Search for vulnerabilities
Vulnerability details: VCID-ut1w-jvp1-aaaj
Vulnerability ID VCID-ut1w-jvp1-aaaj
Aliases CVE-2021-3450
GHSA-8hfj-xrj2-pm22
VC-OPENSSL-20210325-CVE-2021-3450
Summary The X509_V_FLAG_X509_STRICT flag enables additional security checks of the certificates present in a certificate chain. It is not set by default. Starting from OpenSSL version 1.1.1h a check to disallow certificates in the chain that have explicitly encoded elliptic curve parameters was added as an additional strict check. An error in the implementation of this check meant that the result of a previous check to confirm that certificates in the chain are valid CA certificates was overwritten. This effectively bypasses the check that non-CA certificates must not be able to issue other certificates. If a "purpose" has been configured then there is a subsequent opportunity for checks that the certificate is a valid CA. All of the named "purpose" values implemented in libcrypto perform this check. Therefore, where a purpose is set the certificate chain will still be rejected even when the strict flag has been used. A purpose is set by default in libssl client and server certificate verification routines, but it can be overridden or removed by an application. In order to be affected, an application must explicitly set the X509_V_FLAG_X509_STRICT verification flag and either not set a purpose for the certificate verification or, in the case of TLS client or server applications, override the default purpose. OpenSSL versions 1.1.1h and newer are affected by this issue. Users of these versions should upgrade to OpenSSL 1.1.1k. OpenSSL 1.0.2 is not impacted by this issue. Fixed in OpenSSL 1.1.1k (Affected 1.1.1h-1.1.1j).
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
generic_textual High http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-3450.html
rhas Important https://access.redhat.com/errata/RHSA-2021:1024
rhas Important https://access.redhat.com/errata/RHSA-2021:1189
rhas Important https://access.redhat.com/errata/RHSA-2021:1195
rhas Important https://access.redhat.com/errata/RHSA-2021:1196
rhas Important https://access.redhat.com/errata/RHSA-2021:1199
rhas Important https://access.redhat.com/errata/RHSA-2021:1200
rhas Important https://access.redhat.com/errata/RHSA-2021:1202
rhas Important https://access.redhat.com/errata/RHSA-2021:1203
cvssv3 7.4 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3450.json
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00359 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00359 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00359 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00359 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00359 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00388 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00388 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00388 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00388 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00416 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00416 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00416 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00416 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00416 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00416 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00416 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00416 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00416 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00416 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00416 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00416 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00416 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00416 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00416 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00416 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00416 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00416 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00436 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00436 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00436 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00436 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00436 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00436 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00436 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00436 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00436 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00436 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00436 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00436 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00436 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00436 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00436 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00441 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00441 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00441 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00462 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00496 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00504 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00504 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00504 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00504 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00504 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00504 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00504 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00504 