CVE-2021-23017

CVSS V2 Medium 6.8 CVSS V3 High 7.7
Description
A security issue in nginx resolver was identified, which might allow an attacker who is able to forge UDP packets from the DNS server to cause 1-byte memory overwrite, resulting in worker process crash or potential other impact.
Overview
  • CVE ID
  • CVE-2021-23017
  • Assigner
  • f5sirt@f5.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-06-01T13:15:07
  • Last Modified Date
  • 2022-09-14T15:49:03
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:f5:nginx:*:*:*:*:*:*:*:* 1 OR 0.6.18 1.20.1
cpe:2.3:a:openresty:openresty:*:*:*:*:*:*:*:* 1 OR 1.19.3.2
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:blockchain_platform:*:*:*:*:*:*:*:* 1 OR 21.1.2
cpe:2.3:a:oracle:communications_control_plane_monitor:3.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:communications_control_plane_monitor:4.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:communications_control_plane_monitor:4.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:communications_control_plane_monitor:4.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:communications_fraud_monitor:*:*:*:*:*:*:*:* 1 OR 3.4 4.4
cpe:2.3:a:oracle:communications_operations_monitor:3.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:communications_operations_monitor:4.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:communications_operations_monitor:4.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:communications_operations_monitor:4.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:communications_session_border_controller:8.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:communications_session_border_controller:9.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:enterprise_communications_broker:3.3.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:enterprise_session_border_controller:8.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:enterprise_session_border_controller:9.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:enterprise_telephony_fraud_monitor:3.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:enterprise_telephony_fraud_monitor:4.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:enterprise_telephony_fraud_monitor:4.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:enterprise_telephony_fraud_monitor:4.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:goldengate:*:*:*:*:*:*:*:* 1 OR 21.4.0.0.0
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:L
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • LOW
  • Base Score
  • 7.7
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.2
  • Impact Score
  • 5.5
References
Reference URL Reference Tags
http://mailman.nginx.org/pipermail/nginx-announce/2021/000300.html Mailing List Patch Vendor Advisory
http://packetstormsecurity.com/files/167720/Nginx-1.20.0-Denial-Of-Service.html Third Party Advisory VDB Entry
https://lists.apache.org/thread.html/r37e6b2165f7c910d8e15fd54f4697857619ad2625f56583802004009@%3Cnotifications.apisix.apache.org%3E Mailing List Third Party Advisory
https://lists.apache.org/thread.html/r4d4966221ca399ce948ef34884652265729d7d9ef8179c78d7f17e7f@%3Cnotifications.apisix.apache.org%3E Mailing List Third Party Advisory
https://lists.apache.org/thread.html/r6fc5c57b38e93e36213e9a18c8a4e5dbd5ced1c7e57f08a1735975ba@%3Cnotifications.apisix.apache.org%3E Mailing List Third Party Advisory
https://lists.apache.org/thread.html/rf232eecd47fdc44520192810560303073cefd684b321f85e311bad31@%3Cnotifications.apisix.apache.org%3E Mailing List Third Party Advisory
https://lists.apache.org/thread.html/rf318aeeb4d7a3a312734780b47de83cefb7e6995da0b2cae5c28675c@%3Cnotifications.apisix.apache.org%3E Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7SFVYHC7OXTEO4SMBWXDVK6E5IMEYMEE/ Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GNKOP2JR5L7KCIZTJRZDCUPJTUONMC5I/ Mailing List Third Party Advisory
https://security.netapp.com/advisory/ntap-20210708-0006/ Third Party Advisory
https://support.f5.com/csp/article/K12331123, Broken Link
https://www.oracle.com/security-alerts/cpuapr2022.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpujan2022.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpuoct2021.html Patch Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-04-04 00:39:26 Added to TrackCVE
2022-12-05 03:17:26 2021-06-01T13:15Z 2021-06-01T13:15:07 CVE Published Date updated
2022-12-05 03:17:26 2022-09-14T15:49:03 CVE Modified Date updated
2022-12-05 03:17:26 Analyzed Vulnerability Status updated
2022-12-05 03:17:31 References updated