Search for vulnerabilities
Vulnerability details: VCID-6myd-yj9t-aaae
Vulnerability ID VCID-6myd-yj9t-aaae
Aliases CVE-2021-30465
GHSA-c3xm-pvg7-gh7r
Summary runc before 1.0.0-rc95 allows a Container Filesystem Breakout via Directory Traversal. To exploit the vulnerability, an attacker must be able to create multiple containers with a fairly specific mount configuration. The problem occurs via a symlink-exchange attack that relies on a race condition.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (4)
System Score Found at
generic_textual High http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-30465.html
rhas Important https://access.redhat.com/errata/RHSA-2021:1562
rhas Important https://access.redhat.com/errata/RHSA-2021:1566
rhas Important https://access.redhat.com/errata/RHSA-2021:2057
rhas Important https://access.redhat.com/errata/RHSA-2021:2144
rhas Important https://access.redhat.com/errata/RHSA-2021:2145
rhas Important https://access.redhat.com/errata/RHSA-2021:2150
rhas Important https://access.redhat.com/errata/RHSA-2021:2291
rhas Important https://access.redhat.com/errata/RHSA-2021:2292
rhas Important https://access.redhat.com/errata/RHSA-2021:2370
rhas Important https://access.redhat.com/errata/RHSA-2021:2371
cvssv3 7.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-30465.json
epss 0.00207 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.00207 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.00207 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.00207 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.00207 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.00207 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.00207 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.00207 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.00207 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.00207 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.00207 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.00207 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.01473 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.01473 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.01473 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.02358 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.02358 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.02358 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.02358 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.02358 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.02358 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.02358 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.02358 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.02358 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.02358 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.02358 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.02358 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.02358 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.02358 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.02358 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.02358 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.02358 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.02358 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.02358 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.02358 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.02358 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.02358 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.02358 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.02424 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.02424 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.02424 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.02424 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.02424 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.02424 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.02424 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.02424 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.02424 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.02424 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.02424 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.02424 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.02424 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.02424 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.02424 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.02424 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.02424 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.02626 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.02626 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.02626 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.02626 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.02626 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.02626 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.02626 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.02626 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.02626 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.02626 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.02626 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.02626 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.02626 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.02626 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.02626 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.02626 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.02734 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.02734 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.02734 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.02734 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.03044 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.03044 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.03044 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.03044 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.03044 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.03044 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.03044 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
epss 0.18904 https://api.first.org/data/v1/epss?cve=CVE-2021-30465
cvssv3.1 7.6 https://bugzilla.opensuse.org/show_bug.cgi?id=1185405
generic_textual HIGH https://bugzilla.opensuse.org/show_bug.cgi?id=1185405
rhbs high https://bugzilla.redhat.com/show_bug.cgi?id=1954736
generic_textual High https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30465
cvssv3.1 8.4 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1 7.6 https://github.com/opencontainers/runc/commit/0ca91f44f1664da834bc61115a849b56d22f595f
generic_textual HIGH https://github.com/opencontainers/runc/commit/0ca91f44f1664da834bc61115a849b56d22f595f
cvssv3.1 7.6 https://github.com/opencontainers/runc/releases
generic_textual HIGH https://github.com/opencontainers/runc/releases
cvssv3.1 7.6 https://github.com/opencontainers/runc/security/advisories/GHSA-c3xm-pvg7-gh7r
generic_textual HIGH https://github.com/opencontainers/runc/security/advisories/GHSA-c3xm-pvg7-gh7r
cvssv3.1 7.0 https://lists.debian.org/debian-lts-announce/2023/03/msg00023.html
generic_textual HIGH https://lists.debian.org/debian-lts-announce/2023/03/msg00023.html
cvssv3.1 7.6 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/35ZW6NBZSBH5PWIT7JU4HXOXGFVDCOHH
