Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2021-37137

Published: 19 October 2021

The Snappy frame decoder function doesn't restrict the chunk length which may lead to excessive memory usage. Beside this it also may buffer reserved skippable chunks until the whole chunk was received which may lead to excessive memory usage as well. This vulnerability can be triggered by supplying malicious input that decompresses to a very big size (via a network stream or a file) or by sending a huge skippable chunk.

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
netty
Launchpad, Ubuntu, Debian
focal
Released (1:4.1.45-1ubuntu0.1~esm1)
Available with Ubuntu Pro
hirsute Ignored
(end of life)
impish Ignored
(end of life)
lunar Ignored
(end of life, was needs-triage)
trusty Needs triage

upstream Needs triage

jammy
Released (1:4.1.48-4+deb11u1build0.22.04.1)
kinetic
Released (1:4.1.48-5ubuntu0.1)
xenial
Released (1:4.0.34-1ubuntu0.1~esm1)
Available with Ubuntu Pro
bionic
Released (1:4.1.7-4ubuntu0.1+esm2)
Available with Ubuntu Pro
mantic Needs triage

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H