CVE-2021-31850

CVSS V2 Medium 4.9 CVSS V3 Medium 6.1
Description
A denial-of-service vulnerability in Database Security (DBS) prior to 4.8.4 allows a remote authenticated administrator to trigger a denial-of-service attack against the DBS server. The configuration of Archiving through the User interface incorrectly allowed the creation of directories and files in Windows system directories and other locations where sensitive data could be overwritten. The former could lead to a DoS, whilst the latter could lead to data destruction on the DBS server.
Overview
  • CVE ID
  • CVE-2021-31850
  • Assigner
  • psirt@mcafee.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-12-08T11:15:11
  • Last Modified Date
  • 2022-04-06T13:28:09
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:mcafee:database_security:*:*:*:*:*:*:*:* 1 OR 4.8.4
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:S/C:N/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4.9
  • Severity
  • MEDIUM
  • Exploitability Score
  • 6.8
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • HIGH
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 6.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 0.9
  • Impact Score
  • 5.2
References
Reference URL Reference Tags
https://kc.mcafee.com/corporate/index?page=content&id=SB10358 Patch Vendor Advisory
https://www.zerodayinitiative.com/advisories/ZDI-21-1535/ Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 06:29:36 Added to TrackCVE
2022-12-06 03:17:05 2021-12-08T11:15Z 2021-12-08T11:15:11 CVE Published Date updated
2022-12-06 03:17:05 2022-04-06T13:28:09 CVE Modified Date updated
2022-12-06 03:17:05 Analyzed Vulnerability Status updated