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00504 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00504 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00504 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00504 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00504 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00504 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00504 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00504 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00504 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00504 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00835 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00835 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00835 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00835 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00835 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00835 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00835 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00835 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00885 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00885 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.00885 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
epss 0.02086 https://api.first.org/data/v1/epss?cve=CVE-2021-3450
rhbs high https://bugzilla.redhat.com/show_bug.cgi?id=1941547
cvssv3.1 8.2 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
generic_textual HIGH https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
generic_textual High https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3450
cvssv3.1 7.4 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1_qr HIGH https://github.com/advisories/GHSA-8hfj-xrj2-pm22
cvssv3.1 7.5 https://github.com/alexcrichton/openssl-src-rs
generic_textual HIGH https://github.com/alexcrichton/openssl-src-rs
cvssv3.1 7.4 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2a40b7bc7b94dd7de897a74571e7024f0cf0d63b
generic_textual HIGH https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2a40b7bc7b94dd7de897a74571e7024f0cf0d63b
cvssv3.1 5.9 https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44845
generic_textual MODERATE https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44845
cvssv3.1 5.9 https://kc.mcafee.com/corporate/index?page=content&id=SB10356
generic_textual MODERATE https://kc.mcafee.com/corporate/index?page=content&id=SB10356
cvssv3.1 5.9 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCBFLLVQVILIVGZMBJL3IXZGKWQISYNP
generic_textual MODERATE https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCBFLLVQVILIVGZMBJL3IXZGKWQISYNP
cvssv3.1 7.4 https://mta.openssl.org/pipermail/openssl-announce/2021-March/000198.html
generic_textual HIGH https://mta.openssl.org/pipermail/openssl-announce/2021-March/000198.html
cvssv2 5.8 https://nvd.nist.gov/vuln/detail/CVE-2021-3450
cvssv3 7.4 https://nvd.nist.gov/vuln/detail/CVE-2021-3450
cvssv3.1 7.4 https://nvd.nist.gov/vuln/detail/CVE-2021-3450
cvssv3.1 5.9 https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0013
generic_textual MODERATE https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0013
cvssv3.1 7.4 https://rustsec.org/advisories/RUSTSEC-2021-0056.html
generic_textual HIGH https://rustsec.org/advisories/RUSTSEC-2021-0056.html
archlinux High https://security.archlinux.org/AVG-1736
cvssv3.1 5.9 https://security.FreeBSD.org/advisories/FreeBSD-SA-21:07.openssl.asc
generic_textual MODERATE https://security.FreeBSD.org/advisories/FreeBSD-SA-21:07.openssl.asc
cvssv3.1 5.9 https://security.gentoo.org/glsa/202103-03
generic_textual MODERATE https://security.gentoo.org/glsa/202103-03
cvssv3.1 5.9 https://security.netapp.com/advisory/ntap-20210326-0006
generic_textual MODERATE https://security.netapp.com/advisory/ntap-20210326-0006
cvssv3.1 5.9 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-openssl-2021-GHY28dJd
generic_textual MODERATE https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-openssl-2021-GHY28dJd
cvssv3.1 5.9 https://www.openssl.org/news/secadv/20210325.txt
generic_textual MODERATE https://www.openssl.org/news/secadv/20210325.txt
cvssv3.1 7.5 https://www.oracle.com/security-alerts/cpuApr2021.html
generic_textual HIGH https://www.oracle.com/security-alerts/cpuApr2021.html
cvssv3.1 5.3 https://www.oracle.com/security-alerts/cpuapr2022.html
generic_textual MODERATE https://www.oracle.com/security-alerts/cpuapr2022.html
cvssv3.1 5.3 https://www.oracle.com//security-alerts/cpujul2021.html
generic_textual MODERATE https://www.oracle.com//security-alerts/cpujul2021.html
cvssv3.1 7.5 https://www.oracle.com/security-alerts/cpujul2022.html
generic_textual HIGH https://www.oracle.com/security-alerts/cpujul2022.html
cvssv3.1 8.2 https://www.oracle.com/security-alerts/cpuoct2021.html
generic_textual HIGH https://www.oracle.com/security-alerts/cpuoct2021.html
cvssv3.1 5.9 https://www.tenable.com/security/tns-2021-05
generic_textual MODERATE https://www.tenable.com/security/tns-2021-05
cvssv3.1 7.4 https://www.tenable.com/security/tns-2021-08
generic_textual HIGH https://www.tenable.com/security/tns-2021-08
cvssv3.1 5.9 https://www.tenable.com/security/tns-2021-09
generic_textual MODERATE https://www.tenable.com/security/tns-2021-09
cvssv3.1 5.9 http://www.openwall.com/lists/oss-security/2021/03/27/1
generic_textual MODERATE http://www.openwall.com/lists/oss-security/2021/03/27/1
cvssv3.1 5.9 http://www.openwall.com/lists/oss-security/2021/03/27/2
generic_textual MODERATE http://www.openwall.com/lists/oss-security/2021/03/27/2
cvssv3.1 5.9 http://www.openwall.com/lists/oss-security/2021/03/28/3
