Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2021-3504

Publication date 11 May 2021

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

5.4 · Medium

Score breakdown

A flaw was found in the hivex library in versions before 1.3.20. It is caused due to a lack of bounds check within the hivex_open function. An attacker could input a specially crafted Windows Registry (hive) file which would cause hivex to read memory beyond its normal bounds or cause the program to crash. The highest threat from this vulnerability is to system availability.

Status

Package Ubuntu Release Status
hivex 24.04 LTS noble
Vulnerable
23.10 mantic Ignored
23.04 lunar Ignored
22.10 kinetic Ignored
22.04 LTS jammy
Vulnerable
21.10 impish
Fixed 1.3.19-1ubuntu3.21.10.1
21.04 hirsute
Fixed 1.3.19-1ubuntu3.21.04.1
20.10 groovy Ignored
20.04 LTS focal
Fixed 1.3.18-2ubuntu0.1
18.04 LTS bionic
Fixed 1.3.15-1ubuntu0.1
16.04 LTS xenial Not in release
14.04 LTS trusty

Get expanded security coverage with Ubuntu Pro

Reduce your average CVE exposure time from 98 days to 1 day with expanded CVE patching, ten-years security maintenance and optional support for the full stack of open-source applications. Free for personal use.

Get Ubuntu Pro

Severity score breakdown

Parameter Value
Base score 5.4 · Medium
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality Low
Integrity impact None
Availability impact Low
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L