Memory leak in Network Security Services for Java (JSS)



Published: 2022-08-24 | Updated: 2024-02-12
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-4213
CWE-ID CWE-401
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Network Security Services for Java
Universal components / Libraries / Libraries used by multiple products

Vendor Dogtag

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Memory leak

EUVDB-ID: #VU86348

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-4213

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform DoS attack on the target system.

The vulnerability exists due memory leak. A remote attacker can force the application to leak memory and perform denial of service attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Network Security Services for Java: 4.9.0 - 5.0.3

External links

http://github.com/dogtagpki/jss/commit/5922560a78d0dee61af8a33cc9cfbf4cfa291448
http://security-tracker.debian.org/tracker/CVE-2021-4213
http://access.redhat.com/security/cve/CVE-2021-4213
http://github.com/dogtagpki/jss/commit/3aabe0e9d59b0a42e68ac8cd0468f9c5179967d2
http://bugzilla.redhat.com/show_bug.cgi?id=2042900


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###