generic_textual HIGH https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/35ZW6NBZSBH5PWIT7JU4HXOXGFVDCOHH
cvssv3.1 7.6 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4HOARVIT47RULTTFWAU7XBG4WY6TDDHV
generic_textual HIGH https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4HOARVIT47RULTTFWAU7XBG4WY6TDDHV
cvssv2 6.0 https://nvd.nist.gov/vuln/detail/CVE-2021-30465
cvssv3 8.5 https://nvd.nist.gov/vuln/detail/CVE-2021-30465
cvssv3.1 8.5 https://nvd.nist.gov/vuln/detail/CVE-2021-30465
archlinux High https://security.archlinux.org/AVG-1972
cvssv3.1 7.6 https://security.gentoo.org/glsa/202107-26
generic_textual HIGH https://security.gentoo.org/glsa/202107-26
cvssv3.1 7.6 https://security.netapp.com/advisory/ntap-20210708-0003
generic_textual HIGH https://security.netapp.com/advisory/ntap-20210708-0003
generic_textual High https://ubuntu.com/security/notices/USN-4960-1
cvssv3.1 7.6 http://www.openwall.com/lists/oss-security/2021/05/19/2
generic_textual HIGH http://www.openwall.com/lists/oss-security/2021/05/19/2
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-30465.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-30465.json
https://api.first.org/data/v1/epss?cve=CVE-2021-30465
https://bugzilla.opensuse.org/show_bug.cgi?id=1185405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30465
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://github.com/opencontainers/runc/commit/0ca91f44f1664da834bc61115a849b56d22f595f
https://github.com/opencontainers/runc/releases
https://github.com/opencontainers/runc/security/advisories/GHSA-c3xm-pvg7-gh7r
https://lists.debian.org/debian-lts-announce/2023/03/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/35ZW6NBZSBH5PWIT7JU4HXOXGFVDCOHH/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4HOARVIT47RULTTFWAU7XBG4WY6TDDHV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/35ZW6NBZSBH5PWIT7JU4HXOXGFVDCOHH
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/35ZW6NBZSBH5PWIT7JU4HXOXGFVDCOHH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4HOARVIT47RULTTFWAU7XBG4WY6TDDHV
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4HOARVIT47RULTTFWAU7XBG4WY6TDDHV/
https://security.gentoo.org/glsa/202107-26
https://security.netapp.com/advisory/ntap-20210708-0003
https://security.netapp.com/advisory/ntap-20210708-0003/
https://ubuntu.com/security/notices/USN-4960-1
http://www.openwall.com/lists/oss-security/2021/05/19/2
1954736 https://bugzilla.redhat.com/show_bug.cgi?id=1954736
988768 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=988768
ASA-202105-17 https://security.archlinux.org/ASA-202105-17
AVG-1972 https://security.archlinux.org/AVG-1972
cpe:2.3:a:linuxfoundation:runc:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:linuxfoundation:runc:*:*:*:*:*:*:*:*
cpe:2.3:a:linuxfoundation:runc:1.0.0:rc1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:linuxfoundation:runc:1.0.0:rc1:*:*:*:*:*:*
cpe:2.3:a:linuxfoundation:runc:1.0.0:rc10:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:linuxfoundation:runc:1.0.0:rc10:*:*:*:*:*:*
cpe:2.3:a:linuxfoundation:runc:1.0.0:rc2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:linuxfoundation:runc:1.0.0:rc2:*:*:*:*:*:*
cpe:2.3:a:linuxfoundation:runc:1.0.0:rc3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:linuxfoundation:runc:1.0.0:rc3:*:*:*:*:*:*
cpe:2.3:a:linuxfoundation:runc:1.0.0:rc4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:linuxfoundation:runc:1.0.0:rc4:*:*:*:*:*:*
cpe:2.3:a:linuxfoundation:runc:1.0.0:rc5:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:linuxfoundation:runc:1.0.0:rc5:*:*:*:*:*:*
cpe:2.3:a:linuxfoundation:runc:1.0.0:rc6:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:linuxfoundation:runc:1.0.0:rc6:*:*:*:*:*:*
cpe:2.3:a:linuxfoundation:runc:1.0.0:rc7:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:linuxfoundation:runc:1.0.0:rc7:*:*:*:*:*:*
cpe:2.3:a:linuxfoundation:runc:1.0.0:rc8:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:linuxfoundation:runc:1.0.0:rc8:*:*:*:*:*:*
cpe:2.3:a:linuxfoundation:runc:1.0.0:rc9:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:linuxfoundation:runc:1.0.0:rc9:*:*:*:*:*:*
cpe:2.3:a:linuxfoundation:runc:1.0.0:rc90:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:linuxfoundation:runc:1.0.0:rc90:*:*:*:*:*:*
cpe:2.3:a:linuxfoundation:runc:1.0.0:rc91:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:linuxfoundation:runc:1.0.0:rc91:*:*:*:*:*:*
cpe:2.3:a:linuxfoundation:runc:1.0.0:rc92:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:linuxfoundation:runc:1.0.0:rc92:*:*:*:*:*:*
cpe:2.3:a:linuxfoundation:runc:1.0.0:rc93:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:linuxfoundation:runc:1.0.0:rc93:*:*:*:*:*:*
cpe:2.3:a:linuxfoundation:runc:1.0.0:rc94:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:linuxfoundation:runc:1.0.0:rc94:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
CVE-2021-30465 https://nvd.nist.gov/vuln/detail/CVE-2021-30465
RHSA-2021:1562 https://access.redhat.com/errata/RHSA-2021:1562
RHSA-2021:1566 https://access.redhat.com/errata/RHSA-2021:1566
RHSA-2021:2057 https://access.redhat.com/errata/RHSA-2021:2057
RHSA-2021:2144 https://access.redhat.com/errata/RHSA-2021:2144
RHSA-2021:2145 https://access.redhat.com/errata/RHSA-2021:2145
RHSA-2021:2150 https://access.redhat.com/errata/RHSA-2021:2150
RHSA-2021:2291 https://access.redhat.com/errata/RHSA-2021:2291
RHSA-2021:2292 https://access.redhat.com/errata/RHSA-2021:2292
RHSA-2021:2370 https://access.redhat.com/errata/RHSA-2021:2370
RHSA-2021:2371 https://access.redhat.com/errata/RHSA-2021:2371
USN-4960-1 https://usn.ubuntu.com/4960-1/
USN-USN-4867-1 https://usn.ubuntu.com/USN-4867-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-30465.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:L/A:N Found at https://bugzilla.opensuse.org/show_bug.cgi?id=1185405
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:L/A:N Found at https://github.com/opencontainers/runc/commit/0ca91f44f1664da834bc61115a849b56d22f595f
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:L/A:N Found at https://github.com/opencontainers/runc/releases
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:L/A:N Found at https://github.com/opencontainers/runc/security/advisories/GHSA-c3xm-pvg7-gh7r
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://lists.debian.org/debian-lts-announce/2023/03/msg00023.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:L/A:N Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/35ZW6NBZSBH5PWIT7JU4HXOXGFVDCOHH
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:L/A:N Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4HOARVIT47RULTTFWAU7XBG4WY6TDDHV
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:S/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2021-30465
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-30465
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-30465
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:L/A:N Found at https://security.gentoo.org/glsa/202107-26
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:L/A:N Found at https://security.netapp.com/advisory/ntap-20210708-0003
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:L/A:N Found at http://www.openwall.com/lists/oss-security/2021/05/19/2
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.59052
EPSS Score 0.00207
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.