Lucene search

K
ubuntuUbuntuUSN-4920-1
HistoryJun 15, 2022 - 12:00 a.m.

ZeroMQ vulnerabilities

2022-06-1500:00:00
ubuntu.com
240

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.7 High

AI Score

Confidence

High

0.614 Medium

EPSS

Percentile

97.8%

Releases

  • Ubuntu 20.04 LTS
  • Ubuntu 18.04 ESM
  • Ubuntu 16.04 ESM
  • Ubuntu 14.04 ESM

Packages

  • zeromq3 - lightweight messaging kernel

Details

It was discovered that ZeroMQ incorrectly handled certain application
metadata. A remote attacker could use this issue to cause ZeroMQ to crash,
or possibly execute arbitrary code. (CVE-2019-13132)

It was discovered that ZeroMQ mishandled certain network traffic. An
unauthenticated attacker could use this vulnerability to cause a denial-of-
service and prevent legitimate clients from communicating with ZeroMQ.
(CVE-2020-15166)

It was discovered that ZeroMQ did not properly manage memory under certain
circumstances. If a user or automated system were tricked into connecting
to one or multiple compromised servers, a remote attacker could use this
issue to cause a denial of service. (CVE-2021-20234)

It was discovered that ZeroMQ incorrectly handled memory when processing
messages with arbitrarily large sizes under certain circumstances. A remote
unauthenticated attacker could use this issue to cause a ZeroMQ server to crash,
resulting in a denial of service, or possibly execute arbitrary code. This issue
only affected Ubuntu 18.04 ESM and Ubuntu 20.04 ESM. (CVE-2021-20235)

It was discovered that ZeroMQ did not properly manage memory under certain
circumstances. A remote unauthenticated attacker could use this issue to
cause a ZeroMQ server to crash, resulting in a denial of service. This issue
only affected Ubuntu 18.04 ESM and Ubuntu 20.04 ESM. (CVE-2021-20237)

OSVersionArchitecturePackageVersionFilename
Ubuntu20.04noarchlibzmq5< 4.3.2-2ubuntu1.20.04.1~esm2UNKNOWN
Ubuntu20.04noarchlibzmq3-dev< 4.3.2-2ubuntu1UNKNOWN
Ubuntu20.04noarchlibzmq5< 4.3.2-2ubuntu1UNKNOWN
Ubuntu20.04noarchlibzmq5-dbgsym< 4.3.2-2ubuntu1UNKNOWN
Ubuntu18.04noarchlibzmq5< 4.2.5-1ubuntu0.2+esm2UNKNOWN
Ubuntu18.04noarchlibzmq3-dev< 4.2.5-1ubuntu0.2UNKNOWN
Ubuntu18.04noarchlibzmq5< 4.2.5-1ubuntu0.2UNKNOWN
Ubuntu18.04noarchlibzmq5-dbgsym< 4.2.5-1ubuntu0.2UNKNOWN
Ubuntu16.04noarchlibzmq5< 4.1.4-7ubuntu0.1+esm2UNKNOWN
Ubuntu16.04noarchlibzmq3-dev< 4.1.4-7ubuntu0.1UNKNOWN
Rows per page:
1-10 of 201

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.7 High

AI Score

Confidence

High

0.614 Medium

EPSS

Percentile

97.8%