2
Attack Vector
NETWORK
Attack Complexity
LOW
Authentication
NONE
Confidentiality Impact
PARTIAL
Integrity Impact
PARTIAL
Availability Impact
PARTIAL
AV:N/AC:L/Au:N/C:P/I:P/A:P
CVSS3
Attack Vector
NETWORK
Attack Complexity
LOW
Privileges Required
NONE
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
HIGH
Integrity Impact
HIGH
Availability Impact
HIGH
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
AI Score
Confidence
High
EPSS
Percentile
84.8%
Debian LTS Advisory DLA-2660-1 [email protected]
https://www.debian.org/lts/security/ Anton Gladky
May 13, 2021 https://wiki.debian.org/LTS
Package : libgetdata
Version : 0.9.4-1+deb9u1
CVE ID : CVE-2021-20204
One security issue has been discovered in libgetdata
CVE-2021-20204
A heap memory corruption problem (use after free) can be triggered when processing
maliciously crafted dirfile databases. This degrades the confidentiality,
integrity and availability of third-party software that uses libgetdata as a library.
For Debian 9 stretch, this problem has been fixed in version
0.9.4-1+deb9u1.
We recommend that you upgrade your libgetdata packages.
For the detailed security status of libgetdata please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/libgetdata
Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
OS | Version | Architecture | Package | Version | Filename |
---|---|---|---|---|---|
Debian | 9 | armel | libf95getdata6 | < 0.9.4-1+deb9u1 | libf95getdata6_0.9.4-1+deb9u1_armel.deb |
Debian | 10 | arm64 | libgetdata-dev | < 0.10.0-5+deb10u1 | libgetdata-dev_0.10.0-5+deb10u1_arm64.deb |
Debian | 10 | ppc64el | libgetdata8 | < 0.10.0-5+deb10u1 | libgetdata8_0.10.0-5+deb10u1_ppc64el.deb |
Debian | 10 | i386 | libgetdata-perl-dbgsym | < 0.10.0-5+deb10u1 | libgetdata-perl-dbgsym_0.10.0-5+deb10u1_i386.deb |
Debian | 10 | armel | python3-pygetdata-dbgsym | < 0.10.0-5+deb10u1 | python3-pygetdata-dbgsym_0.10.0-5+deb10u1_armel.deb |
Debian | 9 | armhf | libfgetdata5 | < 0.9.4-1+deb9u1 | libfgetdata5_0.9.4-1+deb9u1_armhf.deb |
Debian | 10 | armhf | libgetdata8 | < 0.10.0-5+deb10u1 | libgetdata8_0.10.0-5+deb10u1_armhf.deb |
Debian | 10 | mips64el | libgetdata++7-dbgsym | < 0.10.0-5+deb10u1 | libgetdata++7-dbgsym_0.10.0-5+deb10u1_mips64el.deb |
Debian | 10 | mipsel | libf95getdata7 | < 0.10.0-5+deb10u1 | libf95getdata7_0.10.0-5+deb10u1_mipsel.deb |
Debian | 10 | ppc64el | python-pygetdata-dbgsym | < 0.10.0-5+deb10u1 | python-pygetdata-dbgsym_0.10.0-5+deb10u1_ppc64el.deb |
CVSS2
Attack Vector
NETWORK
Attack Complexity
LOW
Authentication
NONE
Confidentiality Impact
PARTIAL
Integrity Impact
PARTIAL
Availability Impact
PARTIAL
AV:N/AC:L/Au:N/C:P/I:P/A:P
CVSS3
Attack Vector
NETWORK
Attack Complexity
LOW
Privileges Required
NONE
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
HIGH
Integrity Impact
HIGH
Availability Impact
HIGH
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
AI Score
Confidence
High
EPSS
Percentile
84.8%