Search for vulnerabilities
Vulnerability details: VCID-dqry-93q8-aaam
Vulnerability ID VCID-dqry-93q8-aaam
Aliases CVE-2021-44538
Summary The olm_session_describe function in Matrix libolm before 3.2.7 is vulnerable to a buffer overflow. The Olm session object represents a cryptographic channel between two parties. Therefore, its state is partially controllable by the remote party of the channel. Attackers can construct a crafted sequence of messages to manipulate the state of the receiver's session in such a way that, for some buffer sizes, a buffer overflow happens on a call to olm_session_describe. Furthermore, safe buffer sizes were undocumented. The overflow content is partially controllable by the attacker and limited to ASCII spaces and digits. The known affected products are Element Web And SchildiChat Web.
Status Published
Exploitability 0.5
Weighted Severity 8.8
Risk 4.4
Affected and Fixed Packages Package Details
Weaknesses (4)
System Score Found at
epss 0.00498 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.00498 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.00498 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.00498 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.00779 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.00779 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.00779 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.00779 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.00779 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.00779 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.00779 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.00779 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.00779 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.00779 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.00779 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
epss 0.03901 https://api.first.org/data/v1/epss?cve=CVE-2021-44538
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38496
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38500
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38503
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38504
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38506
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38507
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38508
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38509
cvssv3.1 8.1 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 7.5 https://nvd.nist.gov/vuln/detail/CVE-2021-44538
cvssv3 9.8 https://nvd.nist.gov/vuln/detail/CVE-2021-44538
cvssv3.1 9.8 https://nvd.nist.gov/vuln/detail/CVE-2021-44538
archlinux Medium https://security.archlinux.org/AVG-2638
archlinux Medium https://security.archlinux.org/AVG-2639
generic_textual none https://www.mozilla.org/en-US/security/advisories/mfsa2021-55
Reference id Reference type URL
https://api.first.org/data/v1/epss?cve=CVE-2021-44538
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38496
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38500
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38502
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38503
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38504
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38506
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38507
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38508
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38509
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4126
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4129
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43528
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43534
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43535
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43536
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43538
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43539
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43541
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43542
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43543
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43545
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43546
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44538
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://gitlab.matrix.org/matrix-org/olm/-/tags
https://lists.debian.org/debian-lts-announce/2022/01/msg00001.html
https://matrix.org/blog/2021/12/13/disclosure-buffer-overflow-in-libolm-and-matrix-js-sdk
https://www.debian.org/security/2022/dsa-5034
866502 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=866502
AVG-2638 https://security.archlinux.org/AVG-2638
AVG-2639 https://security.archlinux.org/AVG-2639
cpe:2.3:a:cinny_project:cinny:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:cinny_project:cinny:*:*:*:*:*:*:*:*
cpe:2.3:a:matrix:element:*:*:*:*:desktop:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:matrix:element:*:*:*:*:desktop:*:*:*
cpe:2.3:a:matrix:element:*:*:*:*:web:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:matrix:element:*:*:*:*:web:*:*:*
cpe:2.3:a:matrix:javascript_sdk:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:matrix:javascript_sdk:*:*:*:*:*:*:*:*
cpe:2.3:a:matrix:olm:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:matrix:olm:*:*:*:*:*:*:*:*
cpe:2.3:a:schildi:schildichat:*:*:*:*:desktop:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:schildi:schildichat:*:*:*:*:desktop:*:*:*
cpe:2.3:a:schildi:schildichat:*:*:*:*:web:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:schildi:schildichat:*:*:*:*:web:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
CVE-2021-44538 https://nvd.nist.gov/vuln/detail/CVE-2021-44538
mfsa2021-55 https://www.mozilla.org/en-US/security/advisories/mfsa2021-55
USN-5246-1 https://usn.ubuntu.com/5246-1/
USN-5248-1 https://usn.ubuntu.com/5248-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2021-44538
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-44538
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-44538
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.76059
EPSS Score 0.00498
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.