Search for vulnerabilities
Vulnerability details: VCID-um5v-bzrg-aaar
Vulnerability ID VCID-um5v-bzrg-aaar
Aliases CVE-2021-35603
Summary Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
rhas Important https://access.redhat.com/errata/RHSA-2021:3884
rhas Important https://access.redhat.com/errata/RHSA-2021:3885
rhas Important https://access.redhat.com/errata/RHSA-2021:3886
rhas Important https://access.redhat.com/errata/RHSA-2021:3887
rhas Important https://access.redhat.com/errata/RHSA-2021:3889
rhas Important https://access.redhat.com/errata/RHSA-2021:3891
rhas Important https://access.redhat.com/errata/RHSA-2021:3892
rhas Important https://access.redhat.com/errata/RHSA-2021:3893
rhas Important https://access.redhat.com/errata/RHSA-2021:3967
rhas Important https://access.redhat.com/errata/RHSA-2021:3968
rhas Important https://access.redhat.com/errata/RHSA-2021:4135
rhas Important https://access.redhat.com/errata/RHSA-2021:4531
rhas Important https://access.redhat.com/errata/RHSA-2021:4532
rhas Moderate https://access.redhat.com/errata/RHSA-2022:0968
rhas Moderate https://access.redhat.com/errata/RHSA-2022:0969
rhas Moderate https://access.redhat.com/errata/RHSA-2022:0970
cvssv3 3.7 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-35603.json
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00232 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00232 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00232 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00232 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00232 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00232 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00232 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00232 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00232 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00232 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00232 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00232 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00242 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00242 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00242 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00242 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2021-35603
rhbs low https://bugzilla.redhat.com/show_bug.cgi?id=2015311
cvssv3.1 3.7 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2021-35603
cvssv3 3.7 https://nvd.nist.gov/vuln/detail/CVE-2021-35603
archlinux Medium https://security.archlinux.org/AVG-2477
archlinux Medium https://security.archlinux.org/AVG-2478
archlinux Medium https://security.archlinux.org/AVG-2479
cvssv3.1 8.2 https://www.oracle.com/security-alerts/cpuoct2021.html
generic_textual HIGH https://www.oracle.com/security-alerts/cpuoct2021.html
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-35603.json
https://api.first.org/data/v1/epss?cve=CVE-2021-35603
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35550
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35556
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35559
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35561
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35564
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35567
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35578
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35586
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35603
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://security.gentoo.org/glsa/202209-05
https://security.netapp.com/advisory/ntap-20211022-0004/
https://security.netapp.com/advisory/ntap-20240621-0006/
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
2015311 https://bugzilla.redhat.com/show_bug.cgi?id=2015311
AVG-2477 https://security.archlinux.org/AVG-2477
AVG-2478 https://security.archlinux.org/AVG-2478
AVG-2479 https://security.archlinux.org/AVG-2479
cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*
cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*
cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*
cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:e-series_santricity_web_services:-:*:*:*:*:web_services_proxy:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:e-series_santricity_web_services:-:*:*:*:*:web_services_proxy:*:*
cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:santricity_unified_manager:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:santricity_unified_manager:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:oracle:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:oracle:*:*
cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:*
cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*
cpe:2.3:a:oracle:graalvm:20.3.3:*:*:*:enterprise:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:graalvm:20.3.3:*:*:*:enterprise:*:*:*
cpe:2.3:a:oracle:graalvm:21.2.0:*:*:*:enterprise:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:graalvm:21.2.0:*:*:*:enterprise:*:*:*
cpe:2.3:a:oracle:openjdk:11.0.12:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:11.0.12:*:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:17:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:17:*:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update311:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:7:update311:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update301:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:8:update301:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
CVE-2021-35603 https://nvd.nist.gov/vuln/detail/CVE-2021-35603
GLSA-202409-26 https://security.gentoo.org/glsa/202409-26
RHSA-2021:3884 https://access.redhat.com/errata/RHSA-2021:3884
RHSA-2021:3885 https://access.redhat.com/errata/RHSA-2021:3885
RHSA-2021:3886 https://access.redhat.com/errata/RHSA-2021:3886
RHSA-2021:3887 https://access.redhat.com/errata/RHSA-2021:3887
RHSA-2021:3889 https://access.redhat.com/errata/RHSA-2021:3889
RHSA-2021:3891 https://access.redhat.com/errata/RHSA-2021:3891
RHSA-2021:3892 https://access.redhat.com/errata/RHSA-2021:3892
RHSA-2021:3893 https://access.redhat.com/errata/RHSA-2021:3893
RHSA-2021:3960 https://access.redhat.com/errata/RHSA-2021:3960
RHSA-2021:3961 https://access.redhat.com/errata/RHSA-2021:3961
RHSA-2021:3967 https://access.redhat.com/errata/RHSA-2021:3967
RHSA-2021:3968 https://access.redhat.com/errata/RHSA-2021:3968
RHSA-2021:4135 https://access.redhat.com/errata/RHSA-2021:4135
RHSA-2021:4531 https://access.redhat.com/errata/RHSA-2021:4531
RHSA-2021:4532 https://access.redhat.com/errata/RHSA-2021:4532
RHSA-2022:0968 https://access.redhat.com/errata/RHSA-2022:0968
RHSA-2022:0969 https://access.redhat.com/errata/RHSA-2022:0969
RHSA-2022:0970 https://access.redhat.com/errata/RHSA-2022:0970
USN-5202-1 https://usn.ubuntu.com/5202-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-35603.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2021-35603
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2021-35603
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N Found at https://www.oracle.com/security-alerts/cpuoct2021.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.23415
EPSS Score 0.00092
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.