generic_textual MODERATE http://www.openwall.com/lists/oss-security/2021/03/28/3
cvssv3.1 5.9 http://www.openwall.com/lists/oss-security/2021/03/28/4
generic_textual MODERATE http://www.openwall.com/lists/oss-security/2021/03/28/4
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-3450.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3450.json
https://api.first.org/data/v1/epss?cve=CVE-2021-3450
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3450
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://github.com/alexcrichton/openssl-src-rs
https://github.com/openssl/openssl/commit/2a40b7bc7b94dd7de897a74571e7024f0cf0d63b
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=2a40b7bc7b94dd7de897a74571e7024f0cf0d63b
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2a40b7bc7b94dd7de897a74571e7024f0cf0d63b
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44845
https://kc.mcafee.com/corporate/index?page=content&id=SB10356
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CCBFLLVQVILIVGZMBJL3IXZGKWQISYNP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCBFLLVQVILIVGZMBJL3IXZGKWQISYNP
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCBFLLVQVILIVGZMBJL3IXZGKWQISYNP/
https://mta.openssl.org/pipermail/openssl-announce/2021-March/000198.html
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0013
https://rustsec.org/advisories/RUSTSEC-2021-0056.html
https://security.FreeBSD.org/advisories/FreeBSD-SA-21:07.openssl.asc
https://security.gentoo.org/glsa/202103-03
https://security.netapp.com/advisory/ntap-20210326-0006
https://security.netapp.com/advisory/ntap-20210326-0006/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-openssl-2021-GHY28dJd
https://www.openssl.org/news/secadv/20210325.txt
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujul2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-05
https://www.tenable.com/security/tns-2021-08
https://www.tenable.com/security/tns-2021-09
http://www.openwall.com/lists/oss-security/2021/03/27/1
http://www.openwall.com/lists/oss-security/2021/03/27/2
http://www.openwall.com/lists/oss-security/2021/03/28/3
http://www.openwall.com/lists/oss-security/2021/03/28/4
1941547 https://bugzilla.redhat.com/show_bug.cgi?id=1941547
ASA-202103-10 https://security.archlinux.org/ASA-202103-10
AVG-1736 https://security.archlinux.org/AVG-1736
cpe:2.3:a:mcafee:web_gateway:10.1.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mcafee:web_gateway:10.1.1:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:web_gateway:8.2.19:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mcafee:web_gateway:8.2.19:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:web_gateway:9.2.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mcafee:web_gateway:9.2.10:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:web_gateway_cloud_service:10.1.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mcafee:web_gateway_cloud_service:10.1.1:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:web_gateway_cloud_service:8.2.19:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mcafee:web_gateway_cloud_service:8.2.19:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:web_gateway_cloud_service:9.2.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mcafee:web_gateway_cloud_service:9.2.10:*:*:*:*:*:*:*
cpe:2.3:a:netapp:cloud_volumes_ontap_mediator:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:cloud_volumes_ontap_mediator:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:storagegrid:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:storagegrid:-:*:*:*:*:*:*:*
cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*
cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:commerce_guided_search:11.3.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:commerce_guided_search:11.3.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:enterprise_manager_for_storage_management:13.4.0.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:enterprise_manager_for_storage_management:13.4.0.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:graalvm:19.3.5:*:*:*:enterprise:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:graalvm:19.3.5:*:*:*:enterprise:*:*:*
cpe:2.3:a:oracle:graalvm:20.3.1.2:*:*:*:enterprise:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:graalvm:20.3.1.2:*:*:*:enterprise:*:*:*
cpe:2.3:a:oracle:graalvm:21.0.0.2:*:*:*:enterprise:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:graalvm:21.0.0.2:*:*:*:enterprise:*:*:*
cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jd_edwards_world_security:a9.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jd_edwards_world_security:a9.4:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql_connectors:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:mysql_connectors:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql_workbench:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:mysql_workbench:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:secure_backup:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:secure_backup:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:secure_global_desktop:5.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:secure_global_desktop:5.6:*:*:*:*:*:*:*
cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:weblogic_server:14.1.1.0.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:weblogic_server:14.1.1.0.0:*:*:*:*:*:*:*
cpe:2.3:a:sonicwall:capture_client:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sonicwall:capture_client:*:*:*:*:*:*:*:*
cpe:2.3:a:sonicwall:email_security:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sonicwall:email_security:*:*:*:*:*:*:*:*
