CVE-2021-40516

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2021-40516
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2021-40516.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2021-40516
Related
Published
2021-09-05T18:15:07Z
Modified
2024-09-18T03:16:57.779440Z
Severity
  • 7.5 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS Calculator
Summary
[none]
Details

WeeChat before 3.2.1 allows remote attackers to cause a denial of service (crash) via a crafted WebSocket frame that trigger an out-of-bounds read in plugins/relay/relay-websocket.c in the Relay plugin.

References

Affected packages

Debian:11 / weechat

Package

Name
weechat
Purl
pkg:deb/debian/weechat?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0-1+deb11u1

Affected versions

3.*

3.0-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / weechat

Package

Name
weechat
Purl
pkg:deb/debian/weechat?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.2.1-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / weechat

Package

Name
weechat
Purl
pkg:deb/debian/weechat?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.2.1-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Git / github.com/weechat/weechat

Affected ranges

Type
GIT
Repo
https://github.com/weechat/weechat
Events
Introduced
0 Unknown introduced commit / All previous commits are affected
Fixed

Affected versions

Other

release-0-0-1
release-0-0-2
release-0-0-3
release-0-0-4
release-0-0-5
release-0-0-6
release-0-0-7
release-0-0-8
release-0-0-9
release-0-1-0
release-0-1-1
release-0-1-2
release-0-1-3
release-0-1-4
release-0-1-5
release-0-1-6
release-0-1-7
release-0-1-8
release-0-1-9
release-0-2-0
release-0-2-1
release-0-2-2
release-0-2-3
release-0-2-4
release-0-2-5

v0.*

v0.0.1
v0.0.2
v0.0.3
v0.0.4
v0.0.5
v0.0.6
v0.0.7
v0.0.8
v0.0.9
v0.1.0
v0.1.1
v0.1.2
v0.1.3
v0.1.4
v0.1.5
v0.1.6
v0.1.7
v0.1.8
v0.1.9
v0.2.0
v0.2.1
v0.2.2
v0.2.3
v0.2.4
v0.2.5
v0.2.6
v0.3.0
v0.3.0-rc1
v0.3.0-rc2
v0.3.0-rc3
v0.3.1
v0.3.2
v0.3.2-rc1
v0.3.3
v0.3.3-rc1
v0.3.3-rc2
v0.3.3-rc3
v0.3.4
v0.3.4-rc1
v0.3.4-rc2
v0.3.4-rc3
v0.3.5
v0.3.5-rc1
v0.3.5-rc2
v0.3.5-rc3
v0.3.6
v0.3.6-rc1
v0.3.6-rc2
v0.3.6-rc3
v0.3.7
v0.3.7-rc1
v0.3.7-rc2
v0.3.7-rc3
v0.3.8
v0.3.8-rc1
v0.3.8-rc2
v0.3.9
v0.3.9-rc1
v0.3.9-rc2
v0.4.0
v0.4.0-rc1
v0.4.0-rc2
v0.4.0-rc3
v0.4.1
v0.4.1-rc1
v0.4.1-rc2
v0.4.2
v0.4.2-rc1
v0.4.2-rc2
v0.4.3
v0.4.3-rc1
v0.4.3-rc2

v1.*

v1.0
v1.0-rc1
v1.0-rc2
v1.0-rc3
v1.1
v1.1-rc1
v1.1-rc2
v1.2
v1.2-rc1
v1.2-rc2
v1.3
v1.3-rc1
v1.3-rc2
v1.4
v1.4-rc1
v1.4-rc2
v1.5
v1.5-rc1
v1.5-rc2
v1.6
v1.6-rc1
v1.6-rc2
v1.7
v1.7-rc1
v1.7-rc2
v1.8
v1.8-rc1
v1.9
v1.9-rc1
v1.9-rc2

v2.*

v2.0
v2.0-rc1
v2.1
v2.1-rc1
v2.2
v2.2-rc1
v2.2-rc2
v2.3
v2.3-rc1
v2.4
v2.4-rc1
v2.5
v2.5-rc1
v2.5-rc2
v2.6
v2.6-rc1
v2.6-rc2
v2.7
v2.7-rc1
v2.8
v2.8-rc1
v2.9
v2.9-rc1

v3.*

v3.0
v3.0-rc1
v3.1
v3.1-rc1
v3.2
v3.2-rc1