CVE-2021-21507

CVSS V2 Medium 5 CVSS V3 Critical 9.8
Description
Dell EMC Networking X-Series firmware versions prior to 3.0.1.8 and Dell EMC PowerEdge VRTX Switch Module firmware versions prior to 2.0.0.82 contain a Weak Password Encryption Vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability, leading to the disclosure of certain user credentials. The attacker may be able to use the exposed credentials to access the vulnerable system with privileges of the compromised account.
Overview
  • CVE ID
  • CVE-2021-21507
  • Assigner
  • security_alert@emc.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-04-30T21:15:08
  • Last Modified Date
  • 2021-05-10T19:54:30
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:dell:x1008p_firmware:*:*:*:*:*:*:*:* 1 OR 3.0.1.8
cpe:2.3:h:dell:x1008p:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dell:x1018p_firmware:*:*:*:*:*:*:*:* 1 OR 3.0.1.8
cpe:2.3:h:dell:x1018p:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dell:x1026p_firmware:*:*:*:*:*:*:*:* 1 OR 3.0.1.8
cpe:2.3:h:dell:x1026p:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dell:x1052p_firmware:*:*:*:*:*:*:*:* 1 OR 3.0.1.8
cpe:2.3:h:dell:x1052p:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dell:x4012_firmware:*:*:*:*:*:*:*:* 1 OR 3.0.1.8
cpe:2.3:h:dell:x4012:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dell:r1-2401_firmware:*:*:*:*:*:*:*:* 1 OR 2.0.0.82
cpe:2.3:h:dell:r1-2401:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dell:r1-2210_firmware:*:*:*:*:*:*:*:* 1 OR 2.0.0.82
cpe:2.3:h:dell:r1-2210:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dell:x1008_firmware:*:*:*:*:*:*:*:* 1 OR 3.0.1.8
cpe:2.3:h:dell:x1008:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dell:x1018_firmware:*:*:*:*:*:*:*:* 1 OR 3.0.1.8
cpe:2.3:h:dell:x1018:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dell:x1026_firmware:*:*:*:*:*:*:*:* 1 OR 3.0.1.8
cpe:2.3:h:dell:x1026:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dell:x1052_firmware:*:*:*:*:*:*:*:* 1 OR 3.0.1.8
cpe:2.3:h:dell:x1052:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://www.dell.com/support/kbdoc/000185252 Patch Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:16:31 Added to TrackCVE
2022-12-05 01:23:59 secure@dell.com security_alert@emc.com CVE Assigner updated
2022-12-05 01:23:59 2021-04-30T21:15Z 2021-04-30T21:15:08 CVE Published Date updated
2022-12-05 01:23:59 2021-05-10T19:54:30 CVE Modified Date updated
2022-12-05 01:23:59 Analyzed Vulnerability Status updated