cpe:2.3:a:tenable:nessus:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:tenable:nessus:*:*:*:*:*:*:*:*
cpe:2.3:a:tenable:nessus_agent:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:tenable:nessus_agent:*:*:*:*:*:*:*:*
cpe:2.3:a:tenable:nessus_network_monitor:5.11.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:tenable:nessus_network_monitor:5.11.0:*:*:*:*:*:*:*
cpe:2.3:a:tenable:nessus_network_monitor:5.11.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:tenable:nessus_network_monitor:5.11.1:*:*:*:*:*:*:*
cpe:2.3:a:tenable:nessus_network_monitor:5.12.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:tenable:nessus_network_monitor:5.12.0:*:*:*:*:*:*:*
cpe:2.3:a:tenable:nessus_network_monitor:5.12.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:tenable:nessus_network_monitor:5.12.1:*:*:*:*:*:*:*
cpe:2.3:a:tenable:nessus_network_monitor:5.13.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:tenable:nessus_network_monitor:5.13.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:12.2:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:freebsd:freebsd:12.2:-:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:12.2:p1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:freebsd:freebsd:12.2:p1:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:12.2:p2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:freebsd:freebsd:12.2:p2:*:*:*:*:*:*
cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*
cpe:2.3:o:windriver:linux:17.0:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:windriver:linux:17.0:*:*:*:lts:*:*:*
cpe:2.3:o:windriver:linux:18.0:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:windriver:linux:18.0:*:*:*:lts:*:*:*
cpe:2.3:o:windriver:linux:19.0:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:windriver:linux:19.0:*:*:*:lts:*:*:*
cpe:2.3:o:windriver:linux:-:*:*:*:cd:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:windriver:linux:-:*:*:*:cd:*:*:*
CVE-2021-3450 https://nvd.nist.gov/vuln/detail/CVE-2021-3450
GHSA-8hfj-xrj2-pm22 https://github.com/advisories/GHSA-8hfj-xrj2-pm22
RHSA-2021:1024 https://access.redhat.com/errata/RHSA-2021:1024
RHSA-2021:1189 https://access.redhat.com/errata/RHSA-2021:1189
RHSA-2021:1195 https://access.redhat.com/errata/RHSA-2021:1195
RHSA-2021:1196 https://access.redhat.com/errata/RHSA-2021:1196
RHSA-2021:1199 https://access.redhat.com/errata/RHSA-2021:1199
RHSA-2021:1200 https://access.redhat.com/errata/RHSA-2021:1200
RHSA-2021:1202 https://access.redhat.com/errata/RHSA-2021:1202
RHSA-2021:1203 https://access.redhat.com/errata/RHSA-2021:1203
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3450.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N Found at https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/alexcrichton/openssl-src-rs
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N Found at https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2a40b7bc7b94dd7de897a74571e7024f0cf0d63b
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44845
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://kc.mcafee.com/corporate/index?page=content&id=SB10356
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCBFLLVQVILIVGZMBJL3IXZGKWQISYNP
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N Found at https://mta.openssl.org/pipermail/openssl-announce/2021-March/000198.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:P/I:P/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2021-3450
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2021-3450
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2021-3450
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0013
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N Found at https://rustsec.org/advisories/RUSTSEC-2021-0056.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://security.FreeBSD.org/advisories/FreeBSD-SA-21:07.openssl.asc
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://security.gentoo.org/glsa/202103-03
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://security.netapp.com/advisory/ntap-20210326-0006
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-openssl-2021-GHY28dJd
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://www.openssl.org/news/secadv/20210325.txt
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://www.oracle.com/security-alerts/cpuApr2021.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://www.oracle.com/security-alerts/cpuapr2022.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://www.oracle.com//security-alerts/cpujul2021.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://www.oracle.com/security-alerts/cpujul2022.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N Found at https://www.oracle.com/security-alerts/cpuoct2021.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://www.tenable.com/security/tns-2021-05
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N Found at https://www.tenable.com/security/tns-2021-08
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://www.tenable.com/security/tns-2021-09
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Found at http://www.openwall.com/lists/oss-security/2021/03/27/1
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Found at http://www.openwall.com/lists/oss-security/2021/03/27/2
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Found at http://www.openwall.com/lists/oss-security/2021/03/28/3
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Found at http://www.openwall.com/lists/oss-security/2021/03/28/4
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.61628
EPSS Score 0.00231
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.