Search for vulnerabilities
Vulnerability details: VCID-usj4-e3m4-aaak
Vulnerability ID VCID-usj4-e3m4-aaak
Aliases CVE-2021-20201
Summary A flaw was found in spice in versions before 0.14.92. A DoS tool might make it easier for remote attackers to cause a denial of service (CPU consumption) by performing many renegotiations within a single connection.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
rhas Low https://access.redhat.com/errata/RHSA-2021:1924
cvssv3 5.3 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-20201.json
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00541 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00541 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00541 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00541 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00541 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00541 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00541 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00541 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00541 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00541 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00541 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00541 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
epss 0.00662 https://api.first.org/data/v1/epss?cve=CVE-2021-20201
rhbs low https://bugzilla.redhat.com/show_bug.cgi?id=1921846
cvssv3.1 6.8 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2021-20201
cvssv3 5.3 https://nvd.nist.gov/vuln/detail/CVE-2021-20201
cvssv3.1 5.3 https://nvd.nist.gov/vuln/detail/CVE-2021-20201
archlinux Critical https://security.archlinux.org/AVG-1239
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-20201.json
https://api.first.org/data/v1/epss?cve=CVE-2021-20201
https://blog.qualys.com/product-tech/2011/10/31/tls-renegotiation-and-denial-of-service-attacks
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20201
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://security.gentoo.org/glsa/202208-10
1921846 https://bugzilla.redhat.com/show_bug.cgi?id=1921846
983698 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=983698
ASA-202107-12 https://security.archlinux.org/ASA-202107-12
AVG-1239 https://security.archlinux.org/AVG-1239
cpe:2.3:a:spice_project:spice:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:spice_project:spice:*:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
CVE-2021-20201 https://nvd.nist.gov/vuln/detail/CVE-2021-20201
RHSA-2021:1924 https://access.redhat.com/errata/RHSA-2021:1924
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-20201.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2021-20201
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://nvd.nist.gov/vuln/detail/CVE-2021-20201
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://nvd.nist.gov/vuln/detail/CVE-2021-20201
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.34559
EPSS Score 0.00167
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.